9.8
CRITICAL
CVE-2021-31886
Siemens APOGEE and Desigo FTP Server Buffer Overflow Vulnerability
Description

A vulnerability has been identified in APOGEE MBC (PPC) (BACnet) (All versions), APOGEE MBC (PPC) (P2 Ethernet) (All versions), APOGEE MEC (PPC) (BACnet) (All versions), APOGEE MEC (PPC) (P2 Ethernet) (All versions), APOGEE PXC Compact (BACnet) (All versions < V3.5.4), APOGEE PXC Compact (P2 Ethernet) (All versions < V2.8.19), APOGEE PXC Modular (BACnet) (All versions < V3.5.4), APOGEE PXC Modular (P2 Ethernet) (All versions < V2.8.19), Desigo PXC00-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC00-U (All versions >= V2.3 and < V6.30.016), Desigo PXC001-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC100-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC12-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC128-U (All versions >= V2.3 and < V6.30.016), Desigo PXC200-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC36.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC50-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC64-U (All versions >= V2.3 and < V6.30.016), Desigo PXM20-E (All versions >= V2.3 and < V6.30.016), Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions < V2017.02.4), Nucleus Source Code (All versions), TALON TC Compact (BACnet) (All versions < V3.5.4), TALON TC Modular (BACnet) (All versions < V3.5.4). FTP server does not properly validate the length of the “USER” command, leading to stack-based buffer overflows. This may result in Denial-of-Service conditions and Remote Code Execution. (FSMD-2021-0010)

INFO

Published Date :

Nov. 9, 2021, 12:15 p.m.

Last Modified :

Feb. 10, 2023, 3:38 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-31886 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Siemens apogee_pxc_modular_firmware
2 Siemens talon_tc_compact_firmware
3 Siemens talon_tc_modular_firmware
4 Siemens nucleus_net
5 Siemens nucleus_readystart_v3
6 Siemens nucleus_source_code
7 Siemens apogee_modular_building_controller_firmware
8 Siemens apogee_modular_equiment_controller_firmware
9 Siemens apogee_pxc_compact_firmware
10 Siemens desigo_pxc00-e.d_firmware
11 Siemens desigo_pxc00-u_firmware
12 Siemens desigo_pxc001-e.d_firmware
13 Siemens desigo_pxc12-e.d_firmware
14 Siemens desigo_pxc22-e.d_firmware
15 Siemens desigo_pxc22.1-e.d_firmware
16 Siemens desigo_pxc36.1-e.d_firmware
17 Siemens desigo_pxc50-e.d_firmware
18 Siemens desigo_pxc64-u_firmware
19 Siemens desigo_pxc100-e.d_firmware
20 Siemens desigo_pxc128-u_firmware
21 Siemens desigo_pxc200-e.d_firmware
22 Siemens desigo_pxm20-e_firmware
23 Siemens apogee_mbc_\(ppc\)_\(p2_ethernet\)_firmware
24 Siemens apogee_mec_\(ppc\)_\(p2_ethernet\)_firmware
25 Siemens apogee_pxc_compact_\(p2_ethernet\)_firmware
26 Siemens apogee_pxc_modular_\(bacnet\)_firmware
27 Siemens apogee_pxc_modular_\(p2_ethernet\)_firmware
28 Siemens talon_tc_compact_\(bacnet\)_firmware
29 Siemens talon_tc_modular_\(bacnet\)_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-31886.

