Lucene search

K
cve[email protected]CVE-2021-20658
HistoryFeb 24, 2021 - 12:15 p.m.

CVE-2021-20658

2021-02-2412:15:22
CWE-78
web.nvd.nist.gov
29
2
cve-2021-20658
solarview compact
sv-cpt-mc310
os command execution
nvd

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.9%

SolarView Compact SV-CPT-MC310 prior to Ver.6.5 allows an attacker to execute arbitrary OS commands with the web server privilege via unspecified vectors.

Affected configurations

Vulners
NVD
Node
contecsolarview_compactRange<6.5
VendorProductVersionCPE
contecsolarview_compact*cpe:2.3:h:contec:solarview_compact:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "SolarView Compact",
    "vendor": "Contec Co., Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "SV-CPT-MC310 prior to Ver.6.5"
      }
    ]
  }
]

Social References

More

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.9%

Related for CVE-2021-20658