Lucene search

K
cvelistKrcertCVELIST:CVE-2021-26626
HistoryApr 19, 2022 - 8:26 p.m.

CVE-2021-26626 tobesoft XPLATFORM Arbitrary file execution Vulnerability

2022-04-1920:26:30
CWE-20
krcert
www.cve.org
1

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

9.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

65.1%

Improper input validation vulnerability in XPLATFORM’s execBrowser method can cause execute arbitrary commands. IF the second parameter value of the execBrowser function is ‘default’, the first parameter value could be passed to the ShellExecuteW API. The passed parameter is an arbitrary code to be executed. Remote attackers can use this vulnerability to execute arbitrary remote code.

CNA Affected

[
  {
    "platforms": [
      "Windows"
    ],
    "product": "XPLATFORM",
    "vendor": "tobesoft Co.,Ltd",
    "versions": [
      {
        "lessThan": "9.2.2.280",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

9.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

65.1%

Related for CVELIST:CVE-2021-26626