Lucene search

K
nvd[email protected]NVD:CVE-2021-21004
HistoryJun 25, 2021 - 7:15 p.m.

CVE-2021-21004

2021-06-2519:15:08
CWE-79
web.nvd.nist.gov

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

28.9%

In Phoenix Contact FL SWITCH SMCS series products in multiple versions an attacker may insert malicious code via LLDP frames into the web-based management which could then be executed by the client.

Affected configurations

NVD
Node
phoenixcontactfl_switch_smcs_16tx_firmwareRange4.70
AND
phoenixcontactfl_switch_smcs_16txMatch-
Node
phoenixcontactfl_switch_smcs_14tx\/2fx_firmwareRange4.70
AND
phoenixcontactfl_switch_smcs_14tx\/2fxMatch-
Node
phoenixcontactfl_switch_smcs_14tx\/2fx-sm_firmwareRange4.70
AND
phoenixcontactfl_switch_smcs_14tx\/2fx-smMatch-
Node
phoenixcontactfl_switch_smcs_8gt_firmwareRange4.70
AND
phoenixcontactfl_switch_smcs_8gtMatch-
Node
phoenixcontactfl_switch_smcs_6gt\/2sfp_firmwareRange4.70
AND
phoenixcontactfl_switch_smcs_6gt\/2sfpMatch-
Node
phoenixcontactfl_switch_smcs_8tx-pn_firmwareRange4.70
AND
phoenixcontactfl_switch_smcs_8tx-pnMatch-
Node
phoenixcontactfl_switch_smcs_4tx-pn_firmwareRange4.70
AND
phoenixcontactfl_switch_smcs_4tx-pnMatch-
Node
phoenixcontactfl_switch_smcs_8tx_firmwareRange4.70
AND
phoenixcontactfl_switch_smcs_8txMatch-
Node
phoenixcontactfl_switch_smcs_6tx\/2sfp_firmwareRange4.70
AND
phoenixcontactfl_switch_smcs_6tx\/2sfpMatch-
Node
phoenixcontactfl_switch_smn_6tx\/2pof-pn_firmwareRange4.70
AND
phoenixcontactfl_switch_smn_6tx\/2pof-pnMatch-
Node
phoenixcontactfl_switch_smn_8tx-pn_firmwareRange4.70
AND
phoenixcontactfl_switch_smn_8tx-pnMatch-
Node
phoenixcontactfl_switch_smn_6tx\/2fx_firmwareRange4.70
AND
phoenixcontactfl_switch_smn_6tx\/2fxMatch-
Node
phoenixcontactfl_switch_smn_6tx\/2fx_sm_firmwareRange4.70
AND
phoenixcontactfl_switch_smn_6tx\/2fx_smMatch-
Node
phoenixcontactfl_nat_smn_8tx_firmwareRange4.63
AND
phoenixcontactfl_nat_smn_8txMatch-
Node
phoenixcontactfl_nat_smn_8tx-m_firmwareRange4.63
AND
phoenixcontactfl_nat_smn_8tx-mMatch-

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

28.9%

Related for NVD:CVE-2021-21004