CVE-2019-7751

A directory traversal and local file inclusion vulnerability in FPProducerInternetServer.exe in Ricoh MarcomCentral, formerly PTI Marketing, FusionPro VDP before 10.0 allows a remote attacker to list or enumerate sensitive contents of files. Furthermore, this could allow for privilege escalation by dumping the local machine's SAM and SYSTEM database files, and possibly remote code execution.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ricoh:fusionpro_vdp:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-31 17:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-7751

Mitre link : CVE-2019-7751

CVE.ORG link : CVE-2019-7751


JSON object : View

Products Affected

ricoh

  • fusionpro_vdp
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')