CVE-2021-20655

CVSS V2 High 9 CVSS V3 High 7.2
Description
FileZen (V3.0.0 to V4.2.7 and V5.0.0 to V5.0.2) allows a remote attacker with administrator rights to execute arbitrary OS commands via unspecified vectors.
Overview
  • CVE ID
  • CVE-2021-20655
  • Assigner
  • vultures@jpcert.or.jp
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-02-17T03:15:12
  • Last Modified Date
  • 2021-02-22T17:51:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:soliton:filezen:*:*:*:*:*:*:*:* 1 OR 3.0.0 4.2.7
cpe:2.3:a:soliton:filezen:*:*:*:*:*:*:*:* 1 OR 5.0.0 5.0.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9
  • Severity
  • HIGH
  • Exploitability Score
  • 8
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.2
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.2
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://jvn.jp/en/jp/JVN58774946/index.html Third Party Advisory
https://www.soliton.co.jp/support/2021/004334.html Exploit Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:22:21 Added to TrackCVE
2022-12-05 22:13:38 2021-02-17T03:15Z 2021-02-17T03:15:12 CVE Published Date updated
2022-12-05 22:13:38 2021-02-22T17:51:36 CVE Modified Date updated
2022-12-05 22:13:38 Analyzed Vulnerability Status updated