CVE-2020-11420

UPS Adapter CS141 before 1.90 allows Directory Traversal. An attacker with Admin or Engineer login credentials could exploit the vulnerability by manipulating variables that reference files and by doing this achieve access to files and directories outside the web root folder. An attacker may access arbitrary files and directories stored in the file system, but integrity of the files are not jeopardized as attacker have read access rights only.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:abb:cs141_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:abb:cs141:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:generex:cs141_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:generex:cs141:-:*:*:*:*:*:*:*

History

14 Sep 2021, 13:55

Type Values Removed Values Added
References (MISC) https://www.generex.de/support/changelogs/cs141/page:2 - (MISC) https://www.generex.de/support/changelogs/cs141/page:2 - Release Notes, Vendor Advisory

30 Aug 2021, 20:15

Type Values Removed Values Added
References
  • (MISC) https://www.generex.de/support/changelogs/cs141/page:2 -

Information

Published : 2020-04-27 14:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-11420

Mitre link : CVE-2020-11420

CVE.ORG link : CVE-2020-11420


JSON object : View

Products Affected

generex

  • cs141_firmware
  • cs141

abb

  • cs141
  • cs141_firmware
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')