CVE List

CVE-2019-7751

Critical 7.5

A directory traversal and local file inclusion vulnerability in FPProducerInternetServer.exe in Ricoh MarcomCentral, formerly PTI Marketing, FusionPro VDP before 10.0 allows a remote attacker to list or enumerate sensitive contents of files. Furthermore, this could allow for privilege escalation by dumping the local machine's SAM and SYSTEM database files, and possibly remote code execution.

Published December 31, 2019.

Affected software

Get alerts for Ricoh Fusionpro Vdp

Reference links