Directory traversal vulnerability in the LibraryFileUploadServlet servlet in Lexmark Markvision Enterprise allows remote authenticated users to write to and execute arbitrary files via a .. (dot dot) in a file path in a ZIP archive.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-02-16T15:00:00

Updated: 2024-08-06T13:40:25.040Z

Reserved: 2014-12-11T00:00:00

Link: CVE-2014-9375

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-02-16T15:59:00.057

Modified: 2015-02-17T20:16:18.947

Link: CVE-2014-9375

cve-icon Redhat

No data.