Lucene search

K
cve[email protected]CVE-2020-25802
HistoryOct 06, 2020 - 2:15 p.m.

CVE-2020-25802

2020-10-0614:15:12
CWE-913
web.nvd.nist.gov
36
cve-2020-25802
crafter studio
os command execution
vulnerability
crafter cms

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

42.9%

Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via Groovy scripting. This issue affects: Crafter Software Crafter CMS 3.0 versions prior to 3.0.27; 3.1 versions prior to 3.1.7.

Affected configurations

NVD
Node
craftercmsstudioRange3.0.03.0.27
OR
craftercmsstudioRange3.1.03.1.7

CNA Affected

[
  {
    "product": "Crafter CMS",
    "vendor": "Crafter Software",
    "versions": [
      {
        "lessThan": "3.0.27",
        "status": "affected",
        "version": "3.0",
        "versionType": "custom"
      },
      {
        "lessThan": "3.1.7",
        "status": "affected",
        "version": "3.1",
        "versionType": "custom"
      }
    ]
  }
]

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

42.9%

Related for CVE-2020-25802