// For flags

CVE-2021-20658

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SolarView Compact SV-CPT-MC310 prior to Ver.6.5 allows an attacker to execute arbitrary OS commands with the web server privilege via unspecified vectors.

SolarView Compact SV-CPT-MC310 versiones anteriores a Ver.6.5, permite a un atacante ejecutar comandos arbitrarios del sistema operativo con privilegios de servidor web por medio de vectores no especificados

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-12-17 CVE Reserved
  • 2021-02-24 CVE Published
  • 2023-11-09 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Contec
Search vendor "Contec"
Sv-cpt-mc310 Firmware
Search vendor "Contec" for product "Sv-cpt-mc310 Firmware"
< 6.5
Search vendor "Contec" for product "Sv-cpt-mc310 Firmware" and version " < 6.5"
-
Affected
in Contec
Search vendor "Contec"
Sv-cpt-mc310
Search vendor "Contec" for product "Sv-cpt-mc310"
--
Safe