CVE-2020-25351

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
An information disclosure vulnerability in rConfig 3.9.5 has been fixed for version 3.9.6. This vulnerability allowed remote authenticated attackers to read files on the system via a crafted request sent to to the /lib/crud/configcompare.crud.php script.
Overview
  • CVE ID
  • CVE-2020-25351
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-08-20T19:15:08
  • Last Modified Date
  • 2021-08-23T19:33:02
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:rconfig:rconfig:3.9.5:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://stark0de.com/2020/08/27/pwning-rconfig-part-one.html Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:56:21 Added to TrackCVE
2022-12-05 08:37:11 2021-08-20T19:15Z 2021-08-20T19:15:08 CVE Published Date updated
2022-12-05 08:37:11 2021-08-23T19:33:02 CVE Modified Date updated
2022-12-05 08:37:11 Analyzed Vulnerability Status updated