URL Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-044112.pdf Vendor Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-114589.pdf Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-31886 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-31886 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 10, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:siemens:capital_vstar:*:*:*:*:*:*:*:* *cpe:2.3:a:siemens:nucleus_net:*:*:*:*:*:*:*:* *cpe:2.3:a:siemens:nucleus_readystart_v3:*:*:*:*:*:*:*:* versions up to (excluding) 2013.08.1 *cpe:2.3:a:siemens:nucleus_source_code:*:*:*:*:*:*:*:* OR *cpe:2.3:a:siemens:nucleus_net:*:*:*:*:*:*:*:* *cpe:2.3:a:siemens:nucleus_readystart_v3:*:*:*:*:*:*:*:* versions up to (excluding) 2017.02.4 *cpe:2.3:a:siemens:nucleus_source_code:*:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:siemens:apogee_pxc_compact_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:apogee_pxc_compact:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:siemens:apogee_pxc_compact_firmware:*:*:*:*:p2_ethernet:*:*:* versions up to (excluding) 2.8.19 *cpe:2.3:o:siemens:apogee_pxc_compact_firmware:*:*:*:*:bacnet:*:*:* versions up to (excluding) 3.5.4 OR cpe:2.3:h:siemens:apogee_pxc_compact:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:siemens:apogee_pxc_modular_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:apogee_pxc_modular:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:siemens:apogee_pxc_modular_firmware:*:*:*:*:p2_ethernet:*:*:* versions up to (excluding) 2.8.19 *cpe:2.3:o:siemens:apogee_pxc_modular_firmware:*:*:*:*:bacnet:*:*:* versions up to (excluding) 3.5.4 OR cpe:2.3:h:siemens:apogee_pxc_modular:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:siemens:talon_tc_compact_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:talon_tc_compact:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:siemens:talon_tc_compact_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.5.4 OR cpe:2.3:h:siemens:talon_tc_compact:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:siemens:talon_tc_modular_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:talon_tc_modular:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:siemens:talon_tc_modular_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.5.4 OR cpe:2.3:h:siemens:talon_tc_modular:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:desigo_pxc00-e.d_firmware:*:*:*:*:*:*:*:* versions from (including) 2.3 up to (excluding) 6.30.016 OR cpe:2.3:h:siemens:desigo_pxc00-e.d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:desigo_pxc00-u_firmware:*:*:*:*:*:*:*:* versions from (including) 2.3 up to (excluding) 6.30.016 OR cpe:2.3:h:siemens:desigo_pxc00-u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:desigo_pxc001-e.d_firmware:*:*:*:*:*:*:*:* versions from (including) 2.3 up to (excluding) 6.30.016 OR cpe:2.3:h:siemens:desigo_pxc001-e.d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:desigo_pxc12-e.d_firmware:*:*:*:*:*:*:*:* versions from (including) 2.3 up to (excluding) 6.30.016 OR cpe:2.3:h:siemens:desigo_pxc12-e.d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:desigo_pxc22-e.d_firmware:*:*:*:*:*:*:*:* versions from (including) 2.3 up to (excluding) 6.30.016 OR cpe:2.3:h:siemens:desigo_pxc22-e.d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:desigo_pxc22.1-e.d_firmware:*:*:*:*:*:*:*:* versions from (including) 2.3 up to (excluding) 6.30.016 OR cpe:2.3:h:siemens:desigo_pxc22.1-e.d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:desigo_pxc36.1-e.d_firmware:*:*:*:*:*:*:*:* versions from (including) 2.3 up to (excluding) 6.30.016 OR cpe:2.3:h:siemens:desigo_pxc36.1-e.d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:desigo_pxc50-e.d_firmware:*:*:*:*:*:*:*:* versions from (including) 2.3 up to (excluding) 6.30.016 OR cpe:2.3:h:siemens:desigo_pxc50-e.d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:desigo_pxc64-u_firmware:*:*:*:*:*:*:*:* versions from (including) 2.3 up to (excluding) 6.30.016 OR cpe:2.3:h:siemens:desigo_pxc64-u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:desigo_pxc100-e.d_firmware:*:*:*:*:*:*:*:* versions from (including) 2.3 up to (excluding) 6.30.016 OR cpe:2.3:h:siemens:desigo_pxc100-e.d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:desigo_pxc128-u_firmware:*:*:*:*:*:*:*:* versions from (including) 2.3 up to (excluding) 6.30.016 OR cpe:2.3:h:siemens:desigo_pxc128-u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:desigo_pxc200-e.d_firmware:*:*:*:*:*:*:*:* versions from (including) 2.3 up to (excluding) 6.30.016 OR cpe:2.3:h:siemens:desigo_pxc200-e.d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:desigo_pxm20-e_firmware:*:*:*:*:*:*:*:* versions from (including) 2.3 up to (excluding) 6.30.016 OR cpe:2.3:h:siemens:desigo_pxm20-e:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 20, 2022

