Full title: MedDream PACS Server Premium 6.7.1.1 - Directory Traversal Vulnerability Category: web applications Platform: php # 0day.today @ http://0day.today/