10
CVSSv2

CVE-2021-20658

Published: 24/02/2021 Updated: 01/03/2021
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

SolarView Compact SV-CPT-MC310 prior to Ver.6.5 allows an malicious user to execute arbitrary OS commands with the web server privilege via unspecified vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

contec sv-cpt-mc310_firmware