CVE-2021-27471

The parsing mechanism that processes certain file types does not provide input sanitization for file paths. This may allow an attacker to craft malicious files that, when opened by Rockwell Automation Connected Components Workbench v12.00.00 and prior, can traverse the file system. If successfully exploited, an attacker could overwrite existing files and create additional files with the same permissions of the Connected Components Workbench software. User interaction is required for this exploit to be successful.
References
Link Resource
https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1131435 Permissions Required Vendor Advisory
https://www.cisa.gov/uscert/ics/advisories/icsa-21-133-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:rockwellautomation:connected_components_workbench:*:*:*:*:*:*:*:*

History

29 Mar 2022, 19:20

Type Values Removed Values Added
CPE cpe:2.3:a:rockwellautomation:connected_components_workbench:*:*:*:*:*:*:*:*
First Time Rockwellautomation connected Components Workbench
Rockwellautomation
CWE CWE-22
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.6
References (CONFIRM) https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1131435 - (CONFIRM) https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1131435 - Permissions Required, Vendor Advisory
References (CONFIRM) https://www.cisa.gov/uscert/ics/advisories/icsa-21-133-01 - (CONFIRM) https://www.cisa.gov/uscert/ics/advisories/icsa-21-133-01 - Third Party Advisory, US Government Resource

23 Mar 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-23 20:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-27471

Mitre link : CVE-2021-27471

CVE.ORG link : CVE-2021-27471


JSON object : View

Products Affected

rockwellautomation

  • connected_components_workbench
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')