    Action Type Old Value New Value
    Changed Description A vulnerability has been identified in APOGEE MBC (PPC) (BACnet) (All versions), APOGEE MBC (PPC) (P2 Ethernet) (All versions), APOGEE MEC (PPC) (BACnet) (All versions), APOGEE MEC (PPC) (P2 Ethernet) (All versions), APOGEE PXC Compact (BACnet) (All versions < V3.5.4), APOGEE PXC Compact (P2 Ethernet) (All versions), APOGEE PXC Modular (BACnet) (All versions < V3.5.4), APOGEE PXC Modular (P2 Ethernet) (All versions), Desigo PXC00-E.D (All versions >= V2.3), Desigo PXC00-U (All versions >= V2.3), Desigo PXC001-E.D (All versions >= V2.3), Desigo PXC100-E.D (All versions >= V2.3), Desigo PXC12-E.D (All versions >= V2.3), Desigo PXC128-U (All versions >= V2.3), Desigo PXC200-E.D (All versions >= V2.3), Desigo PXC22-E.D (All versions >= V2.3), Desigo PXC22.1-E.D (All versions >= V2.3), Desigo PXC36.1-E.D (All versions >= V2.3), Desigo PXC50-E.D (All versions >= V2.3), Desigo PXC64-U (All versions >= V2.3), Desigo PXM20-E (All versions >= V2.3), Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions < V2017.02.4), Nucleus Source Code (All versions), TALON TC Compact (BACnet) (All versions < V3.5.4), TALON TC Modular (BACnet) (All versions < V3.5.4). FTP server does not properly validate the length of the “USER” command, leading to stack-based buffer overflows. This may result in Denial-of-Service conditions and Remote Code Execution. (FSMD-2021-0010) A vulnerability has been identified in APOGEE MBC (PPC) (BACnet) (All versions), APOGEE MBC (PPC) (P2 Ethernet) (All versions), APOGEE MEC (PPC) (BACnet) (All versions), APOGEE MEC (PPC) (P2 Ethernet) (All versions), APOGEE PXC Compact (BACnet) (All versions < V3.5.4), APOGEE PXC Compact (P2 Ethernet) (All versions < V2.8.19), APOGEE PXC Modular (BACnet) (All versions < V3.5.4), APOGEE PXC Modular (P2 Ethernet) (All versions < V2.8.19), Desigo PXC00-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC00-U (All versions >= V2.3 and < V6.30.016), Desigo PXC001-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC100-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC12-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC128-U (All versions >= V2.3 and < V6.30.016), Desigo PXC200-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC22.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC36.1-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC50-E.D (All versions >= V2.3 and < V6.30.016), Desigo PXC64-U (All versions >= V2.3 and < V6.30.016), Desigo PXM20-E (All versions >= V2.3 and < V6.30.016), Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions < V2017.02.4), Nucleus Source Code (All versions), TALON TC Compact (BACnet) (All versions < V3.5.4), TALON TC Modular (BACnet) (All versions < V3.5.4). FTP server does not properly validate the length of the “USER” command, leading to stack-based buffer overflows. This may result in Denial-of-Service conditions and Remote Code Execution. (FSMD-2021-0010)
  • CVE Modified by [email protected]

    Apr. 12, 2022

    Action Type Old Value New Value
    Changed Description A vulnerability has been identified in APOGEE MBC (PPC) (BACnet) (All versions), APOGEE MBC (PPC) (P2 Ethernet) (All versions), APOGEE MEC (PPC) (BACnet) (All versions), APOGEE MEC (PPC) (P2 Ethernet) (All versions), APOGEE PXC Compact (BACnet) (All versions), APOGEE PXC Compact (P2 Ethernet) (All versions), APOGEE PXC Modular (BACnet) (All versions), APOGEE PXC Modular (P2 Ethernet) (All versions), Desigo PXC00-E.D (All versions >= V2.3), Desigo PXC00-U (All versions >= V2.3), Desigo PXC001-E.D (All versions >= V2.3), Desigo PXC100-E.D (All versions >= V2.3), Desigo PXC12-E.D (All versions >= V2.3), Desigo PXC128-U (All versions >= V2.3), Desigo PXC200-E.D (All versions >= V2.3), Desigo PXC22-E.D (All versions >= V2.3), Desigo PXC22.1-E.D (All versions >= V2.3), Desigo PXC36.1-E.D (All versions >= V2.3), Desigo PXC50-E.D (All versions >= V2.3), Desigo PXC64-U (All versions >= V2.3), Desigo PXM20-E (All versions >= V2.3), Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions < V2017.02.4), Nucleus Source Code (All versions), TALON TC Compact (BACnet) (All versions), TALON TC Modular (BACnet) (All versions). FTP server does not properly validate the length of the “USER” command, leading to stack-based buffer overflows. This may result in Denial-of-Service conditions and Remote Code Execution. (FSMD-2021-0010) A vulnerability has been identified in APOGEE MBC (PPC) (BACnet) (All versions), APOGEE MBC (PPC) (P2 Ethernet) (All versions), APOGEE MEC (PPC) (BACnet) (All versions), APOGEE MEC (PPC) (P2 Ethernet) (All versions), APOGEE PXC Compact (BACnet) (All versions < V3.5.4), APOGEE PXC Compact (P2 Ethernet) (All versions), APOGEE PXC Modular (BACnet) (All versions < V3.5.4), APOGEE PXC Modular (P2 Ethernet) (All versions), Desigo PXC00-E.D (All versions >= V2.3), Desigo PXC00-U (All versions >= V2.3), Desigo PXC001-E.D (All versions >= V2.3), Desigo PXC100-E.D (All versions >= V2.3), Desigo PXC12-E.D (All versions >= V2.3), Desigo PXC128-U (All versions >= V2.3), Desigo PXC200-E.D (All versions >= V2.3), Desigo PXC22-E.D (All versions >= V2.3), Desigo PXC22.1-E.D (All versions >= V2.3), Desigo PXC36.1-E.D (All versions >= V2.3), Desigo PXC50-E.D (All versions >= V2.3), Desigo PXC64-U (All versions >= V2.3), Desigo PXM20-E (All versions >= V2.3), Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions < V2017.02.4), Nucleus Source Code (All versions), TALON TC Compact (BACnet) (All versions < V3.5.4), TALON TC Modular (BACnet) (All versions < V3.5.4). FTP server does not properly validate the length of the “USER” command, leading to stack-based buffer overflows. This may result in Denial-of-Service conditions and Remote Code Execution. (FSMD-2021-0010)
  • CVE Modified by [email protected]

