• caglararli@hotmail.com
  • 05386281520

CVE-2024-47557 | Xerox FreeFlow Core up to 7.0.10 path traversal

Çağlar Arlı      -    22 Views

CVE-2024-47557 | Xerox FreeFlow Core up to 7.0.10 path traversal

A vulnerability has been found in Xerox FreeFlow Core up to 7.0.10 and classified as critical. This vulnerability affects unknown code. The manipulation leads to path traversal. This vulnerability was named CVE-2024-47557. The attack can be initiated remotely. There is no exploit available. It is recommended to upgrade the affected component.