2.1
CVSSv2

CVE-2021-34564

Published: 31/08/2021 Updated: 09/09/2021
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Any cookie-stealing vulnerabilities within the application or browser would enable an malicious user to steal the user's credentials to the PEPPERL+FUCHS WirelessHART-Gateway 3.0.9.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

pepperl-fuchs wha-gw-f2d2-0-as-z2-eth_firmware 3.0.9

pepperl-fuchs wha-gw-f2d2-0-as-_z2-eth.eip_firmware 3.0.9