CVE-2021-20017

CVSS V2 High 9 CVSS V3 High 8.8
Description
A post-authenticated command injection vulnerability in SonicWall SMA100 allows an authenticated attacker to execute OS commands as a 'nobody' user. This vulnerability impacts SMA100 version 10.2.0.5 and earlier.
Overview
  • CVE ID
  • CVE-2021-20017
  • Assigner
  • PSIRT@sonicwall.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-03-13T02:15:12
  • Last Modified Date
  • 2021-03-19T16:40:30
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:sonicwall:sma100_firmware:*:*:*:*:*:*:*:* 1 OR 10.2.0.5
cpe:2.3:h:sonicwall:sma100:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9
  • Severity
  • HIGH
  • Exploitability Score
  • 8
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0004 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:19:23 Added to TrackCVE
2022-12-05 23:43:20 2021-03-13T02:15Z 2021-03-13T02:15:12 CVE Published Date updated
2022-12-05 23:43:20 2021-03-19T16:40:30 CVE Modified Date updated
2022-12-05 23:43:20 Analyzed Vulnerability Status updated