Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:sonicwall:global_vpn_client:*:*:*:*:*:*:x64:*", "matchCriteriaId": "6753B3C2-C77F-4CB0-BC09-DA2F6BD4AB0E", "versionEndIncluding": "4.10.6", "vulnerable": true}, {"criteria": "cpe:2.3:a:sonicwall:global_vpn_client:*:*:*:*:*:*:x86:*", "matchCriteriaId": "02A8917C-3DE5-48F5-B716-517B89195C1D", "versionEndIncluding": "4.10.6", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "descriptions": [{"lang": "en", "value": "SonicWall Global VPN client version 4.10.6 (32-bit and 64-bit) and earlier have a DLL Search Order Hijacking vulnerability. Successful exploitation via a local attacker could result in remote code execution in the target system."}, {"lang": "es", "value": "El cliente SonicWall Global VPN versi\u00f3n 4.10.6 (32 bits y 64 bits) y anteriores, presentan una vulnerabilidad de Secuestro de \u00d3rdenes de B\u00fasqueda de DLL. Una explotaci\u00f3n con \u00e9xito por medio de un atacante local podr\u00eda resultar en una ejecuci\u00f3n de c\u00f3digo remota en el sistema objetivo"}], "id": "CVE-2021-20047", "lastModified": "2024-11-21T05:45:51.073", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": {"accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0"}, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true}], "cvssMetricV31": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1"}, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2021-12-08T10:15:08.247", "references": [{"source": "PSIRT@sonicwall.com", "tags": ["Vendor Advisory"], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0025"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0025"}], "sourceIdentifier": "PSIRT@sonicwall.com", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-427"}], "source": "PSIRT@sonicwall.com", "type": "Secondary"}, {"description": [{"lang": "en", "value": "CWE-427"}], "source": "nvd@nist.gov", "type": "Primary"}]}