Lucene search

K
cve[email protected]CVE-2021-20994
HistoryMay 13, 2021 - 2:15 p.m.

CVE-2021-20994

2021-05-1314:15:17
CWE-79
web.nvd.nist.gov
20
4
wago
managed switches
vulnerability
web-based management
cve-2021-20994
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.0%

In multiple managed switches by WAGO in different versions an attacker may trick a legitimate user to click a link to inject possible malicious code into the Web-Based Management.

Affected configurations

NVD
Node
wago0852-0303_firmwareRange1.2.3.s0
AND
wago0852-0303Match-
Node
wago0852-1305_firmwareRange1.1.7.s0
AND
wago0852-1305Match-
Node
wago0852-1505_firmwareRange1.1.6.s0
AND
wago0852-1505Match-
Node
wago0852-1305\/000-001_firmwareRange1.0.4.s0
AND
wago0852-1305\/000-001Match-
Node
wago0852-1505\/000-001_firmwareRange1.0.4.s0
AND
wago0852-1505\/000-001Match-

CNA Affected

[
  {
    "product": "0852-0303",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "V1.2.3.S0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "0852-1305",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "V1.1.7.S0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "0852-1505",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "V1.1.6.S0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "0852-1305/000-001",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "V1.0.4.S0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "0852-1505/000-001",
    "vendor": "WAGO",
    "versions": [
      {
        "lessThanOrEqual": "V1.0.4.S0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.0%

Related for CVE-2021-20994