CVE-2021-33213

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
An SSRF vulnerability in the "Upload from URL" feature in Elements-IT HTTP Commander 5.3.3 allows remote authenticated users to retrieve HTTP and FTP files from the internal server network by inserting an internal address.
Overview
  • CVE ID
  • CVE-2021-33213
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-07-14T14:15:08
  • Last Modified Date
  • 2021-07-16T14:18:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:element-it:http_commander:5.3.3:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2021-027.txt Exploit Third Party Advisory
https://www.syss.de/pentest-blog/ Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:06:43 Added to TrackCVE
2022-12-05 06:05:47 2021-07-14T14:15Z 2021-07-14T14:15:08 CVE Published Date updated
2022-12-05 06:05:47 2021-07-16T14:18:41 CVE Modified Date updated
2022-12-05 06:05:47 Analyzed Vulnerability Status updated