CVE-2014-9375

Directory traversal vulnerability in the LibraryFileUploadServlet servlet in Lexmark Markvision Enterprise allows remote authenticated users to write to and execute arbitrary files via a .. (dot dot) in a file path in a ZIP archive.
Configurations

Configuration 1 (hide)

cpe:2.3:a:lexmark:markvision_enterprise:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-02-16 15:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-9375

Mitre link : CVE-2014-9375

CVE.ORG link : CVE-2014-9375


JSON object : View

Products Affected

lexmark

  • markvision_enterprise
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')