Vulnerability CVE-2015-7603


Published: 2015-09-29

Description:
Directory traversal vulnerability in Konica Minolta FTP Utility 1.0 allows remote attackers to read arbitrary files via a ..\ (dot dot backslash) in a RETR command.

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
None
None
Affected software
Konicaminolta -> Ftp utility 

 References:
https://www.exploit-db.com/exploits/38260/
http://shinnai.altervista.org/exploits/SH-0024-20150922.html

Copyright 2024, cxsecurity.com

 

Back to Top