Show plain JSON{"id": "CVE-2021-20044", "cveTags": [], "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 9.0, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "authentication": "SINGLE", "integrityImpact": "COMPLETE", "accessComplexity": "LOW", "availabilityImpact": "COMPLETE", "confidentialityImpact": "COMPLETE"}, "acInsufInfo": false, "impactScore": 10.0, "baseSeverity": "HIGH", "obtainAllPrivilege": false, "exploitabilityScore": 8.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 8.8, "attackVector": "NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "LOW", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 2.8}]}, "published": "2021-12-08T10:15:08.150", "references": [{"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0026", "tags": ["Vendor Advisory"], "source": "PSIRT@sonicwall.com"}], "vulnStatus": "Analyzed", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-78"}]}, {"type": "Secondary", "source": "PSIRT@sonicwall.com", "description": [{"lang": "en", "value": "CWE-78"}]}], "descriptions": [{"lang": "en", "value": "A post-authentication remote command injection vulnerability in SonicWall SMA100 allows a remote authenticated attacker to execute OS system commands in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances."}, {"lang": "es", "value": "Una vulnerabilidad de inyecci\u00f3n de comandos remotos despu\u00e9s de la autenticaci\u00f3n en SonicWall SMA100 permite a un atacante remoto autenticado ejecutar comandos del Sistema Operativo en el dispositivo. Esta vulnerabilidad afecta a los dispositivos SMA 200, 210, 400, 410 y 500v"}], "lastModified": "2021-12-10T18:12:57.647", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:sonicwall:sma_200_firmware:10.2.0.8-37sv:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4185C028-6A07-4A92-8380-9AA3953D2CFD"}, {"criteria": "cpe:2.3:o:sonicwall:sma_200_firmware:10.2.1.1-19sv:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "33233A45-6667-4CE9-A21C-6A6C725689F8"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:sonicwall:sma_200:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "0B190266-AD6F-401B-9B2E-061CDD539236"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:sonicwall:sma_210_firmware:10.2.0.8-37sv:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E62EEC93-6F52-4DDB-95F0-D5736391D64C"}, {"criteria": "cpe:2.3:o:sonicwall:sma_210_firmware:10.2.1.1-19sv:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E4F1C135-A182-4233-B7FC-D08C754ECE13"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:sonicwall:sma_210:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "51587338-4A5F-41FC-9497-743F061947C2"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:sonicwall:sma_410_firmware:10.2.0.8-37sv:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "53698BD3-43B6-4EC4-8847-E6ED9A3CB6F6"}, {"criteria": "cpe:2.3:o:sonicwall:sma_410_firmware:10.2.1.1-19sv:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8EC74D70-C04B-481F-A706-6C86751996FB"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:sonicwall:sma_410:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "9DFB8FBC-FFA4-4526-B306-D5692A43DC9E"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:sonicwall:sma_400_firmware:10.2.0.8-37sv:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9BE21589-3BEC-4245-9939-CF50DE70B12A"}, {"criteria": "cpe:2.3:o:sonicwall:sma_400_firmware:10.2.1.1-19sv:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BEB82F42-A5DF-42CC-86F9-B06B39BBC202"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:sonicwall:sma_400:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "9D728332-10C9-4508-B720-569D44E99543"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:sonicwall:sma_500v_firmware:10.2.0.8-37sv:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "379F7CA2-8914-4710-AE6B-D2833605D4B8"}, {"criteria": "cpe:2.3:o:sonicwall:sma_500v_firmware:10.2.1.1-19sv:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AC429F62-366B-4B68-B378-FB741F9F7FEF"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:sonicwall:sma_500v:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "A6AD8A33-7CE4-4C66-9E23-F0C9C9638770"}], "operator": "OR"}], "operator": "AND"}], "sourceIdentifier": "PSIRT@sonicwall.com"}