Vulnerability CVE-2020-5639


Published: 2020-12-14

Description:
Directory traversal vulnerability in FileZen versions from V3.0.0 to V4.2.2 allows remote attackers to upload an arbitrary file in a specific directory via unspecified vectors. As a result, an arbitrary OS command may be executed.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Soliton -> Filezen 

 References:
https://jvn.jp/en/jp/JVN12884935/index.html
https://jvn.jp/jp/JVN12884935/index.html
https://www.soliton.co.jp/support/2020/004278.html

Copyright 2024, cxsecurity.com

 

Back to Top