Lucene search

K
cve[email protected]CVE-2021-27859
HistoryDec 15, 2021 - 8:15 p.m.

CVE-2021-27859

2021-12-1520:15:08
CWE-862
web.nvd.nist.gov
22
cve-2021-27859
missing authorization
web management interface
fatpipe
warp
ipvpn
mpvpn
software security
vulnerability
csrf

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.5%

A missing authorization vulnerability in the web management interface of FatPipe WARP, IPVPN, and MPVPN software prior to versions 10.1.2r60p91 and 10.2.2r42 allows an authenticated, remote attacker with read-only privileges to create an account with administrative privileges. Older versions of FatPipe software may also be vulnerable. This does not appear to be a CSRF vulnerability. The FatPipe advisory identifier for this vulnerability is FPSA005.

Affected configurations

NVD
Node
fatpipeincipvpn_firmwareMatch5.2.0r34
OR
fatpipeincipvpn_firmwareMatch6.1.2r70p26
OR
fatpipeincipvpn_firmwareMatch6.1.2r70p45-m
OR
fatpipeincipvpn_firmwareMatch6.1.2r70p75-m
OR
fatpipeincipvpn_firmwareMatch7.1.2r39
OR
fatpipeincipvpn_firmwareMatch9.1.2r129
OR
fatpipeincipvpn_firmwareMatch9.1.2r144
OR
fatpipeincipvpn_firmwareMatch9.1.2r150
OR
fatpipeincipvpn_firmwareMatch9.1.2r156
OR
fatpipeincipvpn_firmwareMatch9.1.2r161p12
OR
fatpipeincipvpn_firmwareMatch9.1.2r161p16
OR
fatpipeincipvpn_firmwareMatch9.1.2r161p17
OR
fatpipeincipvpn_firmwareMatch9.1.2r161p2
OR
fatpipeincipvpn_firmwareMatch9.1.2r161p20
OR
fatpipeincipvpn_firmwareMatch9.1.2r161p26
OR
fatpipeincipvpn_firmwareMatch9.1.2r161p3
OR
fatpipeincipvpn_firmwareMatch9.1.2r164
OR
fatpipeincipvpn_firmwareMatch9.1.2r164p4
OR
fatpipeincipvpn_firmwareMatch9.1.2r164p5
OR
fatpipeincipvpn_firmwareMatch9.1.2r165
OR
fatpipeincipvpn_firmwareMatch9.1.2r180p2
OR
fatpipeincipvpn_firmwareMatch9.1.2r185
OR
fatpipeincipvpn_firmwareMatch10.1.2r60p10
OR
fatpipeincipvpn_firmwareMatch10.1.2r60p13
OR
fatpipeincipvpn_firmwareMatch10.1.2r60p32
OR
fatpipeincipvpn_firmwareMatch10.1.2r60p35
OR
fatpipeincipvpn_firmwareMatch10.1.2r60p45
OR
fatpipeincipvpn_firmwareMatch10.1.2r60p55
OR
fatpipeincipvpn_firmwareMatch10.1.2r60p58
OR
fatpipeincipvpn_firmwareMatch10.1.2r60p58s1
OR
fatpipeincipvpn_firmwareMatch10.1.2r60p65
OR
fatpipeincipvpn_firmwareMatch10.1.2r60p71
OR
fatpipeincipvpn_firmwareMatch10.1.2r60p82
OR
fatpipeincipvpn_firmwareMatch10.2.2r10
OR
fatpipeincipvpn_firmwareMatch10.2.2r25
OR
fatpipeincipvpn_firmwareMatch10.2.2r38
AND
fatpipeincipvpnMatch-
Node
fatpipeincmpvpn_firmwareMatch5.2.0r34
OR
fatpipeincmpvpn_firmwareMatch6.1.2r70p26
OR
fatpipeincmpvpn_firmwareMatch6.1.2r70p45-m
OR
fatpipeincmpvpn_firmwareMatch6.1.2r70p75-m
OR
fatpipeincmpvpn_firmwareMatch7.1.2r39
OR
fatpipeincmpvpn_firmwareMatch9.1.2r129
OR
fatpipeincmpvpn_firmwareMatch9.1.2r144
OR
fatpipeincmpvpn_firmwareMatch9.1.2r150
OR
fatpipeincmpvpn_firmwareMatch9.1.2r156
OR
fatpipeincmpvpn_firmwareMatch9.1.2r161p12
OR
fatpipeincmpvpn_firmwareMatch9.1.2r161p16
OR
fatpipeincmpvpn_firmwareMatch9.1.2r161p17
OR
fatpipeincmpvpn_firmwareMatch9.1.2r161p2
OR
fatpipeincmpvpn_firmwareMatch9.1.2r161p20
OR
fatpipeincmpvpn_firmwareMatch9.1.2r161p26
OR
fatpipeincmpvpn_firmwareMatch9.1.2r161p3
OR
fatpipeincmpvpn_firmwareMatch9.1.2r164
OR
fatpipeincmpvpn_firmwareMatch9.1.2r164p4
OR
fatpipeincmpvpn_firmwareMatch9.1.2r164p5
OR
fatpipeincmpvpn_firmwareMatch9.1.2r165
OR
fatpipeincmpvpn_firmwareMatch9.1.2r180p2
OR
