Directory traversal vulnerability in Konica Minolta FTP Utility 1.0 allows remote attackers to read arbitrary files via a ..\ (dot dot backslash) in a RETR command.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-09-29T19:00:00Z

Updated: 2024-09-16T18:14:26.141Z

Reserved: 2015-09-29T00:00:00Z

Link: CVE-2015-7603

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-09-29T19:59:11.733

Modified: 2015-09-30T18:26:37.397

Link: CVE-2015-7603

cve-icon Redhat

No data.