Lucene search

K
cve[email protected]CVE-2021-20656
HistoryFeb 24, 2021 - 12:15 p.m.

CVE-2021-20656

2021-02-2412:15:22
CWE-200
web.nvd.nist.gov
30
4
cve-2021-20656
information exposure
directory listing
solarview compact
sv-cpt-mc310
nvd

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.8%

Exposure of information through directory listing in SolarView Compact SV-CPT-MC310 prior to Ver.6.5 allows an authenticated attacker to obtain the information inside the system, such as directories and/or file configurations via unspecified vectors.

Affected configurations

Vulners
NVD
Node
contecsolarview_compactRange<6.5
VendorProductVersionCPE
contecsolarview_compact*cpe:2.3:h:contec:solarview_compact:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "SolarView Compact",
    "vendor": "Contec Co., Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "SV-CPT-MC310 prior to Ver.6.5"
      }
    ]
  }
]

Social References

More

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.8%

Related for CVE-2021-20656