Arbitrary File Deletion Vulnerability in Marvell QConvergeConsole GUI 5.5.0.74

Arbitrary File Deletion Vulnerability in Marvell QConvergeConsole GUI 5.5.0.74

CVE-2020-5803 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

Relative Path Traversal in Marvell QConvergeConsole GUI 5.5.0.74 allows a remote, authenticated attacker to delete arbitrary files on disk as SYSTEM or root.

Learn more about our Web Application Penetration Testing UK.