CVE-2019-19102

A directory traversal vulnerability in SharpZipLib used in the upgrade service in B&R Automation Studio versions 4.0.x, 4.1.x and 4.2.x allow unauthenticated users to write to certain local directories. The vulnerability is also known as zip slip.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*
cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*
cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-29 03:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-19102

Mitre link : CVE-2019-19102

CVE.ORG link : CVE-2019-19102


JSON object : View

Products Affected

br-automation

  • automation_studio
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')