Lucene search

K
cveJpcertCVE-2021-20711
HistoryApr 26, 2021 - 1:15 a.m.

CVE-2021-20711

2021-04-2601:15:08
CWE-78
jpcert
web.nvd.nist.gov
26
5
aterm
wg2600hs
firmware
os command execution
cve-2021-20711
nvd

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.002

Percentile

64.8%

Aterm WG2600HS firmware Ver1.5.1 and earlier allows an attacker to execute arbitrary OS commands via unspecified vectors.

Affected configurations

Nvd
Vulners
Node
necaterm_wg2600hs_firmwareRange1.5.1
AND
necaterm_wg2600hsMatch-
VendorProductVersionCPE
necaterm_wg2600hs_firmware*cpe:2.3:o:nec:aterm_wg2600hs_firmware:*:*:*:*:*:*:*:*
necaterm_wg2600hs-cpe:2.3:h:nec:aterm_wg2600hs:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Aterm WG2600HS",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "firmware Ver1.5.1 and earlier"
      }
    ]
  }
]

Social References

More

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.002

Percentile

64.8%

Related for CVE-2021-20711