var-202004-0079
Vulnerability from variot

Multiple issues exist that allow files to be uploaded and executed on the WebAccess/NMS (versions prior to 3.0.2). WebAccess/NMS Exists in a vulnerability related to unlimited upload of dangerous types of files.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Advantech WebAccess/NMS. Authentication is not required to exploit this vulnerability.The specific flaw exists within the processing of calls to the saveBackground.action endpoint. When parsing the filename element, the process does not properly validate user-supplied data, which can allow the upload of arbitrary files. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Advantech WebAccess/NMS is a set of Web browser-based Network Management System (NMS) software package developed by China Taiwan Advantech Corporation. A code issue vulnerability exists in versions prior to Advantech WebAccess/NMS 3.0.2

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0079",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "webaccess/nms",
        "scope": null,
        "trust": 7.7,
        "vendor": "advantech",
        "version": null
      },
      {
        "model": "webaccess\\/nms",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "advantech",
        "version": "3.0.2"
      },
      {
        "model": "webaccess/nms",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "advantech",
        "version": "3.0.2"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-385"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-387"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-389"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-386"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-405"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-406"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-383"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-373"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-397"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-400"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-402"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003816"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10621"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:advantech:webaccess\\/nms:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.0.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10621"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "rgod of 9sg",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-385"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-387"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-389"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-386"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-405"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-406"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-383"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-373"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-397"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-400"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-402"
      }
    ],
    "trust": 7.7
  },
  "cve": "CVE-2020-10621",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-003816",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-163118",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "ZDI",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2020-10621",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 7.7,
            "userInteraction": "NONE",
            "vectorString": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-003816",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "ZDI",
            "id": "CVE-2020-10621",
            "trust": 7.7,
            "value": "CRITICAL"
          },
          {
            "author": "NVD",
            "id": "CVE-2020-10621",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-003816",
            "trust": 0.8,
            "value": "Critical"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202004-403",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-163118",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-385"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-387"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-389"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-386"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-405"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-406"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-383"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-373"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-397"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-400"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-402"
      },
      {
        "db": "VULHUB",
        "id": "VHN-163118"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003816"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10621"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-403"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple issues exist that allow files to be uploaded and executed on the WebAccess/NMS (versions prior to 3.0.2). WebAccess/NMS Exists in a vulnerability related to unlimited upload of dangerous types of files.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Advantech WebAccess/NMS.  Authentication is not required to exploit this vulnerability.The specific flaw exists within the processing of calls to the saveBackground.action endpoint. When parsing the filename element, the process does not properly validate user-supplied data, which can allow the upload of arbitrary files. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Advantech WebAccess/NMS is a set of Web browser-based Network Management System (NMS) software package developed by China Taiwan Advantech Corporation. A code issue vulnerability exists in versions prior to Advantech WebAccess/NMS 3.0.2",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10621"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003816"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-385"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-387"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-389"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-386"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-405"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-406"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-383"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-373"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-397"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-400"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-402"
      },
      {
        "db": "VULHUB",
        "id": "VHN-163118"
      }
    ],
    "trust": 8.64
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-10621",
        "trust": 10.2
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-20-098-01",
        "trust": 2.5
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-406",
        "trust": 1.3
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003816",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9578",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-385",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9580",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-387",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9582",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-389",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9579",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-386",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9692",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-405",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9693",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9576",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-383",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9566",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-373",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9602",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-397",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9614",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-400",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9627",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-402",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-403",
        "trust": 0.7
      },
      {
        "db": "NSFOCUS",
        "id": "46347",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1251",
        "trust": 0.6
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-22317",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-163118",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-385"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-387"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-389"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-386"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-405"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-406"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-383"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-373"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-397"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-400"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-402"
      },
      {
        "db": "VULHUB",
        "id": "VHN-163118"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003816"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10621"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-403"
      }
    ]
  },
  "id": "VAR-202004-0079",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-163118"
      }
    ],
    "trust": 0.41850854000000004
  },
  "last_update_date": "2023-12-18T11:58:32.197000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Advantech has issued an update to correct this vulnerability.",
        "trust": 7.7,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-20-098-01"
      },
      {
        "title": "Advantech WebAccess",
        "trust": 0.8,
        "url": "https://www.advantech.co.jp/industrial-automation/webaccess"
      },
      {
        "title": "Advantech WebAccess/NMS Fixes for code issue vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=115619"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-385"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-387"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-389"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-386"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-405"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-406"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-383"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-373"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-397"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-400"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-402"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003816"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-403"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-434",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-163118"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003816"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10621"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 10.2,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-20-098-01"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10621"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-10621"
      },
      {
        "trust": 0.6,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-406/"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/46347"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1251/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-385"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-387"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-389"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-386"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-405"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-406"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-383"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-373"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-397"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-400"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-402"
      },
      {
        "db": "VULHUB",
        "id": "VHN-163118"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003816"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10621"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-403"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-20-385"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-387"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-389"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-386"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-405"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-406"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-383"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-373"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-397"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-400"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-402"
      },
      {
        "db": "VULHUB",
        "id": "VHN-163118"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003816"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10621"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-403"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-385"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-387"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-389"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-386"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-405"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-406"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-383"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-373"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-397"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-400"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-402"
      },
      {
        "date": "2020-04-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-163118"
      },
      {
        "date": "2020-04-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-003816"
      },
      {
        "date": "2020-04-09T13:15:12.623000",
        "db": "NVD",
        "id": "CVE-2020-10621"
      },
      {
        "date": "2020-04-07T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202004-403"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-385"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-387"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-389"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-386"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-405"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-406"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-383"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-373"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-397"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-400"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-402"
      },
      {
        "date": "2020-04-10T00:00:00",
        "db": "VULHUB",
        "id": "VHN-163118"
      },
      {
        "date": "2020-04-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-003816"
      },
      {
        "date": "2020-04-10T15:21:37.273000",
        "db": "NVD",
        "id": "CVE-2020-10621"
      },
      {
        "date": "2020-04-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202004-403"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-403"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Advantech WebAccess/NMS extProgramAction Unrestricted File Upload Remote Code Execution Vulnerability",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-387"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-386"
      }
    ],
    "trust": 1.4
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "code problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-403"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.