Lucene search

K
cve[email protected]CVE-2021-33530
HistoryJun 25, 2021 - 7:15 p.m.

CVE-2021-33530

2021-06-2519:15:09
CWE-78
web.nvd.nist.gov
54
3
cve-2021-33530
weidmueller
industrial wlan
command injection
vulnerability
nvd

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.9%

In Weidmueller Industrial WLAN devices in multiple versions an exploitable command injection vulnerability exists in encrypted diagnostic script functionality of the devices. A specially crafted diagnostic script file can cause arbitrary busybox commands to be executed, resulting in remote control over the device. An attacker can send diagnostic while authenticated as a low privilege user to trigger this vulnerability.

Affected configurations

NVD
Node
weidmuellerie-wl-bl-ap-cl-eu_firmwareRange1.16.18
AND
weidmuellerie-wl-bl-ap-cl-euMatch-
Node
weidmuellerie-wlt-bl-ap-cl-eu_firmwareRange1.16.18
AND
weidmuellerie-wlt-bl-ap-cl-euMatch-
Node
weidmuellerie-wl-bl-ap-cl-us_firmwareRange1.16.18
AND
weidmuellerie-wl-bl-ap-cl-usMatch-
Node
weidmuellerie-wlt-bl-ap-cl-us_firmwareRange1.16.18
AND
weidmuellerie-wlt-bl-ap-cl-usMatch-
Node
weidmuellerie-wl-vl-ap-br-cl-eu_firmwareRange1.16.18
AND
weidmuellerie-wl-vl-ap-br-cl-euMatch-
Node
weidmuellerie-wlt-vl-ap-br-cl-eu_firmwareRange1.16.18
AND
weidmuellerie-wlt-vl-ap-br-cl-euMatch-
Node
weidmuellerie-wl-vl-ap-br-cl-us_firmwareRange1.16.18
AND
weidmuellerie-wl-vl-ap-br-cl-usMatch-
Node
weidmuellerie-wlt-vl-ap-br-cl-us_firmwareRange1.16.18
AND
weidmuellerie-wlt-vl-ap-br-cl-usMatch-
Node
weidmuellerie-wl-bl-ap-cl-euMatch-
AND
weidmuellerie-wl-bl-ap-cl-eu_firmwareRange1.11.10
Node
weidmuellerie-wlt-bl-ap-cl-euMatch-
AND
weidmuellerie-wlt-bl-ap-cl-eu_firmwareRange1.11.10
Node
weidmuellerie-wl-bl-ap-cl-usMatch-
AND
weidmuellerie-wl-bl-ap-cl-us_firmwareRange1.11.10
Node
weidmuellerie-wlt-bl-ap-cl-usMatch-
AND
weidmuellerie-wlt-bl-ap-cl-us_firmwareRange1.11.10
Node
weidmuellerie-wl-vl-ap-br-cl-euMatch-
AND
weidmuellerie-wl-vl-ap-br-cl-eu_firmwareRange1.11.10
Node
weidmuellerie-wlt-vl-ap-br-cl-euMatch-
AND
weidmuellerie-wlt-vl-ap-br-cl-eu_firmwareRange1.11.10
Node
weidmuellerie-wl-vl-ap-br-cl-usMatch-
AND
weidmuellerie-wl-vl-ap-br-cl-us_firmwareRange1.11.10
Node
weidmuellerie-wlt-vl-ap-br-cl-usMatch-
AND
weidmuellerie-wlt-vl-ap-br-cl-us_firmwareRange1.11.10

CNA Affected

[
  {
    "product": "IE-WL(T)-BL-AP-CL-XX",
    "vendor": "Weidmüller",
    "versions": [
      {
        "lessThanOrEqual": "V1.16.18 (Build 18081617)",
        "status": "affected",
        "version": "IE-WL-BL-AP-CL-EU (2536600000)",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "V1.16.18 (Build 18081617)",
        "status": "affected",
        "version": "IE-WLT-BL-AP-CL-EU (2536650000)",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "V1.16.18 (Build 18081617)",
        "status": "affected",
        "version": "IE-WL-BL-AP-CL-US (2536660000)",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "V1.16.18 (Build 18081617)",
        "status": "affected",
        "version": "IE-WLT-BL-AP-CL-US (2536670000)",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "IE-WL(T)-VL-AP-CL-XX",
    "vendor": "Weidmüller",
    "versions": [
      {
        "lessThanOrEqual": "V1.11.10 (Build 18122616)",
        "status": "affected",
        "version": "IE-WL-VL-AP-BR-CL-EU (2536680000)",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "V1.11.10 (Build 18122616)",
        "status": "affected",
        "version": "IE-WLT-VL-AP-BR-CL-EU (2536690000)",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "V1.11.10 (Build 18122616)",
        "status": "affected",
        "version": "IE-WL-VL-AP-BR-CL-US (2536700000)",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "V1.11.10 (Build 18122616)",
        "status": "affected",
        "version": "IE-WLT-VL-AP-BR-CL-US (2536710000)",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.9%

Related for CVE-2021-33530