Skip to main content

Improper Neutralization of Special Elements used in a Command ('Command Injection')

CVE-2021-42538

Severity High
Score 8.8/10

Summary

The affected product is vulnerable to a parameter injection via passphrase, which enables the attacker to supply uncontrolled input.

  • LOW
  • NETWORK
  • HIGH
  • UNCHANGED
  • NONE
  • LOW
  • HIGH
  • HIGH

CWE-77 - Command Injection

A command injection attack involves injecting an operating system command through the data input, which gets executed on the host operating system with the privileges of the victimized application. The impact of a command injection attack may range from loss of data confidentiality and integrity to unauthorized remote access to the hosting system. The attack may cause serious data breaches and system takeover.

References

Advisory Timeline

  • Published