CVE-2020-11652

An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The salt-master process ClearFuncs class allows access to some methods that improperly sanitize paths. These methods allow arbitrary directory access to authenticated users.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:blackberry:workspaces_server:*:*:*:*:*:*:*:*
cpe:2.3:a:blackberry:workspaces_server:*:*:*:*:*:*:*:*
cpe:2.3:a:blackberry:workspaces_server:9.1.0:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:a:vmware:application_remote_collector:7.5.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:application_remote_collector:8.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-30 17:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-11652

Mitre link : CVE-2020-11652

CVE.ORG link : CVE-2020-11652


JSON object : View

Products Affected

saltstack

  • salt

vmware

  • application_remote_collector

opensuse

  • leap

blackberry

  • workspaces_server

canonical

  • ubuntu_linux

debian

  • debian_linux
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')