CVE Vulnerabilities

CVE-2021-36763

Files or Directories Accessible to External Parties

Published: Aug 03, 2021 | Modified: Aug 17, 2021
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

In CODESYS V3 web server before 3.5.17.10, files or directories are accessible to External Parties.

Weakness

The product makes files or directories accessible to unauthorized actors, even though they should not be.

Affected Software

Name Vendor Start Version End Version
Control Codesys * 4.2.0.0 (excluding)
Control Codesys * 4.2.0.0 (including)
Control_rte Codesys * 3.5.17.10 (excluding)
Control_runtime_system_toolkit Codesys * 3.5.17.10 (excluding)
Control_win_sl Codesys * 3.5.17.10 (excluding)
Embedded_target_visu_toolkit Codesys * 3.5.17.10 (excluding)
Hmi Codesys * 3.5.17.10 (excluding)
Remote_target_visu_toolkit Codesys * 3.5.17.10 (excluding)

Extended Description

Web servers, FTP servers, and similar servers may store a set of files underneath a “root” directory that is accessible to the server’s users. Applications may store sensitive files underneath this root without also using access control to limit which users may request those files, if any. Alternately, an application might package multiple files or directories into an archive file (e.g., ZIP or tar), but the application might not exclude sensitive files that are underneath those directories. In cloud technologies and containers, this weakness might present itself in the form of misconfigured storage accounts that can be read or written by a public or anonymous user.

Potential Mitigations

References