Directory traversal vulnerability in the Instance Monitor in Ericsson Drutt Mobile Service Delivery Platform (MSDP) 4, 5, and 6 allows remote attackers to read arbitrary files via a ..%2f (dot dot encoded slash) in the default URI.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-04-06T15:00:00

Updated: 2016-11-30T18:57:01

Reserved: 2015-03-01T00:00:00


Link: CVE-2015-2166

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-04-06T15:59:02.213

Modified: 2016-12-03T03:04:13.723


Link: CVE-2015-2166

JSON object: View

cve-icon Redhat Information

No data.

CWE