Lucene search

K
cve[email protected]CVE-2021-32976
HistoryApr 01, 2022 - 11:15 p.m.

CVE-2021-32976

2022-04-0123:15:10
CWE-787
CWE-121
web.nvd.nist.gov
69
cve
2021
32976
buffer overflow
moxa
nport
iaw5000a
firmware
denial of service
code execution

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.6%

Five buffer overflows in the built-in web server in Moxa NPort IAW5000A-I/O series firmware version 2.2 or earlier may allow a remote attacker to initiate a denial-of-service attack and execute arbitrary code.

Affected configurations

NVD
Node
moxanport_iaw5150a-6i\/o_firmwareRange2.2
AND
moxanport_iaw5150a-6i\/oMatch-
Node
moxanport_iaw5150a-12i\/o_firmwareRange2.2
AND
moxanport_iaw5150a-12i\/oMatch-
Node
moxanport_iaw5250a-6i\/o_firmwareRange2.2
AND
moxanport_iaw5250a-6i\/oMatch-
Node
moxanport_iaw5250a-12i\/o_firmwareRange2.2
AND
moxanport_iaw5250a-12i\/oMatch-

CNA Affected

[
  {
    "product": "NPort IAW5000A-I/O series firmware",
    "vendor": "Moxa",
    "versions": [
      {
        "lessThanOrEqual": "2.2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.6%

Related for CVE-2021-32976