CVE-2020-35570

An issue was discovered in MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual through 2.11.2. An unauthenticated attacker is able to access files (that should have been restricted) via forceful browsing.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mbconnectline:mbconnect24:*:*:*:*:*:*:*:*
cpe:2.3:a:mbconnectline:mymbconnect24:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:helmholz:myrex24:*:*:*:*:*:*:*:*
cpe:2.3:a:helmholz:myrex24.virtual:*:*:*:*:*:*:*:*

History

14 Sep 2022, 15:15

Type Values Removed Values Added
References
  • {'url': 'https://cert.vde.com/de-de/advisories/vde-2021-003', 'name': 'https://cert.vde.com/de-de/advisories/vde-2021-003', 'tags': ['Third Party Advisory'], 'refsource': 'MISC'}
  • (CONFIRM) https://cert.vde.com/en/advisories/VDE-2021-003 -
  • (CONFIRM) https://cert.vde.com/en/advisories/VDE-2022-039 -
Summary An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. An unauthenticated attacker is able to access files (that should have been restricted) via forceful browsing. An issue was discovered in MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual through 2.11.2. An unauthenticated attacker is able to access files (that should have been restricted) via forceful browsing.

Information

Published : 2021-02-16 16:15

Updated : 2024-02-04 21:23


NVD link : CVE-2020-35570

Mitre link : CVE-2020-35570

CVE.ORG link : CVE-2020-35570


JSON object : View

Products Affected

mbconnectline

  • mbconnect24
  • mymbconnect24

helmholz

  • myrex24.virtual
  • myrex24
CWE
CWE-425

Direct Request ('Forced Browsing')