Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to bypass intended access restrictions and read files via unspecified vectors, a different vulnerability than CVE-2015-2952 and CVE-2015-2958.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2015-06-13T15:00:00

Updated: 2024-08-06T05:32:20.509Z

Reserved: 2015-04-07T00:00:00

Link: CVE-2015-2953

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-06-13T15:59:03.480

Modified: 2016-12-03T03:07:23.690

Link: CVE-2015-2953

cve-icon Redhat

No data.