Konica Minolta FTP Utility 1.0 Directory Traversal Vulnerability

Konica Minolta FTP Utility 1.0 Directory Traversal Vulnerability

CVE-2015-7603 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:N/A:N

Directory traversal vulnerability in Konica Minolta FTP Utility 1.0 allows remote attackers to read arbitrary files via a ..\ (dot dot backslash) in a RETR command.

Learn more about our Web Application Penetration Testing UK.