CWE
78
Advisory Published
Updated

CVE-2021-20711: OS Command Injection

First published: Mon Apr 26 2021(Updated: )

Aterm WG2600HS firmware Ver1.5.1 and earlier allows an attacker to execute arbitrary OS commands via unspecified vectors.

Credit: vultures@jpcert.or.jp

Affected SoftwareAffected VersionHow to fix
NEC Aterm WG2600HS firmware<=1.5.1
NEC Aterm WG2600HS

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-20711?

    CVE-2021-20711 is a vulnerability in the Aterm WG2600HS firmware Ver1.5.1 and earlier that allows an attacker to execute arbitrary OS commands.

  • What is the severity of CVE-2021-20711?

    CVE-2021-20711 has a severity rating of 9.8 (critical).

  • How does CVE-2021-20711 impact NEC Aterm WG2600HS firmware?

    CVE-2021-20711 allows an attacker to execute arbitrary OS commands on NEC Aterm WG2600HS firmware Ver1.5.1 and earlier.

  • What is the Common Weakness Enumeration (CWE) ID for CVE-2021-20711?

    The CWE ID for CVE-2021-20711 is 78.

  • How can I fix CVE-2021-20711?

    To fix CVE-2021-20711, it is recommended to update the Aterm WG2600HS firmware to a version that is not vulnerable.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203