Lucene search

K
nvd[email protected]NVD:CVE-2020-11420
HistoryApr 27, 2020 - 2:15 p.m.

CVE-2020-11420

2020-04-2714:15:11
CWE-22
web.nvd.nist.gov
2

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.3

Confidence

High

EPSS

0.001

Percentile

38.8%

UPS Adapter CS141 before 1.90 allows Directory Traversal. An attacker with Admin or Engineer login credentials could exploit the vulnerability by manipulating variables that reference files and by doing this achieve access to files and directories outside the web root folder. An attacker may access arbitrary files and directories stored in the file system, but integrity of the files are not jeopardized as attacker have read access rights only.

Affected configurations

Nvd
Node
abbcs141_firmwareRange1.661.88
AND
abbcs141Match-
Node
generexcs141_firmwareRange<1.90
AND
generexcs141Match-
VendorProductVersionCPE
abbcs141_firmware*cpe:2.3:o:abb:cs141_firmware:*:*:*:*:*:*:*:*
abbcs141-cpe:2.3:h:abb:cs141:-:*:*:*:*:*:*:*
generexcs141_firmware*cpe:2.3:o:generex:cs141_firmware:*:*:*:*:*:*:*:*
generexcs141-cpe:2.3:h:generex:cs141:-:*:*:*:*:*:*:*

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.3

Confidence

High

EPSS

0.001

Percentile

38.8%

Related for NVD:CVE-2020-11420