CVE-2021-20655

FileZen (V3.0.0 to V4.2.7 and V5.0.0 to V5.0.2) allows a remote attacker with administrator rights to execute arbitrary OS commands via unspecified vectors.
References
Link Resource
https://jvn.jp/en/jp/JVN58774946/index.html Third Party Advisory
https://www.soliton.co.jp/support/2021/004334.html Exploit Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:soliton:filezen:*:*:*:*:*:*:*:*
cpe:2.3:a:soliton:filezen:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-02-17 03:15

Updated : 2024-02-28 18:08


NVD link : CVE-2021-20655

Mitre link : CVE-2021-20655

CVE.ORG link : CVE-2021-20655


JSON object : View

Products Affected

soliton

  • filezen
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')