Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in DataFlowX Technology DataDiodeX allows Path Traversal.This issue affects DataDiodeX: from v3.0.0 before v3.1.7.
History

Thu, 12 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
Metrics cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'}


Mon, 09 Sep 2024 08:30:00 +0000

Type Values Removed Values Added
Description Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in DataFlowX Technology DataDiodeX allows Path Traversal.This issue affects DataDiodeX: before v3.5.0. Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in DataFlowX Technology DataDiodeX allows Path Traversal.This issue affects DataDiodeX: from v3.0.0 before v3.1.7.

Fri, 06 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Dataflowx
Dataflowx datadiodex
CPEs cpe:2.3:a:dataflowx:datadiodex:*:*:*:*:*:*:*:*
Vendors & Products Dataflowx
Dataflowx datadiodex
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Fri, 06 Sep 2024 13:45:00 +0000

Type Values Removed Values Added
Description Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in DataFlowX Technology DataDiodeX allows Path Traversal.This issue affects DataDiodeX: before v3.5.0.
Title Authenticated Local File Inclusion (LFI) in DataFlowX's DataDiodeX
Weaknesses CWE-22
References
Metrics cvssV4_0

{'score': 10, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: TR-CERT

Published: 2024-09-06T13:33:28.655Z

Updated: 2024-09-09T20:47:10.132Z

Reserved: 2024-07-02T08:34:10.988Z

Link: CVE-2024-6445

cve-icon Vulnrichment

Updated: 2024-09-06T14:19:45.802Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-06T14:15:12.683

Modified: 2024-09-12T16:14:51.480

Link: CVE-2024-6445

cve-icon Redhat

No data.