Lucene search

K
nvd[email protected]NVD:CVE-2021-20708
HistoryApr 26, 2021 - 1:15 a.m.

CVE-2021-20708

2021-04-2601:15:07
CWE-78
web.nvd.nist.gov
5
aterm devices
authenticated attackers
os command execution
specific url
cve-2021-20708

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

46.2%

NEC Aterm devices (Aterm WF1200CR firmware Ver1.3.2 and earlier, Aterm WG1200CR firmware Ver1.3.3 and earlier, and Aterm WG2600HS firmware Ver1.5.1 and earlier) allow authenticated attackers to execute arbitrary OS commands by sending a specially crafted request to a specific URL.

Affected configurations

Nvd
Node
necaterm_wf1200cr_firmwareRange1.3.2
AND
necaterm_wf1200crMatch-
Node
necaterm_wg1200cr_firmwareRange1.3.3
AND
necaterm_wg1200crMatch-
Node
necaterm_wg2600hs_firmwareRange1.5.1
AND
necaterm_wg2600hsMatch-
VendorProductVersionCPE
necaterm_wf1200cr_firmware*cpe:2.3:o:nec:aterm_wf1200cr_firmware:*:*:*:*:*:*:*:*
necaterm_wf1200cr-cpe:2.3:h:nec:aterm_wf1200cr:-:*:*:*:*:*:*:*
necaterm_wg1200cr_firmware*cpe:2.3:o:nec:aterm_wg1200cr_firmware:*:*:*:*:*:*:*:*
necaterm_wg1200cr-cpe:2.3:h:nec:aterm_wg1200cr:-:*:*:*:*:*:*:*
necaterm_wg2600hs_firmware*cpe:2.3:o:nec:aterm_wg2600hs_firmware:*:*:*:*:*:*:*:*
necaterm_wg2600hs-cpe:2.3:h:nec:aterm_wg2600hs:-:*:*:*:*:*:*:*

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

46.2%

Related for NVD:CVE-2021-20708