CVE-2015-5671

Techno Project Japan Enisys Gw before 1.4.1 allows remote attackers to bypass intended access restrictions and read arbitrary uploaded files via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:techno_project_japan:enisys_gw:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-10-29 11:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-5671

Mitre link : CVE-2015-5671

CVE.ORG link : CVE-2015-5671


JSON object : View

Products Affected

techno_project_japan

  • enisys_gw
CWE
CWE-264

Permissions, Privileges, and Access Controls