Path Traversal: 'dir\..\..\filename' (CWE-31)
RAD SecFlow-2 devices with Hardware 0202, Firmware 4.1.01.63, and U-Boot 2010.12 allow URIs beginning with /.. for Directory Traversal, as demonstrated by reading /etc/shadow.
This vulnerability allows attackers to access sensitive files on the affected devices, potentially exposing critical system information. By exploiting this directory traversal flaw, an attacker could read sensitive files like /etc/shadow, which contains encrypted user password information. This could lead to unauthorized access to user accounts and further compromise of the system.
There is no evidence that a public proof-of-concept exists. There is no evidence of proof of exploitation at the moment.
Based on the provided information, there is no explicit mention of a patch being available. The vulnerability is associated with specific hardware and firmware versions, suggesting that an update might be necessary, but no concrete patch information is provided.
1. Update the firmware if a newer version becomes available that addresses this vulnerability. 2. Implement strict input validation for all user-supplied input, particularly for URIs. 3. Apply the principle of least privilege to limit access to sensitive files and directories. 4. Consider implementing additional access controls or security layers to protect sensitive system files. 5. Monitor and log access attempts to detect potential exploitation of this vulnerability. 6. If possible, disable or restrict access to the vulnerable URI handling functionality until a patch is available.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Feedly found the first article mentioning CVE-2019-6268. See article
Feedly estimated the CVSS score as HIGH
NVD published the first details for CVE-2019-6268
EPSS Score was set to: 0.04% (Percentile: 7.1%)
This CVE started to trend in security discussions
This CVE stopped trending in security discussions
This CVE started to trend in security discussions
This CVE stopped trending in security discussions
A CVSS base score of 7.5 has been assigned.