8.4
CWE
428
Advisory Published
Updated

CVE-2020-5569

First published: Mon Apr 20 2020(Updated: )

An unquoted search path vulnerability exists in HDD Password tool (for Windows) version 1.20.6620 and earlier which is stored in CANVIO PREMIUM 3TB(HD-MB30TY, HD-MA30TY, HD-MB30TS, HD-MA30TS), CANVIO PREMIUM 2TB(HD-MB20TY, HD-MA20TY, HD-MB20TS, HD-MA20TS), CANVIO PREMIUM 1TB(HD-MB10TY, HD-MA10TY, HD-MB10TS, HD-MA10TS), CANVIO SLIM 1TB(HD-SB10TK, HD-SB10TS), and CANVIO SLIM 500GB(HD-SB50GK, HD-SA50GK, HD-SB50GS, HD-SA50GS), and which was downloaded before 2020 May 10. Since it registers Windows services with unquoted file paths, when a registered path contains spaces, and a malicious executable is placed on a certain path, it may be executed with the privilege of the Windows service.

Credit: vultures@jpcert.or.jp

Affected SoftwareAffected VersionHow to fix
Toshiba Password Tool For Windows<=1.20.6620
Toshiba Hd-ma10ts
Toshiba Hd-ma10ty
Toshiba Hd-ma20ts
Toshiba Hd-ma20ty
Toshiba Hd-ma30ts
Toshiba Hd-ma30ty
Toshiba Hd-mb10ts
Toshiba Hd-mb10ty
Toshiba Hd-mb20ts
Toshiba Hd-mb20ty
Toshiba Hd-mb30ts
Toshiba Hd-mb30ty
Toshiba Hd-sa50gk
Toshiba Hd-sa50gs
Toshiba Hd-sb10tk
Toshiba Hd-sb10ts
Toshiba Hd-sb50gk
Toshiba Hd-sb50gs

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203