CVE-2023-27856

In affected versions, path traversal exists when processing a message of type 8 in Rockwell Automation's ThinManager ThinServer. An unauthenticated remote attacker can exploit this vulnerability to download arbitrary files on the disk drive where ThinServer.exe is installed.
References
Link Resource
https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1138640 Permissions Required Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:rockwellautomation:thinmanager:*:*:*:*:*:*:*:*
cpe:2.3:a:rockwellautomation:thinmanager:*:*:*:*:*:*:*:*
cpe:2.3:a:rockwellautomation:thinmanager:*:*:*:*:*:*:*:*
cpe:2.3:a:rockwellautomation:thinmanager:*:*:*:*:*:*:*:*
cpe:2.3:a:rockwellautomation:thinmanager:*:*:*:*:*:*:*:*
cpe:2.3:a:rockwellautomation:thinmanager:*:*:*:*:*:*:*:*
cpe:2.3:a:rockwellautomation:thinmanager:13.0.0:*:*:*:*:*:*:*
cpe:2.3:a:rockwellautomation:thinmanager:13.0.1:*:*:*:*:*:*:*

History

07 Nov 2023, 04:10

Type Values Removed Values Added
Summary In affected versions, path traversal exists when processing a message of type 8 in Rockwell Automation's ThinManager ThinServer. An unauthenticated remote attacker can exploit this vulnerability to download arbitrary files on the disk drive where ThinServer.exe is installed. In affected versions, path traversal exists when processing a message of type 8 in Rockwell Automation's ThinManager ThinServer. An unauthenticated remote attacker can exploit this vulnerability to download arbitrary files on the disk drive where ThinServer.exe is installed.

24 Mar 2023, 20:44

Type Values Removed Values Added
References (MISC) https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1138640 - (MISC) https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1138640 - Permissions Required, Vendor Advisory
First Time Rockwellautomation thinmanager
Rockwellautomation
CPE cpe:2.3:a:rockwellautomation:thinmanager:*:*:*:*:*:*:*:*
cpe:2.3:a:rockwellautomation:thinmanager:13.0.0:*:*:*:*:*:*:*
cpe:2.3:a:rockwellautomation:thinmanager:13.0.1:*:*:*:*:*:*:*
CWE CWE-22
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

22 Mar 2023, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-22 00:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-27856

Mitre link : CVE-2023-27856

CVE.ORG link : CVE-2023-27856


JSON object : View

Products Affected

rockwellautomation

  • thinmanager
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')