    Dec. 14, 2021

    Action Type Old Value New Value
    Changed Description A vulnerability has been identified in APOGEE MBC (PPC) (BACnet) (All versions), APOGEE MBC (PPC) (P2 Ethernet) (All versions), APOGEE MEC (PPC) (BACnet) (All versions), APOGEE MEC (PPC) (P2 Ethernet) (All versions), APOGEE PXC Compact (BACnet) (All versions), APOGEE PXC Compact (P2 Ethernet) (All versions), APOGEE PXC Modular (BACnet) (All versions), APOGEE PXC Modular (P2 Ethernet) (All versions), Capital VSTAR (All versions), Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions < V2017.02.4), Nucleus Source Code (All versions), TALON TC Compact (BACnet) (All versions), TALON TC Modular (BACnet) (All versions). FTP server does not properly validate the length of the “USER” command, leading to stack-based buffer overflows. This may result in Denial-of-Service conditions and Remote Code Execution. (FSMD-2021-0010) A vulnerability has been identified in APOGEE MBC (PPC) (BACnet) (All versions), APOGEE MBC (PPC) (P2 Ethernet) (All versions), APOGEE MEC (PPC) (BACnet) (All versions), APOGEE MEC (PPC) (P2 Ethernet) (All versions), APOGEE PXC Compact (BACnet) (All versions), APOGEE PXC Compact (P2 Ethernet) (All versions), APOGEE PXC Modular (BACnet) (All versions), APOGEE PXC Modular (P2 Ethernet) (All versions), Desigo PXC00-E.D (All versions >= V2.3), Desigo PXC00-U (All versions >= V2.3), Desigo PXC001-E.D (All versions >= V2.3), Desigo PXC100-E.D (All versions >= V2.3), Desigo PXC12-E.D (All versions >= V2.3), Desigo PXC128-U (All versions >= V2.3), Desigo PXC200-E.D (All versions >= V2.3), Desigo PXC22-E.D (All versions >= V2.3), Desigo PXC22.1-E.D (All versions >= V2.3), Desigo PXC36.1-E.D (All versions >= V2.3), Desigo PXC50-E.D (All versions >= V2.3), Desigo PXC64-U (All versions >= V2.3), Desigo PXM20-E (All versions >= V2.3), Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions < V2017.02.4), Nucleus Source Code (All versions), TALON TC Compact (BACnet) (All versions), TALON TC Modular (BACnet) (All versions). FTP server does not properly validate the length of the “USER” command, leading to stack-based buffer overflows. This may result in Denial-of-Service conditions and Remote Code Execution. (FSMD-2021-0010)
  • Initial Analysis by [email protected]

    Nov. 12, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-044112.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-044112.pdf Vendor Advisory
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-114589.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-114589.pdf Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:siemens:capital_vstar:*:*:*:*:*:*:*:* *cpe:2.3:a:siemens:nucleus_net:*:*:*:*:*:*:*:* *cpe:2.3:a:siemens:nucleus_readystart_v3:*:*:*:*:*:*:*:* versions up to (excluding) 2013.08.1 *cpe:2.3:a:siemens:nucleus_source_code:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:apogee_modular_building_controller_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:apogee_modular_building_controller:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:apogee_modular_equiment_controller_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:apogee_modular_equiment_controller:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:apogee_pxc_compact_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:apogee_pxc_compact:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:apogee_pxc_modular_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:apogee_pxc_modular:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:talon_tc_compact_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:talon_tc_compact:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:talon_tc_modular_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:talon_tc_modular:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-31886 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-31886 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.82 }} 0.05%

score

0.82032

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability