CVE-2021-20655

FileZen (V3.0.0 to V4.2.7 and V5.0.0 to V5.0.2) allows a remote attacker with administrator rights to execute arbitrary OS commands via unspecified vectors.
References
Link Resource
https://jvn.jp/en/jp/JVN58774946/index.html Third Party Advisory
https://www.soliton.co.jp/support/2021/004334.html Exploit Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:soliton:filezen:*:*:*:*:*:*:*:*
cpe:2.3:a:soliton:filezen:*:*:*:*:*:*:*:*

History

22 Feb 2021, 17:51

Type Values Removed Values Added
CWE CWE-78
CPE cpe:2.3:a:soliton:filezen:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 9.0
v3 : 7.2
References (MISC) https://jvn.jp/en/jp/JVN58774946/index.html - (MISC) https://jvn.jp/en/jp/JVN58774946/index.html - Third Party Advisory
References (MISC) https://www.soliton.co.jp/support/2021/004334.html - (MISC) https://www.soliton.co.jp/support/2021/004334.html - Exploit, Vendor Advisory

17 Feb 2021, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-17 03:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-20655

Mitre link : CVE-2021-20655

CVE.ORG link : CVE-2021-20655


JSON object : View

Products Affected

soliton

  • filezen
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')