Lucene search

K
cveOpenTextCVE-2021-38120
HistoryAug 28, 2024 - 7:15 a.m.

CVE-2021-38120

2024-08-2807:15:07
CWE-77
OpenText
web.nvd.nist.gov
27
vulnerability
advance authentication
command injection
backup
netiq
improper handling

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

19.6%

A vulnerability identified in Advance Authentication that allows bash command Injection in administrative controlled functionality of backup due to improper
handling in providedΒ command parameters. This issue affects NetIQ Advance Authentication version before 6.3.5.1.

Affected configurations

Nvd
Node
microfocusnetiq_advanced_authenticationRange<6.3
OR
microfocusnetiq_advanced_authenticationMatch6.3-
OR
microfocusnetiq_advanced_authenticationMatch6.3sp1
OR
microfocusnetiq_advanced_authenticationMatch6.3sp2
OR
microfocusnetiq_advanced_authenticationMatch6.3sp3
OR
microfocusnetiq_advanced_authenticationMatch6.3sp4
OR
microfocusnetiq_advanced_authenticationMatch6.3sp4_patch1
OR
microfocusnetiq_advanced_authenticationMatch6.3sp5
VendorProductVersionCPE
microfocusnetiq_advanced_authentication*cpe:2.3:a:microfocus:netiq_advanced_authentication:*:*:*:*:*:*:*:*
microfocusnetiq_advanced_authentication6.3cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:-:*:*:*:*:*:*
microfocusnetiq_advanced_authentication6.3cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp1:*:*:*:*:*:*
microfocusnetiq_advanced_authentication6.3cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp2:*:*:*:*:*:*
microfocusnetiq_advanced_authentication6.3cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp3:*:*:*:*:*:*
microfocusnetiq_advanced_authentication6.3cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp4:*:*:*:*:*:*
microfocusnetiq_advanced_authentication6.3cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp4_patch1:*:*:*:*:*:*
microfocusnetiq_advanced_authentication6.3cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp5:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Linux"
    ],
    "product": "NetIQ Advance Authentication",
    "vendor": "OpenText",
    "versions": [
      {
        "lessThan": "<",
        "status": "affected",
        "version": "6.3.5.1",
        "versionType": "server"
      }
    ]
  }
]

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

19.6%

Related for CVE-2021-38120