fatpipeincmpvpn_firmwareMatch9.1.2r185
OR
fatpipeincmpvpn_firmwareMatch10.1.2r60p10
OR
fatpipeincmpvpn_firmwareMatch10.1.2r60p13
OR
fatpipeincmpvpn_firmwareMatch10.1.2r60p32
OR
fatpipeincmpvpn_firmwareMatch10.1.2r60p35
OR
fatpipeincmpvpn_firmwareMatch10.1.2r60p45
OR
fatpipeincmpvpn_firmwareMatch10.1.2r60p55
OR
fatpipeincmpvpn_firmwareMatch10.1.2r60p58
OR
fatpipeincmpvpn_firmwareMatch10.1.2r60p58s1
OR
fatpipeincmpvpn_firmwareMatch10.1.2r60p65
OR
fatpipeincmpvpn_firmwareMatch10.1.2r60p71
OR
fatpipeincmpvpn_firmwareMatch10.1.2r60p82
OR
fatpipeincmpvpn_firmwareMatch10.2.2r10
OR
fatpipeincmpvpn_firmwareMatch10.2.2r25
OR
fatpipeincmpvpn_firmwareMatch10.2.2r38
AND
fatpipeincmpvpnMatch-
Node
fatpipeincwarpMatch-
AND
fatpipeincwarp_firmwareMatch5.2.0r34
OR
fatpipeincwarp_firmwareMatch6.1.2r70p26
OR
fatpipeincwarp_firmwareMatch6.1.2r70p45-m
OR
fatpipeincwarp_firmwareMatch6.1.2r70p75-m
OR
fatpipeincwarp_firmwareMatch7.1.2r39
OR
fatpipeincwarp_firmwareMatch9.1.2r129
OR
fatpipeincwarp_firmwareMatch9.1.2r144
OR
fatpipeincwarp_firmwareMatch9.1.2r150
OR
fatpipeincwarp_firmwareMatch9.1.2r156
OR
fatpipeincwarp_firmwareMatch9.1.2r161p12
OR
fatpipeincwarp_firmwareMatch9.1.2r161p16
OR
fatpipeincwarp_firmwareMatch9.1.2r161p17
OR
fatpipeincwarp_firmwareMatch9.1.2r161p2
OR
fatpipeincwarp_firmwareMatch9.1.2r161p20
OR
fatpipeincwarp_firmwareMatch9.1.2r161p26
OR
fatpipeincwarp_firmwareMatch9.1.2r161p3
OR
fatpipeincwarp_firmwareMatch9.1.2r164
OR
fatpipeincwarp_firmwareMatch9.1.2r164p4
OR
fatpipeincwarp_firmwareMatch9.1.2r164p5
OR
fatpipeincwarp_firmwareMatch9.1.2r165
OR
fatpipeincwarp_firmwareMatch9.1.2r180p2
OR
fatpipeincwarp_firmwareMatch9.1.2r185
OR
fatpipeincwarp_firmwareMatch10.1.2r60p10
OR
fatpipeincwarp_firmwareMatch10.1.2r60p13
OR
fatpipeincwarp_firmwareMatch10.1.2r60p32
OR
fatpipeincwarp_firmwareMatch10.1.2r60p35
OR
fatpipeincwarp_firmwareMatch10.1.2r60p45
OR
fatpipeincwarp_firmwareMatch10.1.2r60p55
OR
fatpipeincwarp_firmwareMatch10.1.2r60p58
OR
fatpipeincwarp_firmwareMatch10.1.2r60p58s1
OR
fatpipeincwarp_firmwareMatch10.1.2r60p65
OR
fatpipeincwarp_firmwareMatch10.1.2r60p71
OR
fatpipeincwarp_firmwareMatch10.1.2r60p82
OR
fatpipeincwarp_firmwareMatch10.2.2r10
OR
fatpipeincwarp_firmwareMatch10.2.2r25
OR
fatpipeincwarp_firmwareMatch10.2.2r38

CNA Affected

[
  {
    "product": "WARP ",
    "vendor": "FatPipe",
    "versions": [
      {
        "lessThan": "10.1.2r60p91",
        "status": "affected",
        "version": "10.1",
        "versionType": "custom"
      },
      {
        "lessThan": "10.2.2r42",
        "status": "affected",
        "version": "10.2",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "IPVPN",
    "vendor": "FatPipe",
    "versions": [
      {
        "lessThan": "10.1.2r60p91",
        "status": "affected",
        "version": "10.1",
        "versionType": "custom"
      },
      {
        "lessThan": "10.2.2r42",
        "status": "affected",
        "version": "10.2",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "MPVPN",
    "vendor": "FatPipe",
    "versions": [
      {
        "lessThan": "10.1.2r60p91",
        "status": "affected",
        "version": "10.1",
        "versionType": "custom"
      },
      {
        "lessThan": "10.2.2r42",
        "status": "affected",
        "version": "10.2",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.5%

Related for CVE-2021-27859