Vulnerability CVE-2020-5811


Published: 2020-12-30

Description:
An authenticated path traversal vulnerability exists during package installation in Umbraco CMS <= 8.9.1 or current, which could result in arbitrary files being written outside of the site home and expected paths when installing an Umbraco package.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Umbraco CMS 8.9.1 Path traversal and Arbitrary File Write (Authenticated)
BitTheByte
13.09.2021

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Umbraco -> Umbraco cms 

 References:
https://www.tenable.com/security/research/tra-2020-59

Copyright 2024, cxsecurity.com

 

Back to Top