Lucene search

K
cve[email protected]CVE-2021-39279
HistorySep 07, 2021 - 6:15 a.m.

CVE-2021-39279

2021-09-0706:15:08
CWE-78
web.nvd.nist.gov
68
moxa devices
authenticated command injection
web_importtftp
cve-2021-39279
nvd

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

79.5%

Certain MOXA devices allow Authenticated Command Injection via /forms/web_importTFTP. This affects WAC-2004 1.7, WAC-1001 2.1, WAC-1001-T 2.1, OnCell G3470A-LTE-EU 1.7, OnCell G3470A-LTE-EU-T 1.7, TAP-323-EU-CT-T 1.3, TAP-323-US-CT-T 1.3, TAP-323-JP-CT-T 1.3, WDR-3124A-EU 2.3, WDR-3124A-EU-T 2.3, WDR-3124A-US 2.3, and WDR-3124A-US-T 2.3.

Affected configurations

NVD
Node
moxawac-2004_firmwareMatch1.7
AND
moxawac-2004Match-
Node
moxawac-1001_firmwareMatch2.1
AND
moxawac-1001Match-
Node
moxawac-1001-t_firmwareMatch2.1
AND
moxawac-1001-tMatch-
Node
moxaoncell_g3470a-lte-eu_firmwareMatch1.7
AND
moxaoncell_g3470a-lte-euMatch-
Node
moxaoncell_g3470a-lte-eu-t_firmwareMatch1.7
AND
moxaoncell_g3470a-lte-eu-tMatch-
Node
moxatap-323-eu-ct-t_firmwareMatch1.3
AND
moxatap-323-eu-ct-tMatch-
Node
moxatap-323-us-ct-t_firmwareMatch1.3
AND
moxatap-323-us-ct-tMatch-
Node
moxatap-323-jp-ct-t_firmwareMatch1.3
AND
moxatap-323-jp-ct-tMatch-
Node
moxawdr-3124a-eu_firmwareMatch2.3
AND
moxawdr-3124a-euMatch-
Node
moxawdr-3124a-eu-t_firmwareMatch2.3
AND
moxawdr-3124a-eu-tMatch-
Node
moxawdr-3124a-us_firmwareMatch2.3
AND
moxawdr-3124a-usMatch-
Node
moxawdr-3124a-us-t_firmwareMatch2.3
AND
moxawdr-3124a-us-tMatch-

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

79.5%