SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Twonky Media Server Directory Traversal 2

Category: WEB-ATTACKS      

Directory traversal vulnerability in Twonky Server 7.0.11 through 8.5 allows remote attackers to share the contents of arbitrary directories.


Relevant Information