CVE-2020-6975

Digi International ConnectPort LTS 32 MEI, Firmware Version 1.4.3 (82002228_K 08/09/2018), bios Version 1.2. Successful exploitation of this vulnerability could allow an attacker to upload a malicious file to the application.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsa-20-042-13 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:digi:connectport_lts_32_mei_bios:1.2:*:*:*:*:*:*:*
cpe:2.3:o:digi:connectport_lts_32_mei_firmware:1.4.3:*:*:*:*:*:*:*
cpe:2.3:h:digi:connectport_lts_32_mei:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-12 23:15

Updated : 2023-12-10 13:13


NVD link : CVE-2020-6975

Mitre link : CVE-2020-6975

CVE.ORG link : CVE-2020-6975


JSON object : View

Products Affected

digi

  • connectport_lts_32_mei_bios
  • connectport_lts_32_mei_firmware
  • connectport_lts_32_mei
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type