Vulnerability CVE-2014-9375


Published: 2015-02-16

Description:
Directory traversal vulnerability in the LibraryFileUploadServlet servlet in Lexmark Markvision Enterprise allows remote authenticated users to write to and execute arbitrary files via a .. (dot dot) in a file path in a ZIP archive.

See advisories in our WLB2 database:
Topic
Author
Date
High
Lexmark MarkVision Enterprise Arbitrary File Upload
Juan vazquez
13.01.2015

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Lexmark -> Markvision enterprise 

 References:
http://www.zerodayinitiative.com/advisories/ZDI-15-046/
http://support.lexmark.com/index?page=content&id=TE677

Copyright 2024, cxsecurity.com

 

Back to Top