9.8
CRITICAL
CVE-2023-27855
Rockwell Automation ThinManager ThinServer Path Traversal
Description

In affected versions, a path traversal exists when processing a message in Rockwell Automation's ThinManager ThinServer. An unauthenticated remote attacker could potentially exploit this vulnerability to upload arbitrary files to any directory on the disk drive where ThinServer.exe is installed. The attacker could overwrite existing executable files with attacker-controlled, malicious contents, potentially causing remote code execution.

INFO

Published Date :

March 22, 2023, 12:15 a.m.

Last Modified :

Nov. 7, 2023, 4:10 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-27855 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Rockwellautomation thinmanager
2 Rockwellautomation thinmanager_thinserver
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-27855.

URL Resource
https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1138640 Permissions Required Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-27855 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-27855 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description In affected versions, a path traversal exists when processing a message in Rockwell Automation's ThinManager ThinServer. An unauthenticated remote attacker could potentially exploit this vulnerability to upload arbitrary files to any directory on the disk drive where ThinServer.exe is installed. The attacker could overwrite existing executable files with attacker-controlled, malicious contents, potentially causing remote code execution. In affected versions, a path traversal exists when processing a message in Rockwell Automation's ThinManager ThinServer. An unauthenticated remote attacker could potentially exploit this vulnerability to upload arbitrary files to any directory on the disk drive where ThinServer.exe is installed. The attacker could overwrite existing executable files with attacker-controlled, malicious contents, potentially causing remote code execution.
  • Initial Analysis by [email protected]

    Mar. 24, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1138640 No Types Assigned https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1138640 Permissions Required, Vendor Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:rockwellautomation:thinmanager:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (including) 10.0.2 *cpe:2.3:a:rockwellautomation:thinmanager:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.0.5 *cpe:2.3:a:rockwellautomation:thinmanager:*:*:*:*:*:*:*:* versions from (including) 11.1.0 up to (including) 11.1.5 *cpe:2.3:a:rockwellautomation:thinmanager:*:*:*:*:*:*:*:* versions from (including) 11.2.0 up to (including) 11.2.6 *cpe:2.3:a:rockwellautomation:thinmanager:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (including) 12.0.4 *cpe:2.3:a:rockwellautomation:thinmanager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.5 *cpe:2.3:a:rockwellautomation:thinmanager:13.0.0:*:*:*:*:*:*:* *cpe:2.3:a:rockwellautomation:thinmanager:13.0.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 22, 2023

    Action Type Old Value New Value
    Changed Description A path traversal exists when processing a message in Rockwell Automation's ThinManager ThinServer. An unauthenticated remote attacker could potentially exploit this vulnerability to upload arbitrary files to any directory on the disk drive where ThinServer.exe is installed. The attacker could overwrite existing executable files with attacker-controlled, malicious contents, potentially causing remote code execution. In affected versions, a path traversal exists when processing a message in Rockwell Automation's ThinManager ThinServer. An unauthenticated remote attacker could potentially exploit this vulnerability to upload arbitrary files to any directory on the disk drive where ThinServer.exe is installed. The attacker could overwrite existing executable files with attacker-controlled, malicious contents, potentially causing remote code execution.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-27855 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} -0.00%

score

0.51649

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability