Vulnerability CVE-2018-20092


Published: 2018-12-17

Description:
PTC ThingWorx Platform through 8.3.0 is vulnerable to a directory traversal attack on ZIP files via a POST request.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
PTC -> Thingworx platform 

 References:
https://www.doyler.net/security-not-included/ptc-thingworx-vulnerability
https://www.ptc.com/en/documents/security/coordinated-vulnerability-disclosure/security-vulnerabilities

Copyright 2024, cxsecurity.com

 

Back to Top