var-202201-1178
Vulnerability from variot
The firmware on Moxa TN-5900 devices through 3.1 allows command injection that could lead to device damage. Moxa TN-5900 A command injection vulnerability exists in the firmware running on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Moxa Tn-5900 is a series of En50155 wall-mounted routers from Moxa, China. in the process of user input constructing and executing commands. An attacker can exploit this vulnerability to inject and execute arbitrary commands
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202201-1178", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "tn-5900", "scope": "lte", "trust": 1.0, "vendor": "moxa", "version": "3.1" }, { "model": "tn-5900", "scope": "eq", "trust": 0.8, "vendor": "moxa", "version": null }, { "model": "tn-5900", "scope": "eq", "trust": 0.8, "vendor": "moxa", "version": "tn-5900 firmware 3.1 to" }, { "model": "tn-5900", "scope": "lte", "trust": 0.6, "vendor": "moxa", "version": "\u003c=3.1" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-09251" }, { "db": "JVNDB", "id": "JVNDB-2022-004212" }, { "db": "NVD", "id": "CVE-2021-46560" } ] }, "cve": "CVE-2021-46560", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2021-46560", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2022-09251", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2021-46560", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2021-46560", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2021-46560", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2021-46560", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2022-09251", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202201-2441", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-09251" }, { "db": "JVNDB", "id": "JVNDB-2022-004212" }, { "db": "CNNVD", "id": "CNNVD-202201-2441" }, { "db": "NVD", "id": "CVE-2021-46560" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The firmware on Moxa TN-5900 devices through 3.1 allows command injection that could lead to device damage. Moxa TN-5900 A command injection vulnerability exists in the firmware running on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Moxa Tn-5900 is a series of En50155 wall-mounted routers from Moxa, China. in the process of user input constructing and executing commands. An attacker can exploit this vulnerability to inject and execute arbitrary commands", "sources": [ { "db": "NVD", "id": "CVE-2021-46560" }, { "db": "JVNDB", "id": "JVNDB-2022-004212" }, { "db": "CNVD", "id": "CNVD-2022-09251" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-46560", "trust": 3.8 }, { "db": "JVNDB", "id": "JVNDB-2022-004212", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2022-09251", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "165787", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202201-2441", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-09251" }, { "db": "JVNDB", "id": "JVNDB-2022-004212" }, { "db": "CNNVD", "id": "CNNVD-202201-2441" }, { "db": "NVD", "id": "CVE-2021-46560" } ] }, "id": "VAR-202201-1178", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2022-09251" } ], "trust": 1.27954546 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-09251" } ] }, "last_update_date": "2024-11-23T22:54:44.415000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top\u00a0Page", "trust": 0.8, "url": "https://www.moxa.com/en/" }, { "title": "Patch for Moxa TN-5900 Command Injection Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/318526" }, { "title": "Moxa Tn-5900 Fixes for command injection vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=180875" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-09251" }, { "db": "JVNDB", "id": "JVNDB-2022-004212" }, { "db": "CNNVD", "id": "CNNVD-202201-2441" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-77", "trust": 1.0 }, { "problemtype": "Command injection (CWE-77) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-004212" }, { "db": "NVD", "id": "CVE-2021-46560" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-46560" }, { "trust": 1.6, "url": "https://www.moxa.com/en/support/product-support/security-advisory/tn-5900-secure-routers-vulnerabilitiestxt" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/165787/moxa-tn-5900-post-authentication-command-injection.html" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-09251" }, { "db": "JVNDB", "id": "JVNDB-2022-004212" }, { "db": "CNNVD", "id": "CNNVD-202201-2441" }, { "db": "NVD", "id": "CVE-2021-46560" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2022-09251" }, { "db": "JVNDB", "id": "JVNDB-2022-004212" }, { "db": "CNNVD", "id": "CNNVD-202201-2441" }, { "db": "NVD", "id": "CVE-2021-46560" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-02-10T00:00:00", "db": "CNVD", "id": "CNVD-2022-09251" }, { "date": "2023-03-31T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-004212" }, { "date": "2022-01-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202201-2441" }, { "date": "2022-01-26T02:15:07.463000", "db": "NVD", "id": "CVE-2021-46560" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-02-10T00:00:00", "db": "CNVD", "id": "CNVD-2022-09251" }, { "date": "2023-03-31T04:53:00", "db": "JVNDB", "id": "JVNDB-2022-004212" }, { "date": "2022-02-09T00:00:00", "db": "CNNVD", "id": "CNNVD-202201-2441" }, { "date": "2024-11-21T06:34:19.767000", "db": "NVD", "id": "CVE-2021-46560" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202201-2441" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Moxa TN-5900 Command Injection Vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2022-09251" }, { "db": "CNNVD", "id": "CNNVD-202201-2441" } ], "trust": 1.2 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "command injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-202201-2441" } ], "trust": 0.6 } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…