Vulnerability CVE-2021-34559


Published: 2021-08-31

Description:
In PEPPERL+FUCHS WirelessHART-Gateway <= 3.0.8 a vulnerability may allow remote attackers to rewrite links and URLs in cached pages to arbitrary strings.

Type:

CWE-444

(Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling'))

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None

 References:
https://cert.vde.com/en-us/advisories/vde-2021-027

Copyright 2024, cxsecurity.com

 

Back to Top