Lucene search

K
cvelistKrcertCVELIST:CVE-2020-7866
HistoryJul 20, 2021 - 10:12 a.m.

CVE-2020-7866 Tobesoft XPLATFORM Arbitrary Command Execution Vulnerability

2021-07-2010:12:42
CWE-20
krcert
www.cve.org

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

64.8%

When using XPLATFORM 9.2.2.270 or earlier versions ActiveX component, arbitrary commands can be executed due to improper input validation

CNA Affected

[
  {
    "product": "XPLATFORM",
    "vendor": "Tobesoft",
    "versions": [
      {
        "lessThanOrEqual": "9.2.2.270",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

64.8%

Related for CVELIST:CVE-2020-7866