Directory traversal vulnerability in the ReportDownloadServlet servlet in Lexmark MarkVision Enterprise before 2.1 allows remote attackers to read arbitrary files via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-27T17:29:25

Updated: 2024-08-06T13:26:02.585Z

Reserved: 2014-11-13T00:00:00

Link: CVE-2014-8742

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-27T18:15:11.163

Modified: 2020-01-29T20:17:54.137

Link: CVE-2014-8742

cve-icon Redhat

No data.