CVE-2021-20850

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
PowerCMS XMLRPC API of PowerCMS 5.19 and earlier, PowerCMS 4.49 and earlier, PowerCMS 3.295 and earlier, and PowerCMS 2 Series (End-of-Life, EOL) allows a remote attacker to execute an arbitrary OS command via unspecified vectors.
Overview
  • CVE ID
  • CVE-2021-20850
  • Assigner
  • vultures@jpcert.or.jp
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-11-24T16:15:13
  • Last Modified Date
  • 2021-11-29T17:16:24
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:* 1 OR 2.0 2.058
cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:* 1 OR 3.01 3.295
cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:* 1 OR 4.0 4.49
cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:* 1 OR 5.0 5.19
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://jvn.jp/en/jp/JVN17645965/index.html Third Party Advisory
https://www.powercms.jp/news/release-patch-xmlrpc-api-202110.html Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:44:40 Added to TrackCVE
2022-12-05 15:09:34 2021-11-24T16:15Z 2021-11-24T16:15:13 CVE Published Date updated
2022-12-05 15:09:34 2021-11-29T17:16:24 CVE Modified Date updated
2022-12-05 15:09:34 Analyzed Vulnerability Status updated