Lucene search

K
nvd[email protected]NVD:CVE-2021-32974
HistoryApr 01, 2022 - 11:15 p.m.

CVE-2021-32974

2022-04-0123:15:10
CWE-20
CWE-78
web.nvd.nist.gov
3
moxa nport iaw5000a-i/o
input validation
remote execution
web server

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.005

Percentile

76.7%

Improper input validation in the built-in web server in Moxa NPort IAW5000A-I/O series firmware version 2.2 or earlier may allow a remote attacker to execute commands.

Affected configurations

Nvd
Node
moxanport_iaw5150a-6i\/oMatch-
AND
moxanport_iaw5150a-6i\/o_firmwareRange2.2
Node
moxanport_iaw5150a-12i\/oMatch-
AND
moxanport_iaw5150a-12i\/o_firmwareRange2.2
Node
moxanport_iaw5250a-6i\/oMatch-
AND
moxanport_iaw5250a-6i\/o_firmwareRange2.2
Node
moxanport_iaw5250a-12i\/oMatch-
AND
moxanport_iaw5250a-12i\/o_firmwareRange2.2
VendorProductVersionCPE
moxanport_iaw5150a-6i\/o-cpe:2.3:h:moxa:nport_iaw5150a-6i\/o:-:*:*:*:*:*:*:*
moxanport_iaw5150a-6i\/o_firmware*cpe:2.3:o:moxa:nport_iaw5150a-6i\/o_firmware:*:*:*:*:*:*:*:*
moxanport_iaw5150a-12i\/o-cpe:2.3:h:moxa:nport_iaw5150a-12i\/o:-:*:*:*:*:*:*:*
moxanport_iaw5150a-12i\/o_firmware*cpe:2.3:o:moxa:nport_iaw5150a-12i\/o_firmware:*:*:*:*:*:*:*:*
moxanport_iaw5250a-6i\/o-cpe:2.3:h:moxa:nport_iaw5250a-6i\/o:-:*:*:*:*:*:*:*
moxanport_iaw5250a-6i\/o_firmware*cpe:2.3:o:moxa:nport_iaw5250a-6i\/o_firmware:*:*:*:*:*:*:*:*
moxanport_iaw5250a-12i\/o-cpe:2.3:h:moxa:nport_iaw5250a-12i\/o:-:*:*:*:*:*:*:*
moxanport_iaw5250a-12i\/o_firmware*cpe:2.3:o:moxa:nport_iaw5250a-12i\/o_firmware:*:*:*:*:*:*:*:*

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.005

Percentile

76.7%

Related for NVD:CVE-2021-32974