CVE-2019-6268

RAD SecFlow-2 devices with Hardware 0202, Firmware 4.1.01.63, and U-Boot 2010.12 allow URIs beginning with /.. for Directory Traversal, as demonstrated by reading /etc/shadow.
Configurations

No configuration.

History

01 Aug 2024, 13:41

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE CWE-31

08 Mar 2024, 14:02

Type Values Removed Values Added
Summary
  • (es) Los dispositivos RAD SecFlow-2 con Hardware 0202, Firmware 4.1.01.63 y U-Boot 2010.12 permiten URI que comienzan con /.. para Directory Traversal, como se demuestra al leer /etc/shadow.

08 Mar 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-03-08 02:15

Updated : 2024-08-01 13:41


NVD link : CVE-2019-6268

Mitre link : CVE-2019-6268

CVE.ORG link : CVE-2019-6268


JSON object : View

Products Affected

No product.

CWE
CWE-31

Path Traversal: 'dir\..\..\filename'