CVE-2023-2915

The Rockwell Automation Thinmanager Thinserver is impacted by an improper input validation vulnerability, Due to improper input validation, a path traversal vulnerability exists when the ThinManager software processes a certain function. If exploited, an unauthenticated remote threat actor can delete arbitrary files with system privileges. A malicious user could exploit this vulnerability by sending a specifically crafted synchronization protocol message resulting in a denial-of-service condition.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:rockwellautomation:thinmanager_thinserver:*:*:*:*:*:*:*:*
cpe:2.3:a:rockwellautomation:thinmanager_thinserver:*:*:*:*:*:*:*:*
cpe:2.3:a:rockwellautomation:thinmanager_thinserver:*:*:*:*:*:*:*:*
cpe:2.3:a:rockwellautomation:thinmanager_thinserver:*:*:*:*:*:*:*:*
cpe:2.3:a:rockwellautomation:thinmanager_thinserver:*:*:*:*:*:*:*:*
cpe:2.3:a:rockwellautomation:thinmanager_thinserver:*:*:*:*:*:*:*:*
cpe:2.3:a:rockwellautomation:thinmanager_thinserver:13.1.0:*:*:*:*:*:*:*

History

23 Aug 2023, 15:49

Type Values Removed Values Added
References (MISC) https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1140471 - (MISC) https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1140471 - Permissions Required
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.1
CWE CWE-22
CPE cpe:2.3:a:rockwellautomation:thinmanager_thinserver:*:*:*:*:*:*:*:*
cpe:2.3:a:rockwellautomation:thinmanager_thinserver:13.1.0:*:*:*:*:*:*:*
First Time Rockwellautomation
Rockwellautomation thinmanager Thinserver

17 Aug 2023, 16:20

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-17 16:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-2915

Mitre link : CVE-2023-2915

CVE.ORG link : CVE-2023-2915


JSON object : View

Products Affected

rockwellautomation

  • thinmanager_thinserver
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-20

Improper Input Validation