Lucene search

K
cve[email protected]CVE-2021-20993
HistoryMay 13, 2021 - 2:15 p.m.

CVE-2021-20993

2021-05-1314:15:17
CWE-200
web.nvd.nist.gov
21
4
wago
switches
directory listing
security vulnerability
cve-2021-20993
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.1%

In multiple managed switches by WAGO in different versions the activated directory listing provides an attacker with the index of the resources located inside the directory.

Affected configurations

NVD
Node
wago0852-0303_firmwareRange1.2.3.s0
AND
wago0852-0303Match-
Node
wago0852-1305_firmwareRange1.1.7.s0
AND
wago0852-1305Match-
Node
wago0852-1505_firmwareRange1.1.6.s0
AND
wago0852-1505Match-
Node
wago0852-1305\/000-001_firmwareRange1.0.4.s0
AND
wago0852-1305\/000-001Match-
Node
wago0852-1505\/000-001_firmwareRange1.0.4.s0
AND
wago0852-1505\/000-001Match-

CNA Affected

[
  {
    "product": "0852-0303",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "V1.2.3.S0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "0852-1305",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "V1.1.7.S0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "0852-1505",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "V1.1.6.S0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "0852-1305/000-001",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "V1.0.4.S0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "0852-1505/000-001",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "V1.0.4.S0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.1%

Related for CVE-2021-20993