ID

VAR-202112-0732


CVE

CVE-2021-20040


TITLE

plural  SonicWALL  Path Traversal Vulnerability in Appliances

Trust: 0.8

sources: JVNDB: JVNDB-2021-016107

DESCRIPTION

A relative path traversal vulnerability in the SMA100 upload funtion allows a remote unauthenticated attacker to upload crafted web pages or files as a 'nobody' user. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances. plural SonicWALL Appliance contains a path traversal vulnerability.Information may be tampered with

Trust: 1.62

sources: NVD: CVE-2021-20040 // JVNDB: JVNDB-2021-016107

AFFECTED PRODUCTS

vendor:sonicwallmodel:sma 500vscope:eqversion:10.2.1.1-19sv

Trust: 1.0

vendor:sonicwallmodel:sma 410scope:eqversion:10.2.0.8-37sv

Trust: 1.0

vendor:sonicwallmodel:sma 400scope:eqversion:10.2.0.8-37sv

Trust: 1.0

vendor:sonicwallmodel:sma 200scope:eqversion:10.2.0.8-37sv

Trust: 1.0

vendor:sonicwallmodel:sma 210scope:eqversion:10.2.1.1-19sv

Trust: 1.0

vendor:sonicwallmodel:sma 200scope:eqversion:10.2.1.1-19sv

Trust: 1.0

vendor:sonicwallmodel:sma 400scope:eqversion:10.2.1.1-19sv

Trust: 1.0

vendor:sonicwallmodel:sma 500vscope:eqversion:10.2.0.8-37sv

Trust: 1.0

vendor:sonicwallmodel:sma 410scope:eqversion:10.2.1.1-19sv

Trust: 1.0

vendor:sonicwallmodel:sma 210scope:eqversion:10.2.0.8-37sv

Trust: 1.0

vendor:sonicwallmodel:sma200scope: - version: -

Trust: 0.8

vendor:sonicwallmodel:sma410scope: - version: -

Trust: 0.8

vendor:sonicwallmodel:sma400scope: - version: -

Trust: 0.8

vendor:sonicwallmodel:sma500vscope: - version: -

Trust: 0.8

vendor:sonicwallmodel:sma210scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-016107 // NVD: CVE-2021-20040

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-20040
value: HIGH

Trust: 1.0

NVD: CVE-2021-20040
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202112-555
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2021-20040
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2021-20040
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-20040
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2021-016107 // CNNVD: CNNVD-202112-555 // NVD: CVE-2021-20040

PROBLEMTYPE DATA

problemtype:CWE-23

Trust: 1.0

problemtype:CWE-22

Trust: 1.0

problemtype:Path traversal (CWE-22) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-016107 // NVD: CVE-2021-20040

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202112-555

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-202112-555

PATCH

title:SNWLID-2021-0026url:https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026

Trust: 0.8

title:Sonicwall SMA100 Repair measures for path traversal vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=173996

Trust: 0.6

sources: JVNDB: JVNDB-2021-016107 // CNNVD: CNNVD-202112-555

EXTERNAL IDS

db:NVDid:CVE-2021-20040

Trust: 3.2

db:JVNDBid:JVNDB-2021-016107

Trust: 0.8

db:CS-HELPid:SB2021120713

Trust: 0.6

db:CNNVDid:CNNVD-202112-555

Trust: 0.6

sources: JVNDB: JVNDB-2021-016107 // CNNVD: CNNVD-202112-555 // NVD: CVE-2021-20040

REFERENCES

url:https://psirt.global.sonicwall.com/vuln-detail/snwlid-2021-0026

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-20040

Trust: 1.4

url:https://www.cybersecurity-help.cz/vdb/sb2021120713

Trust: 0.6

sources: JVNDB: JVNDB-2021-016107 // CNNVD: CNNVD-202112-555 // NVD: CVE-2021-20040

SOURCES

db:JVNDBid:JVNDB-2021-016107
db:CNNVDid:CNNVD-202112-555
db:NVDid:CVE-2021-20040

LAST UPDATE DATE

2024-08-14T13:23:03.737000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2021-016107date:2022-12-06T08:50:00
db:CNNVDid:CNNVD-202112-555date:2021-12-15T00:00:00
db:NVDid:CVE-2021-20040date:2021-12-10T22:11:11.603

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2021-016107date:2022-12-06T00:00:00
db:CNNVDid:CNNVD-202112-555date:2021-12-07T00:00:00
db:NVDid:CVE-2021-20040date:2021-12-08T10:15:07.953