FileZen (V3.0.0 to V4.2.7 and V5.0.0 to V5.0.2) allows a remote attacker with administrator rights to execute arbitrary OS commands via unspecified vectors.
References
Link Resource
https://jvn.jp/en/jp/JVN58774946/index.html Third Party Advisory
https://www.soliton.co.jp/support/2021/004334.html Exploit Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2021-02-17T02:05:30

Updated: 2021-02-17T02:05:30

Reserved: 2020-12-17T00:00:00


Link: CVE-2021-20655

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-02-17T03:15:12.290

Modified: 2021-02-22T17:51:36.570


Link: CVE-2021-20655

JSON object: View

cve-icon Redhat Information

No data.

CWE