CVE-2021-30070 Detail

Current Description

An issue was discovered in HestiaCP before v1.3.5. Attackers are able to arbitrarily install packages due to values taken from the pgk [] parameter in the update request being transmitted to the operating system’s package manager.

View Analysis Description

Analysis Description

An issue was discovered in HestiaCP before v1.3.5. Attackers are able to arbitrarily install packages due to values taken from the pgk [] parameter in the update request being transmitted to the operating system’s package manager.

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-noinfo Insufficient Information NIST  

Change History

1 change records found show changes

Initial Analysis 8/19/2022 12:41:09 PM

Action Type Old Value New Value
Added CPE Configuration
OR
     *cpe:2.3:a:hestiacp:hestiacp:*:*:*:*:*:*:*:* versions up to (excluding) 1.3.5
Added CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Added CWE
NIST NVD-CWE-noinfo
Changed Reference Type
https://github.com/hestiacp/hestiacp/commit/27556a9a43aeaf308b33be224c2e70f2011574e6 No Types Assigned
https://github.com/hestiacp/hestiacp/commit/27556a9a43aeaf308b33be224c2e70f2011574e6 Patch, Third Party Advisory
Changed Reference Type
https://github.com/hestiacp/hestiacp/commit/9a1fccd37f2842fdf96ffb48895c4bfa9788c469 No Types Assigned
https://github.com/hestiacp/hestiacp/commit/9a1fccd37f2842fdf96ffb48895c4bfa9788c469 Patch, Third Party Advisory

Quick Info

CVE Dictionary Entry:
CVE-2021-30070
NVD Published Date:
08/18/2022
NVD Last Modified:
08/19/2022
Source:
MITRE