8.8
HIGH
CVE-2021-39279
"Moxa Command Injection Vulnerability"
Description

Certain MOXA devices allow Authenticated Command Injection via /forms/web_importTFTP. This affects WAC-2004 1.7, WAC-1001 2.1, WAC-1001-T 2.1, OnCell G3470A-LTE-EU 1.7, OnCell G3470A-LTE-EU-T 1.7, TAP-323-EU-CT-T 1.3, TAP-323-US-CT-T 1.3, TAP-323-JP-CT-T 1.3, WDR-3124A-EU 2.3, WDR-3124A-EU-T 2.3, WDR-3124A-US 2.3, and WDR-3124A-US-T 2.3.

INFO

Published Date :

Sept. 7, 2021, 6:15 a.m.

Last Modified :

Sept. 9, 2021, 11:33 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-39279 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Moxa oncell_g3470a-lte-eu_firmware
2 Moxa oncell_g3470a-lte-eu-t_firmware
3 Moxa wac-2004_firmware
4 Moxa wac-1001_firmware
5 Moxa wac-1001-t_firmware
6 Moxa tap-323-eu-ct-t_firmware
7 Moxa tap-323-us-ct-t_firmware
8 Moxa tap-323-jp-ct-t_firmware
9 Moxa wdr-3124a-eu_firmware
10 Moxa wdr-3124a-eu-t_firmware
11 Moxa wdr-3124a-us_firmware
12 Moxa wdr-3124a-us-t_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-39279.

URL Resource
https://packetstormsecurity.com/files/164014 Exploit Third Party Advisory VDB Entry
https://www.moxa.com Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-39279 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-39279 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 09, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.moxa.com No Types Assigned https://www.moxa.com Vendor Advisory
    Added Reference https://packetstormsecurity.com/files/164014 [Exploit, Third Party Advisory, VDB Entry]
    Added CWE NIST CWE-78
    Added CPE Configuration AND OR *cpe:2.3:o:moxa:wac-2004_firmware:1.7:*:*:*:*:*:*:* OR cpe:2.3:h:moxa:wac-2004:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:moxa:wac-1001_firmware:2.1:*:*:*:*:*:*:* OR cpe:2.3:h:moxa:wac-1001:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:moxa:wac-1001-t_firmware:2.1:*:*:*:*:*:*:* OR cpe:2.3:h:moxa:wac-1001-t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:moxa:oncell_g3470a-lte-eu_firmware:1.7:*:*:*:*:*:*:* OR cpe:2.3:h:moxa:oncell_g3470a-lte-eu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:moxa:oncell_g3470a-lte-eu-t_firmware:1.7:*:*:*:*:*:*:* OR cpe:2.3:h:moxa:oncell_g3470a-lte-eu-t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:moxa:tap-323-eu-ct-t_firmware:1.3:*:*:*:*:*:*:* OR cpe:2.3:h:moxa:tap-323-eu-ct-t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:moxa:tap-323-us-ct-t_firmware:1.3:*:*:*:*:*:*:* OR cpe:2.3:h:moxa:tap-323-us-ct-t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:moxa:tap-323-jp-ct-t_firmware:1.3:*:*:*:*:*:*:* OR cpe:2.3:h:moxa:tap-323-jp-ct-t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:moxa:wdr-3124a-eu_firmware:2.3:*:*:*:*:*:*:* OR cpe:2.3:h:moxa:wdr-3124a-eu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:moxa:wdr-3124a-eu-t_firmware:2.3:*:*:*:*:*:*:* OR cpe:2.3:h:moxa:wdr-3124a-eu-t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:moxa:wdr-3124a-us_firmware:2.3:*:*:*:*:*:*:* OR cpe:2.3:h:moxa:wdr-3124a-us:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:moxa:wdr-3124a-us-t_firmware:2.3:*:*:*:*:*:*:* OR cpe:2.3:h:moxa:wdr-3124a-us-t:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-39279 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.65 }} 0.19%

score

0.79830

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability