Lucene search

K
cveSonicwallCVE-2021-20017
HistoryMar 13, 2021 - 2:15 a.m.

CVE-2021-20017

2021-03-1302:15:12
CWE-78
sonicwall
web.nvd.nist.gov
90
12
vulnerability
post-authenticated
command injection
sonicwall sma100
authenticated attacker
os commands
nvd
cve-2021-20017

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.003

Percentile

70.3%

A post-authenticated command injection vulnerability in SonicWall SMA100 allows an authenticated attacker to execute OS commands as a β€˜nobody’ user. This vulnerability impacts SMA100 version 10.2.0.5 and earlier.

Affected configurations

Nvd
Node
sonicwallsma100Match-
AND
sonicwallsma100_firmwareRange≀10.2.0.5
VendorProductVersionCPE
sonicwallsma100-cpe:2.3:h:sonicwall:sma100:-:*:*:*:*:*:*:*
sonicwallsma100_firmware*cpe:2.3:o:sonicwall:sma100_firmware:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "SMA100",
    "vendor": "SonicWall",
    "versions": [
      {
        "status": "affected",
        "version": "10.2.0.5 and earlier"
      }
    ]
  }
]

Social References

More

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.003

Percentile

70.3%

Related for CVE-2021-20017