Lucene search

K
cve[email protected]CVE-2021-33537
HistoryJun 25, 2021 - 7:15 p.m.

CVE-2021-33537

2021-06-2519:15:09
CWE-120
web.nvd.nist.gov
56
2
cve-2021-33537
weidmueller
industrial wlan
remote code execution
vulnerability
parsing functionality
exploit
nvd

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.9%

In Weidmueller Industrial WLAN devices in multiple versions an exploitable remote code execution vulnerability exists in the iw_webs configuration parsing functionality. A specially crafted user name entry can cause an overflow of an error message buffer, resulting in remote code execution. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.

Affected configurations

NVD
Node
weidmuellerie-wl-bl-ap-cl-eu_firmwareRange1.16.18
AND
weidmuellerie-wl-bl-ap-cl-euMatch-
Node
weidmuellerie-wlt-bl-ap-cl-eu_firmwareRange1.16.18
AND
weidmuellerie-wlt-bl-ap-cl-euMatch-
Node
weidmuellerie-wl-bl-ap-cl-us_firmwareRange1.16.18
AND
weidmuellerie-wl-bl-ap-cl-usMatch-
Node
weidmuellerie-wlt-bl-ap-cl-us_firmwareRange1.16.18
AND
weidmuellerie-wlt-bl-ap-cl-usMatch-
Node
weidmuellerie-wl-vl-ap-br-cl-eu_firmwareRange1.16.18
AND
weidmuellerie-wl-vl-ap-br-cl-euMatch-
Node
weidmuellerie-wlt-vl-ap-br-cl-eu_firmwareRange1.16.18
AND
weidmuellerie-wlt-vl-ap-br-cl-euMatch-
Node
weidmuellerie-wl-vl-ap-br-cl-us_firmwareRange1.16.18
AND
weidmuellerie-wl-vl-ap-br-cl-usMatch-
Node
weidmuellerie-wlt-vl-ap-br-cl-us_firmwareRange1.16.18
AND
weidmuellerie-wlt-vl-ap-br-cl-usMatch-
Node
weidmuellerie-wl-bl-ap-cl-eu_firmwareRange1.11.10
AND
weidmuellerie-wl-bl-ap-cl-euMatch-
Node
weidmuellerie-wlt-bl-ap-cl-eu_firmwareRange1.11.10
AND
weidmuellerie-wlt-bl-ap-cl-euMatch-
Node
weidmuellerie-wl-bl-ap-cl-us_firmwareRange1.11.10
AND
weidmuellerie-wl-bl-ap-cl-usMatch-
Node
weidmuellerie-wlt-bl-ap-cl-us_firmwareRange1.11.10
AND
weidmuellerie-wlt-bl-ap-cl-usMatch-
Node
weidmuellerie-wl-vl-ap-br-cl-eu_firmwareRange1.11.10
AND
weidmuellerie-wl-vl-ap-br-cl-euMatch-
Node
weidmuellerie-wlt-vl-ap-br-cl-eu_firmwareRange1.11.10
AND
weidmuellerie-wlt-vl-ap-br-cl-euMatch-
Node
weidmuellerie-wl-vl-ap-br-cl-us_firmwareRange1.11.10
AND
weidmuellerie-wl-vl-ap-br-cl-usMatch-
Node
weidmuellerie-wlt-vl-ap-br-cl-us_firmwareRange1.11.10
AND
weidmuellerie-wlt-vl-ap-br-cl-usMatch-

CNA Affected

[
  {
    "product": "IE-WL(T)-BL-AP-CL-XX",
    "vendor": "Weidmüller",
    "versions": [
      {
        "lessThanOrEqual": "V1.16.18 (Build 18081617)",
        "status": "affected",
        "version": "IE-WL-BL-AP-CL-EU (2536600000)",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "V1.16.18 (Build 18081617)",
        "status": "affected",
        "version": "IE-WLT-BL-AP-CL-EU (2536650000)",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "V1.16.18 (Build 18081617)",
        "status": "affected",
        "version": "IE-WL-BL-AP-CL-US (2536660000)",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "V1.16.18 (Build 18081617)",
        "status": "affected",
        "version": "IE-WLT-BL-AP-CL-US (2536670000)",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "IE-WL(T)-VL-AP-CL-XX",
    "vendor": "Weidmüller",
    "versions": [
      {
        "lessThanOrEqual": "V1.11.10 (Build 18122616)",
        "status": "affected",
        "version": "IE-WL-VL-AP-BR-CL-EU (2536680000)",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "V1.11.10 (Build 18122616)",
        "status": "affected",
        "version": "IE-WLT-VL-AP-BR-CL-EU (2536690000)",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "V1.11.10 (Build 18122616)",
        "status": "affected",
        "version": "IE-WL-VL-AP-BR-CL-US (2536700000)",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "V1.11.10 (Build 18122616)",
        "status": "affected",
        "version": "IE-WLT-VL-AP-BR-CL-US (2536710000)",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.9%

Related for CVE-2021-33537