Lucene search

K
cve[email protected]CVE-2021-4161
HistoryDec 27, 2021 - 7:15 p.m.

CVE-2021-4161

2021-12-2719:15:08
CWE-319
web.nvd.nist.gov
39
cve-2021-4161
vulnerable firmware
traffic sniffing
login credential decryption
admin rights
http web server

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

50.5%

The affected products contain vulnerable firmware, which could allow an attacker to sniff the traffic and decrypt login credential details. This could give an attacker admin rights through the HTTP web server.

Affected configurations

NVD
Node
moxamgate_mb3180_firmwareRange≀2.2
AND
moxamgate_mb3180Match-
Node
moxamgate_mb3280_firmwareRange≀4.1
AND
moxamgate_mb3280Match-
Node
moxamgate_mb3480_firmwareRange≀3.2
AND
moxamgate_mb3480Match-

CNA Affected

[
  {
    "platforms": [
      "NA"
    ],
    "product": "MGate MB3180 Series",
    "vendor": "Moxa",
    "versions": [
      {
        "lessThan": "2.2",
        "status": "affected",
        "version": "all",
        "versionType": "custom"
      }
    ]
  },
  {
    "platforms": [
      "NA"
    ],
    "product": "MGate MB3280 Series",
    "vendor": "Moxa",
    "versions": [
      {
        "status": "affected",
        "version": "all 4.1"
      }
    ]
  },
  {
    "platforms": [
      "NA"
    ],
    "product": "MGate MB3480 Series",
    "vendor": "Moxa",
    "versions": [
      {
        "status": "affected",
        "version": "all 3.2"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

50.5%

Related for CVE-2021-4161