Vulnerability CVE-2015-2953


Published: 2015-06-13

Description:
Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to bypass intended access restrictions and read files via unspecified vectors, a different vulnerability than CVE-2015-2952 and CVE-2015-2958.

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Igreks -> Milkystep light 
Igreks -> Milkystep professional 
Igreks -> Milkystep professional oem 

 References:
http://jvn.jp/en/jp/JVN16409640/995646/index.html
http://jvn.jp/en/jp/JVN16409640/index.html
http://jvndb.jvn.jp/jvndb/JVNDB-2015-000078
http://www.securityfocus.com/bid/75073

Copyright 2024, cxsecurity.com

 

Back to Top