Attack (Attack ID:320071)

Release Date2015/04/20

Attack NameWEB Lexmark Markvision Enterprise LibraryFileUploadServlet Directory Traversal (CVE-2014-9375)

Severity

BUG ID

CVE ID

 

Description

A directory traversal vulnerability has been reported in Lexmark Markvision Enterprise. The vulnerability is due to insufficient input validation in LibraryFileUploadServlet when processing zip files.
Impact:Remote code execution
Affected System:Windows
Additional References:CVE-2014-9375

 

Solution

Update vendor's patch.