Vulnerability CVE-2021-42839


Published: 2021-11-15

Description:
Grand Vice info Co. webopac7 file upload function fails to filter special characters. While logging in with general user??s permission, remote attackers can upload malicious script and execute arbitrary code to control the system or interrupt services.

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
VICE -> Webopac 

 References:
https://www.twcert.org.tw/tw/cp-132-5288-9d546-1.html

Copyright 2024, cxsecurity.com

 

Back to Top