CVE-2020-5147

CVSS V2 Medium 4.6 CVSS V3 Medium 5.3
Description
SonicWall NetExtender Windows client vulnerable to unquoted service path vulnerability, this allows a local attacker to gain elevated privileges in the host operating system. This vulnerability impact SonicWall NetExtender Windows client version 10.2.300 and earlier.
Overview
  • CVE ID
  • CVE-2020-5147
  • Assigner
  • PSIRT@sonicwall.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-01-09T01:15:13
  • Last Modified Date
  • 2021-09-21T17:04:34
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sonicwall:netextender:*:*:*:*:*:windows:*:* 1 OR 10.2.300
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • LOW
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.4
History
Created Old Value New Value Data Type Notes
2022-05-10 06:54:19 Added to TrackCVE
2022-12-05 19:40:22 2021-01-09T01:15Z 2021-01-09T01:15:13 CVE Published Date updated
2022-12-05 19:40:22 2021-09-21T17:04:34 CVE Modified Date updated
2022-12-05 19:40:22 Analyzed Vulnerability Status updated