Lucene search

K
cveSiemensCVE-2021-45033
HistoryJan 11, 2022 - 12:15 p.m.

CVE-2021-45033

2022-01-1112:15:10
CWE-798
siemens
web.nvd.nist.gov
46
cve-2021-45033
vulnerability
debug port
default credentials
administrative access

CVSS2

8.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

39.5%

A vulnerability has been identified in CP-8000 MASTER MODULE WITH I/O -25/+70°C (All versions < V16.20), CP-8000 MASTER MODULE WITH I/O -40/+70°C (All versions < V16.20), CP-8021 MASTER MODULE (All versions < V16.20), CP-8022 MASTER MODULE WITH GPRS (All versions < V16.20). An undocumented debug port uses hard-coded default credentials. If this port is enabled by a privileged user, an attacker aware of the credentials could access an administrative debug shell on the affected device.

Affected configurations

Nvd
Node
siemenscp-8000_master_module_with_i\/o_-25\/\+70
AND
siemenscp-8000_master_module_with_i\/o_-25\/\+70_firmwareRange<16.20
Node
siemenscp-8000_master_module_with_i\/o_-40\/\+70
AND
siemenscp-8000_master_module_with_i\/o_-40\/\+70_firmwareRange<16.20
Node
siemenscp-8021_master_module_firmwareRange<16.20
AND
siemenscp-8021_master_module
Node
siemenscp-8022_master_module_with_gprs_firmwareRange<16.20
AND
siemenscp-8022_master_module_with_gprs
VendorProductVersionCPE
siemenscp-8000_master_module_with_i\/o_-25\/\+70*cpe:2.3:h:siemens:cp-8000_master_module_with_i\/o_-25\/\+70:*:*:*:*:*:*:*:*
siemenscp-8000_master_module_with_i\/o_-25\/\+70_firmware*cpe:2.3:o:siemens:cp-8000_master_module_with_i\/o_-25\/\+70_firmware:*:*:*:*:*:*:*:*
siemenscp-8000_master_module_with_i\/o_-40\/\+70*cpe:2.3:h:siemens:cp-8000_master_module_with_i\/o_-40\/\+70:*:*:*:*:*:*:*:*
siemenscp-8000_master_module_with_i\/o_-40\/\+70_firmware*cpe:2.3:o:siemens:cp-8000_master_module_with_i\/o_-40\/\+70_firmware:*:*:*:*:*:*:*:*
siemenscp-8021_master_module_firmware*cpe:2.3:o:siemens:cp-8021_master_module_firmware:*:*:*:*:*:*:*:*
siemenscp-8021_master_module*cpe:2.3:h:siemens:cp-8021_master_module:*:*:*:*:*:*:*:*
siemenscp-8022_master_module_with_gprs_firmware*cpe:2.3:o:siemens:cp-8022_master_module_with_gprs_firmware:*:*:*:*:*:*:*:*
siemenscp-8022_master_module_with_gprs*cpe:2.3:h:siemens:cp-8022_master_module_with_gprs:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "CP-8000 MASTER MODULE WITH I/O -25/+70°C",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V16.20"
      }
    ]
  },
  {
    "product": "CP-8000 MASTER MODULE WITH I/O -40/+70°C",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V16.20"
      }
    ]
  },
  {
    "product": "CP-8021 MASTER MODULE",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V16.20"
      }
    ]
  },
  {
    "product": "CP-8022 MASTER MODULE WITH GPRS",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V16.20"
      }
    ]
  }
]

CVSS2

8.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

39.5%

Related for CVE-2021-45033