Vulnerability CVE-2021-33213


Published: 2021-07-14

Description:
An SSRF vulnerability in the "Upload from URL" feature in Elements-IT HTTP Commander 5.3.3 allows remote authenticated users to retrieve HTTP and FTP files from the internal server network by inserting an internal address.

Type:

CWE-918

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Element-it -> Http commander 

 References:
https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2021-027.txt
https://www.syss.de/pentest-blog/

Copyright 2024, cxsecurity.com

 

Back to Top