CVE-2015-2953

Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to bypass intended access restrictions and read files via unspecified vectors, a different vulnerability than CVE-2015-2952 and CVE-2015-2958.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:igreks:milkystep_light:*:*:*:*:*:*:*:*
cpe:2.3:a:igreks:milkystep_professional:*:*:*:*:*:*:*:*
cpe:2.3:a:igreks:milkystep_professional_oem:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-06-13 15:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-2953

Mitre link : CVE-2015-2953

CVE.ORG link : CVE-2015-2953


JSON object : View

Products Affected

igreks

  • milkystep_professional
  • milkystep_professional_oem
  • milkystep_light
CWE
CWE-264

Permissions, Privileges, and Access Controls