Lucene search

K
cveCERTVDECVE-2021-33537
HistoryJun 25, 2021 - 7:15 p.m.

CVE-2021-33537

2021-06-2519:15:09
CWE-120
CERTVDE
web.nvd.nist.gov
62
2
cve-2021-33537
weidmueller
industrial wlan
remote code execution
vulnerability
parsing functionality
exploit
nvd

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.003

Percentile

70.8%

In Weidmueller Industrial WLAN devices in multiple versions an exploitable remote code execution vulnerability exists in the iw_webs configuration parsing functionality. A specially crafted user name entry can cause an overflow of an error message buffer, resulting in remote code execution. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.

Affected configurations

Nvd
Node
weidmuellerie-wl-bl-ap-cl-eu_firmwareRangeโ‰ค1.16.18
AND
weidmuellerie-wl-bl-ap-cl-euMatch-
Node
weidmuellerie-wlt-bl-ap-cl-eu_firmwareRangeโ‰ค1.16.18
AND
weidmuellerie-wlt-bl-ap-cl-euMatch-
Node
weidmuellerie-wl-bl-ap-cl-us_firmwareRangeโ‰ค1.16.18
AND
weidmuellerie-wl-bl-ap-cl-usMatch-
Node
weidmuellerie-wlt-bl-ap-cl-us_firmwareRangeโ‰ค1.16.18
AND
weidmuellerie-wlt-bl-ap-cl-usMatch-
Node
weidmuellerie-wl-vl-ap-br-cl-eu_firmwareRangeโ‰ค1.16.18
AND
weidmuellerie-wl-vl-ap-br-cl-euMatch-
Node
weidmuellerie-wlt-vl-ap-br-cl-eu_firmwareRangeโ‰ค1.16.18
AND
weidmuellerie-wlt-vl-ap-br-cl-euMatch-
Node
weidmuellerie-wl-vl-ap-br-cl-us_firmwareRangeโ‰ค1.16.18
AND
weidmuellerie-wl-vl-ap-br-cl-usMatch-
Node
weidmuellerie-wlt-vl-ap-br-cl-us_firmwareRangeโ‰ค1.16.18
AND
weidmuellerie-wlt-vl-ap-br-cl-usMatch-
Node
weidmuellerie-wl-bl-ap-cl-eu_firmwareRangeโ‰ค1.11.10
AND
weidmuellerie-wl-bl-ap-cl-euMatch-
Node
weidmuellerie-wlt-bl-ap-cl-eu_firmwareRangeโ‰ค1.11.10
AND
weidmuellerie-wlt-bl-ap-cl-euMatch-
Node
weidmuellerie-wl-bl-ap-cl-us_firmwareRangeโ‰ค1.11.10
AND
weidmuellerie-wl-bl-ap-cl-usMatch-
Node
weidmuellerie-wlt-bl-ap-cl-us_firmwareRangeโ‰ค1.11.10
AND
weidmuellerie-wlt-bl-ap-cl-usMatch-
Node
weidmuellerie-wl-vl-ap-br-cl-eu_firmwareRangeโ‰ค1.11.10
AND
weidmuellerie-wl-vl-ap-br-cl-euMatch-
Node
weidmuellerie-wlt-vl-ap-br-cl-eu_firmwareRangeโ‰ค1.11.10
AND
weidmuellerie-wlt-vl-ap-br-cl-euMatch-
Node
weidmuellerie-wl-vl-ap-br-cl-us_firmwareRangeโ‰ค1.11.10
AND
weidmuellerie-wl-vl-ap-br-cl-usMatch-
Node
weidmuellerie-wlt-vl-ap-br-cl-us_firmwareRangeโ‰ค1.11.10
AND
weidmuellerie-wlt-vl-ap-br-cl-usMatch-
VendorProductVersionCPE
weidmuellerie-wl-bl-ap-cl-eu_firmware*cpe:2.3:o:weidmueller:ie-wl-bl-ap-cl-eu_firmware:*:*:*:*:*:*:*:*
weidmuellerie-wl-bl-ap-cl-eu-cpe:2.3:h:weidmueller:ie-wl-bl-ap-cl-eu:-:*:*:*:*:*:*:*
weidmuellerie-wlt-bl-ap-cl-eu_firmware*cpe:2.3:o:weidmueller:ie-wlt-bl-ap-cl-eu_firmware:*:*:*:*:*:*:*:*
weidmuellerie-wlt-bl-ap-cl-eu-cpe:2.3:h:weidmueller:ie-wlt-bl-ap-cl-eu:-:*:*:*:*:*:*:*
weidmuellerie-wl-bl-ap-cl-us_firmware*cpe:2.3:o:weidmueller:ie-wl-bl-ap-cl-us_firmware:*:*:*:*:*:*:*:*
weidmuellerie-wl-bl-ap-cl-us-cpe:2.3:h:weidmueller:ie-wl-bl-ap-cl-us:-:*:*:*:*:*:*:*
weidmuellerie-wlt-bl-ap-cl-us_firmware*cpe:2.3:o:weidmueller:ie-wlt-bl-ap-cl-us_firmware:*:*:*:*:*:*:*:*
weidmuellerie-wlt-bl-ap-cl-us-cpe:2.3:h:weidmueller:ie-wlt-bl-ap-cl-us:-:*:*:*:*:*:*:*
weidmuellerie-wl-vl-ap-br-cl-eu_firmware*cpe:2.3:o:weidmueller:ie-wl-vl-ap-br-cl-eu_firmware:*:*:*:*:*:*:*:*
weidmuellerie-wl-vl-ap-br-cl-eu-cpe:2.3:h:weidmueller:ie-wl-vl-ap-br-cl-eu:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CNA Affected

[
  {
    "product": "IE-WL(T)-BL-AP-CL-XX",
    "vendor": "Weidmรผller",
    "versions": [
      {
        "lessThanOrEqual": "V1.16.18 (Build 18081617)",
        "status": "affected",
        "version": "IE-WL-BL-AP-CL-EU (2536600000)",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "V1.16.18 (Build 18081617)",
        "status": "affected",
        "version": "IE-WLT-BL-AP-CL-EU (2536650000)",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "V1.16.18 (Build 18081617)",
        "status": "affected",
        "version": "IE-WL-BL-AP-CL-US (2536660000)",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "V1.16.18 (Build 18081617)",
        "status": "affected",
        "version": "IE-WLT-BL-AP-CL-US (2536670000)",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "IE-WL(T)-VL-AP-CL-XX",
    "vendor": "Weidmรผller",
    "versions": [
      {
        "lessThanOrEqual": "V1.11.10 (Build 18122616)",
        "status": "affected",
        "version": "IE-WL-VL-AP-BR-CL-EU (2536680000)",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "V1.11.10 (Build 18122616)",
        "status": "affected",
        "version": "IE-WLT-VL-AP-BR-CL-EU (2536690000)",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "V1.11.10 (Build 18122616)",
        "status": "affected",
        "version": "IE-WL-VL-AP-BR-CL-US (2536700000)",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "V1.11.10 (Build 18122616)",
        "status": "affected",
        "version": "IE-WLT-VL-AP-BR-CL-US (2536710000)",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.003

Percentile

70.8%

Related for CVE-2021-33537