CWE
315
Advisory Published
Updated

CVE-2021-34564: In WirelessHART-Gateway versions 3.0.9 a vulnerability allows to read and write sensitive data in a cookie

First published: Tue Aug 31 2021(Updated: )

Any cookie-stealing vulnerabilities within the application or browser would enable an attacker to steal the user's credentials to the PEPPERL+FUCHS WirelessHART-Gateway 3.0.9.

Credit: info@cert.vde.com

Affected SoftwareAffected VersionHow to fix
Pepperl-fuchs Wha-gw-f2d2-0-as-z2-eth Firmware=3.0.9
Pepperl-fuchs Wha-gw-f2d2-0-as-z2-eth
Pepperl-fuchs Wha-gw-f2d2-0-as- Z2-eth.eip Firmware=3.0.9
Pepperl-fuchs Wha-gw-f2d2-0-as- Z2-eth.eip

Remedy

No update available.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-34564?

    CVE-2021-34564 is a vulnerability that allows an attacker to steal user credentials to the PEPPERL+FUCHS WirelessHART-Gateway 3.0.9 by exploiting cookie-stealing vulnerabilities within the application or browser.

  • How severe is CVE-2021-34564?

    CVE-2021-34564 has a severity rating of 5.5, which is classified as medium.

  • Which software versions are affected by CVE-2021-34564?

    The Pepperl-fuchs Wha-gw-f2d2-0-as-z2-eth Firmware version 3.0.9 is affected by CVE-2021-34564.

  • How can an attacker exploit CVE-2021-34564?

    An attacker can exploit CVE-2021-34564 by leveraging any cookie-stealing vulnerabilities within the application or browser to steal user credentials.

  • Where can I find more information about CVE-2021-34564?

    You can find more information about CVE-2021-34564 at the following reference link: [VDE Advisory](https://cert.vde.com/en-us/advisories/vde-2021-027)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203