Lucene search

K
cveMitreCVE-2021-45428
HistoryJan 03, 2022 - 2:15 p.m.

CVE-2021-45428

2022-01-0314:15:07
CWE-639
mitre
web.nvd.nist.gov
154
2
cve-2021-45428
tlr-2005ksh
incorrect access control vulnerability
put method
arbitrary file upload
html
cgi
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.097

Percentile

94.9%

TLR-2005KSH is affected by an incorrect access control vulnerability. THe PUT method is enabled so an attacker can upload arbitrary files including HTML and CGI formats.

Affected configurations

Nvd
Node
telesquaretlr-2005kshMatch-
AND
telesquaretlr-2005ksh_firmwareMatch-
VendorProductVersionCPE
telesquaretlr-2005ksh-cpe:2.3:h:telesquare:tlr-2005ksh:-:*:*:*:*:*:*:*
telesquaretlr-2005ksh_firmware-cpe:2.3:o:telesquare:tlr-2005ksh_firmware:-:*:*:*:*:*:*:*

Social References

More

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.097

Percentile

94.9%