Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to bypass intended access restrictions and modify settings via unspecified vectors, a different vulnerability than CVE-2015-2952 and CVE-2015-2953.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2015-06-13T15:00:00

Updated: 2016-12-01T15:57:02

Reserved: 2015-04-07T00:00:00


Link: CVE-2015-2958

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-06-13T15:59:04.480

Modified: 2016-12-03T03:07:28.800


Link: CVE-2015-2958

JSON object: View

cve-icon Redhat Information

No data.

CWE