A directory traversal and local file inclusion vulnerability in FPProducerInternetServer.exe in Ricoh MarcomCentral, formerly PTI Marketing, FusionPro VDP before 10.0 allows a remote attacker to list or enumerate sensitive contents of files. Furthermore, this could allow for privilege escalation by dumping the local machine's SAM and SYSTEM database files, and possibly remote code execution.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-31T16:39:48

Updated: 2019-12-31T16:39:48

Reserved: 2019-02-11T00:00:00


Link: CVE-2019-7751

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-12-31T17:15:10.897

Modified: 2020-01-14T17:18:18.370


Link: CVE-2019-7751

JSON object: View

cve-icon Redhat Information

No data.

CWE