CVE-2020-21997

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
Smartwares HOME easy <=1.0.9 is vulnerable to an unauthenticated database backup download and information disclosure vulnerability. An attacker could disclose sensitive and clear-text information resulting in authentication bypass, session hijacking and full system control.
Overview
  • CVE ID
  • CVE-2020-21997
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-04-29T15:15:10
  • Last Modified Date
  • 2022-10-05T16:31:03
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:smartwares:home_easy_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.9
cpe:2.3:h:smartwares:home_easy:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://cwe.mitre.org/data/definitions/306.html Third Party Advisory
https://www.exploit-db.com/exploits/47596 Exploit Third Party Advisory VDB Entry
https://www.zeroscience.mk/en/vulnerabilities/ZSL-2019-5541.php Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:16:52 Added to TrackCVE
2022-12-05 01:15:09 2021-04-29T15:15Z 2021-04-29T15:15:10 CVE Published Date updated
2022-12-05 01:15:09 2022-10-05T16:31:03 CVE Modified Date updated
2022-12-05 01:15:09 Analyzed Vulnerability Status updated
2022-12-05 01:15:13 References updated