In affected versions, path traversal exists when processing a message of type 8 in Rockwell Automation's ThinManager ThinServer. An unauthenticated remote attacker can exploit this vulnerability to download arbitrary files on the disk drive where ThinServer.exe is installed.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Rockwell

Published: 2023-03-21T23:55:23.665Z

Updated: 2024-08-02T12:23:30.592Z

Reserved: 2023-03-06T18:21:21.067Z

Link: CVE-2023-27856

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-22T00:15:12.810

Modified: 2023-11-07T04:10:19.790

Link: CVE-2023-27856

cve-icon Redhat

No data.