CVE-2014-8741

Directory traversal vulnerability in the GfdFileUploadServerlet servlet in Lexmark MarkVision Enterprise before 2.1 allows remote attackers to write to arbitrary files via unspecified vectors.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:lexmark:markvision_enterprise:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-27 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2014-8741

Mitre link : CVE-2014-8741

CVE.ORG link : CVE-2014-8741


JSON object : View

Products Affected

lexmark

  • markvision_enterprise
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')