Lucene search

K
cve[email protected]CVE-2021-20659
HistoryFeb 24, 2021 - 12:15 p.m.

CVE-2021-20659

2021-02-2412:15:22
CWE-434
web.nvd.nist.gov
29
cve-2021-20659
solarview compact
sv-cpt-mc310
file upload
security vulnerability
code execution

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

75.1%

SolarView Compact SV-CPT-MC310 prior to Ver.6.5 allows an authenticated attacker to upload arbitrary files via unspecified vectors. If the file is PHP script, an attacker may execute arbitrary code.

Affected configurations

Vulners
NVD
Node
contecsolarview_compactRange<6.5
VendorProductVersionCPE
contecsolarview_compact*cpe:2.3:h:contec:solarview_compact:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "SolarView Compact",
    "vendor": "Contec Co., Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "SV-CPT-MC310 prior to Ver.6.5"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

75.1%

Related for CVE-2021-20659