Directory traversal vulnerability in the ReportDownloadServlet servlet in Lexmark MarkVision Enterprise before 2.1 allows remote attackers to read arbitrary files via unspecified vectors.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-27T17:29:25

Updated: 2020-01-27T17:29:25

Reserved: 2014-11-13T00:00:00


Link: CVE-2014-8742

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-27T18:15:11.163

Modified: 2020-01-29T20:17:54.137


Link: CVE-2014-8742

JSON object: View

cve-icon Redhat Information

No data.

CWE