CVE-2021-20708

CVSS V2 High 9 CVSS V3 High 7.2
Description
NEC Aterm devices (Aterm WF1200CR firmware Ver1.3.2 and earlier, Aterm WG1200CR firmware Ver1.3.3 and earlier, and Aterm WG2600HS firmware Ver1.5.1 and earlier) allow authenticated attackers to execute arbitrary OS commands by sending a specially crafted request to a specific URL.
Overview
  • CVE ID
  • CVE-2021-20708
  • Assigner
  • vultures@jpcert.or.jp
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-04-26T01:15:07
  • Last Modified Date
  • 2021-05-05T19:57:34
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:nec:aterm_wf1200cr_firmware:*:*:*:*:*:*:*:* 1 OR 1.3.2
cpe:2.3:h:nec:aterm_wf1200cr:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:nec:aterm_wg1200cr_firmware:*:*:*:*:*:*:*:* 1 OR 1.3.3
cpe:2.3:h:nec:aterm_wg1200cr:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:nec:aterm_wg2600hs_firmware:*:*:*:*:*:*:*:* 1 OR 1.5.1
cpe:2.3:h:nec:aterm_wg2600hs:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9
  • Severity
  • HIGH
  • Exploitability Score
  • 8
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.2
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.2
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://jvn.jp/en/jp/JVN29739718/index.html Third Party Advisory
https://jpn.nec.com/security-info/secinfo/nv21-010.html Mitigation Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:16:55 Added to TrackCVE
2022-12-06 02:47:08 2021-04-26T01:15Z 2021-04-26T01:15:07 CVE Published Date updated
2022-12-06 02:47:08 2021-05-05T19:57:34 CVE Modified Date updated
2022-12-06 02:47:08 Analyzed Vulnerability Status updated