CVE-2021-42654

SiteServer CMS < V5.1 is affected by an unrestricted upload of a file with dangerous type (getshell), which could be used to execute arbitrary code.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:sscms:siteserver_cms:*:*:*:*:*:*:*:*

History

03 Jun 2022, 17:45

Type Values Removed Values Added
CPE cpe:2.3:a:sscms:siteserver_cms:*:*:*:*:*:*:*:*
First Time Sscms
Sscms siteserver Cms
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CWE CWE-434
References (MISC) https://github.com/siteserver/cms/releases/download/siteserver-dev-v5.0.92/siteserver_install.zip - (MISC) https://github.com/siteserver/cms/releases/download/siteserver-dev-v5.0.92/siteserver_install.zip - Patch, Third Party Advisory
References (MISC) https://github.com/siteserver/cms - (MISC) https://github.com/siteserver/cms - Product, Third Party Advisory
References (MISC) https://github.com/siteserver/cms/issues/3236 - (MISC) https://github.com/siteserver/cms/issues/3236 - Issue Tracking, Third Party Advisory

24 May 2022, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-24 13:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-42654

Mitre link : CVE-2021-42654

CVE.ORG link : CVE-2021-42654


JSON object : View

Products Affected

sscms

  • siteserver_cms
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type