Lucene search

K
nvd[email protected]NVD:CVE-2021-32976
HistoryApr 01, 2022 - 11:15 p.m.

CVE-2021-32976

2022-04-0123:15:10
CWE-121
CWE-787
web.nvd.nist.gov
3
buffer overflow
moxa nport
denial of service
arbitrary code
remote attack

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.009

Percentile

83.2%

Five buffer overflows in the built-in web server in Moxa NPort IAW5000A-I/O series firmware version 2.2 or earlier may allow a remote attacker to initiate a denial-of-service attack and execute arbitrary code.

Affected configurations

Nvd
Node
moxanport_iaw5150a-6i\/o_firmwareRange2.2
AND
moxanport_iaw5150a-6i\/oMatch-
Node
moxanport_iaw5150a-12i\/o_firmwareRange2.2
AND
moxanport_iaw5150a-12i\/oMatch-
Node
moxanport_iaw5250a-6i\/o_firmwareRange2.2
AND
moxanport_iaw5250a-6i\/oMatch-
Node
moxanport_iaw5250a-12i\/o_firmwareRange2.2
AND
moxanport_iaw5250a-12i\/oMatch-
VendorProductVersionCPE
moxanport_iaw5150a-6i\/o_firmware*cpe:2.3:o:moxa:nport_iaw5150a-6i\/o_firmware:*:*:*:*:*:*:*:*
moxanport_iaw5150a-6i\/o-cpe:2.3:h:moxa:nport_iaw5150a-6i\/o:-:*:*:*:*:*:*:*
moxanport_iaw5150a-12i\/o_firmware*cpe:2.3:o:moxa:nport_iaw5150a-12i\/o_firmware:*:*:*:*:*:*:*:*
moxanport_iaw5150a-12i\/o-cpe:2.3:h:moxa:nport_iaw5150a-12i\/o:-:*:*:*:*:*:*:*
moxanport_iaw5250a-6i\/o_firmware*cpe:2.3:o:moxa:nport_iaw5250a-6i\/o_firmware:*:*:*:*:*:*:*:*
moxanport_iaw5250a-6i\/o-cpe:2.3:h:moxa:nport_iaw5250a-6i\/o:-:*:*:*:*:*:*:*
moxanport_iaw5250a-12i\/o_firmware*cpe:2.3:o:moxa:nport_iaw5250a-12i\/o_firmware:*:*:*:*:*:*:*:*
moxanport_iaw5250a-12i\/o-cpe:2.3:h:moxa:nport_iaw5250a-12i\/o:-:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.009

Percentile

83.2%

Related for NVD:CVE-2021-32976