CVE-2020-7004

VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module may allow weak or insecure permissions on the VBASE directory resulting in elevation of privileges or malicious effects on the system the next time a privileged user runs the application.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsa-20-084-01 Mitigation Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:visam:vbase_editor:11.5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:visam:vbase_web-remote:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-03 18:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-7004

Mitre link : CVE-2020-7004

CVE.ORG link : CVE-2020-7004


JSON object : View

Products Affected

visam

  • vbase_web-remote
  • vbase_editor
CWE
CWE-276

Incorrect Default Permissions