CVE Vulnerabilities

CVE-2015-2953

Published: Jun 13, 2015 | Modified: Dec 03, 2016
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to bypass intended access restrictions and read files via unspecified vectors, a different vulnerability than CVE-2015-2952 and CVE-2015-2958.

Affected Software

Name Vendor Start Version End Version
Milkystep_light Igreks * 0.94 (including)
Milkystep_professional Igreks * 1.82 (including)
Milkystep_professional_oem Igreks * 1.82 (including)

References