CVE-2021-34735

CVSS V2 High 7.8 CVSS V3 High 7.5
Description
Multiple vulnerabilities in the Cisco ATA 190 Series Analog Telephone Adapter Software could allow an attacker to perform a command injection attack resulting in remote code execution or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
Overview
  • CVE ID
  • CVE-2021-34735
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-10-06T20:15:09
  • Last Modified Date
  • 2021-10-14T20:54:17
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:cisco:ata_190_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:ata_190:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ata_191_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:ata_191:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ata_192_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:ata_192:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.8
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 06:51:37 Added to TrackCVE
2022-12-05 11:57:15 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-05 11:57:15 2021-10-06T20:15Z 2021-10-06T20:15:09 CVE Published Date updated
2022-12-05 11:57:15 2021-10-14T20:54:17 CVE Modified Date updated
2022-12-05 11:57:15 Analyzed Vulnerability Status updated