Directory traversal vulnerability in Konica Minolta FTP Utility 1.0 allows remote attackers to read arbitrary files via a ..\ (dot dot backslash) in a RETR command.
Published 2015-09-29 19:59:12
Updated 2015-09-30 18:26:37
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Directory traversal

Exploit prediction scoring system (EPSS) score for CVE-2015-7603

Probability of exploitation activity in the next 30 days: 60.60%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 98 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2015-7603

  • Konica Minolta FTP Utility 1.00 Directory Traversal Information Disclosure
    Disclosure Date: 2015-09-22
    First seen: 2020-04-26
    auxiliary/scanner/ftp/konica_ftp_traversal
    This module exploits a directory traversal vulnerability found in Konica Minolta FTP Utility 1.0. This vulnerability allows an attacker to download arbitrary files from the server by crafting a RETR command that includes file system traversal strings such as '..//' Au

CVSS scores for CVE-2015-7603

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.8
HIGH AV:N/AC:L/Au:N/C:C/I:N/A:N
10.0
6.9
NIST

CWE ids for CVE-2015-7603

  • The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2015-7603

Products affected by CVE-2015-7603

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!