1 results (0.003 seconds)

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

UPS Adapter CS141 before 1.90 allows Directory Traversal. An attacker with Admin or Engineer login credentials could exploit the vulnerability by manipulating variables that reference files and by doing this achieve access to files and directories outside the web root folder. An attacker may access arbitrary files and directories stored in the file system, but integrity of the files are not jeopardized as attacker have read access rights only. UPS Adapter CS141 versiones anteriores a la versión 1.90, permite un Salto de Directorio. Un atacante con credenciales de inicio de sesión Admin o Engineer podría explotar la vulnerabilidad al manipular las variables que hacen referencia a los archivos y, de este modo, lograr el acceso a los archivos y directorios fuera de la carpeta web root. • https://library.e.abb.com/public/ee46f3ff5823400f991ebd9bd43a297e/2CMT2020-005913%20Security%20Advisory%20CS141.pdf https://www.generex.de/index.php?option=com_content&task=view&id=185&Itemid=249 https://www.generex.de/support/changelogs/cs141/page:2 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •