An issue was discovered in MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual through 2.11.2. An unauthenticated attacker is able to access files (that should have been restricted) via forceful browsing.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-02-16T15:23:53.959468Z

Updated: 2024-09-16T19:51:23.987Z

Reserved: 2020-12-18T00:00:00

Link: CVE-2020-35570

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-02-16T16:15:13.830

Modified: 2023-02-16T04:03:06.257

Link: CVE-2020-35570

cve-icon Redhat

No data.