var-202101-1140
Vulnerability from variot
SonicWall NetExtender Windows client vulnerable to unquoted service path vulnerability, this allows a local attacker to gain elevated privileges in the host operating system. This vulnerability impact SonicWall NetExtender Windows client version 10.2.300 and earlier. Sonicwall NetExtender Windows client is an SSL VPN (Virtual Private Network) client application based on Windows platform of Sonicwall Company in the United States
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202101-1140", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "netextender", "scope": "lte", "trust": 1.0, "vendor": "sonicwall", "version": "10.2.300" }, { "model": "netextender", "scope": "lte", "trust": 0.8, "vendor": "sonicwall", "version": "10.2.300 and earlier" }, { "model": "netextender", "scope": "eq", "trust": 0.8, "vendor": "sonicwall", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-002450" }, { "db": "NVD", "id": "CVE-2020-5147" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sonicwall:netextender:*:*:*:*:*:windows:*:*", "cpe_name": [], "versionEndIncluding": "10.2.300", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-5147" } ] }, "cve": "CVE-2020-5147", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2020-5147", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "VHN-183272", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 1.8, "impactScore": 3.4, "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2020-5147", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-5147", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202101-435", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-183272", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2020-5147", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-183272" }, { "db": "VULMON", "id": "CVE-2020-5147" }, { "db": "JVNDB", "id": "JVNDB-2021-002450" }, { "db": "NVD", "id": "CVE-2020-5147" }, { "db": "CNNVD", "id": "CNNVD-202101-435" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "SonicWall NetExtender Windows client vulnerable to unquoted service path vulnerability, this allows a local attacker to gain elevated privileges in the host operating system. This vulnerability impact SonicWall NetExtender Windows client version 10.2.300 and earlier. Sonicwall NetExtender Windows client is an SSL VPN (Virtual Private Network) client application based on Windows platform of Sonicwall Company in the United States", "sources": [ { "db": "NVD", "id": "CVE-2020-5147" }, { "db": "JVNDB", "id": "JVNDB-2021-002450" }, { "db": "VULHUB", "id": "VHN-183272" }, { "db": "VULMON", "id": "CVE-2020-5147" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "PACKETSTORM", "id": "163857", "trust": 2.6 }, { "db": "NVD", "id": "CVE-2020-5147", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2021-002450", "trust": 0.8 }, { "db": "EXPLOIT-DB", "id": "50212", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202101-435", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-183272", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2020-5147", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-183272" }, { "db": "VULMON", "id": "CVE-2020-5147" }, { "db": "JVNDB", "id": "JVNDB-2021-002450" }, { "db": "NVD", "id": "CVE-2020-5147" }, { "db": "CNNVD", "id": "CNNVD-202101-435" } ] }, "id": "VAR-202101-1140", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-183272" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:35:11.134000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "SNWLID-2020-0023", "trust": 0.8, "url": "https://psirt.global.sonicwall.com/vuln-detail/snwlid-2020-0023" }, { "title": "Sonicwall SonicWall NetExtender Windows client Fixes for code issue vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=139010" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-002450" }, { "db": "CNNVD", "id": "CNNVD-202101-435" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-428", "trust": 1.1 }, { "problemtype": "Unquoted search path or element (CWE-428) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-183272" }, { "db": "JVNDB", "id": "JVNDB-2021-002450" }, { "db": "NVD", "id": "CVE-2020-5147" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.7, "url": "http://packetstormsecurity.com/files/163857/sonicwall-netextender-10.2.0.300-unquoted-service-path.html" }, { "trust": 1.8, "url": "https://psirt.global.sonicwall.com/vuln-detail/snwlid-2020-0023" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-5147" }, { "trust": 0.6, "url": "https://www.exploit-db.com/exploits/50212" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/428.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULHUB", "id": "VHN-183272" }, { "db": "VULMON", "id": "CVE-2020-5147" }, { "db": "JVNDB", "id": "JVNDB-2021-002450" }, { "db": "NVD", "id": "CVE-2020-5147" }, { "db": "CNNVD", "id": "CNNVD-202101-435" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-183272" }, { "db": "VULMON", "id": "CVE-2020-5147" }, { "db": "JVNDB", "id": "JVNDB-2021-002450" }, { "db": "NVD", "id": "CVE-2020-5147" }, { "db": "CNNVD", "id": "CNNVD-202101-435" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-01-09T00:00:00", "db": "VULHUB", "id": "VHN-183272" }, { "date": "2021-01-09T00:00:00", "db": "VULMON", "id": "CVE-2020-5147" }, { "date": "2021-09-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-002450" }, { "date": "2021-01-09T01:15:13.057000", "db": "NVD", "id": "CVE-2020-5147" }, { "date": "2021-01-08T00:00:00", "db": "CNNVD", "id": "CNNVD-202101-435" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-21T00:00:00", "db": "VULHUB", "id": "VHN-183272" }, { "date": "2021-08-17T00:00:00", "db": "VULMON", "id": "CVE-2020-5147" }, { "date": "2021-09-16T08:19:00", "db": "JVNDB", "id": "JVNDB-2021-002450" }, { "date": "2021-09-21T17:04:34.260000", "db": "NVD", "id": "CVE-2020-5147" }, { "date": "2021-08-18T00:00:00", "db": "CNNVD", "id": "CNNVD-202101-435" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202101-435" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "SonicWall\u00a0NetExtender\u00a0Windows\u00a0 Unquoted search path or element vulnerability in client", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-002450" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-202101-435" } ], "trust": 0.6 } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.