Directory traversal vulnerability in Konica Minolta FTP Utility 1.0 allows remote attackers to read arbitrary files via a ..\ (dot dot backslash) in a RETR command.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:15:56

Updated: 2022-10-03T16:15:56

Reserved: 2022-10-03T00:00:00


Link: CVE-2015-7603

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-09-29T19:59:11.733

Modified: 2015-09-30T18:26:37.397


Link: CVE-2015-7603

JSON object: View

cve-icon Redhat Information

No data.

CWE