7.8
CVSSv2

CVE-2015-7603

Published: 29/09/2015 Updated: 30/09/2015
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
VMScore: 785
Vector: AV:N/AC:L/Au:N/C:C/I:N/A:N

Vulnerability Summary

Directory traversal vulnerability in Konica Minolta FTP Utility 1.0 allows remote malicious users to read arbitrary files via a ..\ (dot dot backslash) in a RETR command.

Vulnerable Product Search on Vulmon Subscribe to Product

konicaminolta ftp utility 1.0

Exploits

/* --------------------------------------------------------------------- Konica Minolta FTP Utility directory traversal vulnerability Url: downloadkonicaminoltahk/bt/driver/mfpu/ftpu/ftpu_10zip Author: shinnai mail: shinnai[at]autistici[dot]org site: wwwshinnaialtervistaorg/ Poc: shinnaialtervistaorg/exploits/SH-0024-2 ...