CVE-2021-34543

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
The web administration server in Solar-Log 500 before 2.8.2 Build 52 does not require authentication, which allows remote attackers to gain administrative privileges by connecting to the server. As a result, the attacker can modify configuration files and change the system status.
Overview
  • CVE ID
  • CVE-2021-34543
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-12-07T21:15:08
  • Last Modified Date
  • 2022-07-12T17:42:04
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:bkw:solar-log_500_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1
cpe:2.3:o:bkw:solar-log_500_firmware:2.8.2:build_50:*:*:*:*:*:* 1 OR
cpe:2.3:h:bkw:solar-log_500:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.solar-log.com/en/support/firmware/ Product Release Notes Vendor Advisory
https://drive.google.com/file/d/1z1TaANlDyX4SOP2vjNzkPQI3nETL9kZM/view?usp=sharing Exploit Third Party Advisory
https://www.exploit-db.com/exploits/49986 Exploit Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 06:41:16 Added to TrackCVE
2022-12-06 03:13:52 2021-12-07T21:15Z 2021-12-07T21:15:08 CVE Published Date updated
2022-12-06 03:13:52 2022-07-12T17:42:04 CVE Modified Date updated
2022-12-06 03:13:52 Analyzed Vulnerability Status updated