CVE-2015-2166

Directory traversal vulnerability in the Instance Monitor in Ericsson Drutt Mobile Service Delivery Platform (MSDP) 4, 5, and 6 allows remote attackers to read arbitrary files via a ..%2f (dot dot encoded slash) in the default URI.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ericsson:drutt_mobile_service_delivery_platform:4.0:*:*:*:*:*:*:*
cpe:2.3:a:ericsson:drutt_mobile_service_delivery_platform:5.0:*:*:*:*:*:*:*
cpe:2.3:a:ericsson:drutt_mobile_service_delivery_platform:6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-04-06 15:59

Updated : 2024-02-04 18:35


NVD link : CVE-2015-2166

Mitre link : CVE-2015-2166

CVE.ORG link : CVE-2015-2166


JSON object : View

Products Affected

ericsson

  • drutt_mobile_service_delivery_platform
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')