CVE-2015-7603

Directory traversal vulnerability in Konica Minolta FTP Utility 1.0 allows remote attackers to read arbitrary files via a ..\ (dot dot backslash) in a RETR command.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:konicaminolta:ftp_utility:1.0:*:*:*:*:*:*:*

Information

Published : 2015-09-29 12:59

Updated : 2015-09-30 11:26


NVD link : CVE-2015-7603

Mitre link : CVE-2015-7603


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

konicaminolta

  • ftp_utility