Versio.io

CVE-2021-20986

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 16-02-2021 06:15
Last modified: - 26-04-2022 04:08
Total changes: - 4

Description

A Denial of Service vulnerability was found in Hilscher PROFINET IO Device V3 in versions prior to V3.14.0.7. This may lead to unexpected loss of cyclic communication or interruption of acyclic communication.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Low
Attack complexity
Network
Attack vector
High
Availability
None
Confidentiality
None
Integrity
None
Privileges required
Unchanged
Scope
None
User interaction
7.5
Base score
3.9
3.6
Exploitability score
Impact score
 

Verification logic

OR
AND
OR
vendor=hilscher AND product=profinet_io_device_firmware AND versionStartIncluding=3.0 AND versionEndExcluding=3.14.0.7
OR
vendor=hilscher AND product=profinet_io_device AND version=-
AND
OR
vendor=pepperl-fuchs AND product=pgv100-f200a-b17-v1d_firmware AND versionEndIncluding=2.0.0
OR
vendor=pepperl-fuchs AND product=pgv100-f200a-b17-v1d AND version=-
AND
OR
vendor=pepperl-fuchs AND product=pgv150i-f200a-b17-v1d_firmware AND versionEndIncluding=2.0.0
OR
vendor=pepperl-fuchs AND product=pgv150i-f200a-b17-v1d AND version=-
AND
OR
vendor=pepperl-fuchs AND product=pgv100-f200-b17-v1d-7477_firmware AND versionEndIncluding=2.0.0
OR
vendor=pepperl-fuchs AND product=pgv100-f200-b17-v1d-7477 AND version=-
AND
OR
vendor=pepperl-fuchs AND product=pxv100-f200-b17-v1d_firmware AND versionEndIncluding=4.2.0
OR
vendor=pepperl-fuchs AND product=pxv100-f200-b17-v1d AND version=-
AND
OR
vendor=pepperl-fuchs AND product=pxv100-f200-b17-v1d-3636_firmware AND versionEndIncluding=4.2.0
OR
vendor=pepperl-fuchs AND product=pxv100-f200-b17-v1d-3636 AND version=-
AND
OR
vendor=pepperl-fuchs AND product=pcv80-f200-b17-v1d_firmware AND versionEndIncluding=3.2.3
OR
vendor=pepperl-fuchs AND product=pcv80-f200-b17-v1d AND version=-
AND
OR
vendor=pepperl-fuchs AND product=pcv100-f200-b17-v1d_firmware AND versionEndIncluding=3.2.3
OR
vendor=pepperl-fuchs AND product=pcv100-f200-b17-v1d AND version=-
AND
OR
vendor=pepperl-fuchs AND product=pcv50-f200-b17-v1d_firmware AND versionEndIncluding=3.2.3
OR
vendor=pepperl-fuchs AND product=pcv50-f200-b17-v1d AND version=-
AND
OR
vendor=pepperl-fuchs AND product=pcv100-f200-b17-v1d-6011-6997_firmware AND versionEndIncluding=3.2.3
OR
vendor=pepperl-fuchs AND product=pcv100-f200-b17-v1d-6011-6997 AND version=-
AND
OR
vendor=pepperl-fuchs AND product=pcv100-f200-b17-v1d-6011_firmware AND versionEndIncluding=3.2.5
OR
vendor=pepperl-fuchs AND product=pcv100-f200-b17-v1d-6011 AND version=-
AND
OR
vendor=pepperl-fuchs AND product=pcv100-f200-b17-v1d-6011-8203_firmware AND versionEndIncluding=3.2.5
OR
vendor=pepperl-fuchs AND product=pcv100-f200-b17-v1d-6011-8203 AND version=-
AND
OR
vendor=pepperl-fuchs AND product=pxv100a-f200-b28-v1d_firmware AND versionEndIncluding=1.0.3
OR
vendor=pepperl-fuchs AND product=pxv100a-f200-b28-v1d AND version=-
AND
OR
vendor=pepperl-fuchs AND product=pxv100a-f200-b28-v1d-6011_firmware AND versionEndIncluding=1.0.3
OR
vendor=pepperl-fuchs AND product=pxv100a-f200-b28-v1d-6011 AND version=-
AND
OR
vendor=pepperl-fuchs AND product=pgv100a-f200-b28-v1d_firmware AND versionEndIncluding=1.0.3
OR
vendor=pepperl-fuchs AND product=pgv100a-f200-b28-v1d AND version=-
AND
OR
vendor=pepperl-fuchs AND product=pgv100a-f200a-b28-v1d_firmware AND versionEndIncluding=1.0.3
OR
vendor=pepperl-fuchs AND product=pgv100a-f200a-b28-v1d AND version=-
AND
OR
vendor=pepperl-fuchs AND product=pgv100aq-f200a-b28-v1d_firmware AND versionEndIncluding=2.1.1
OR
vendor=pepperl-fuchs AND product=pgv100aq-f200a-b28-v1d AND version=-
AND
OR
vendor=pepperl-fuchs AND product=pgv100aq-f200-b28-v1d_firmware AND versionEndIncluding=2.1.1
OR
vendor=pepperl-fuchs AND product=pgv100aq-f200-b28-v1d AND version=-
AND
OR
vendor=pepperl-fuchs AND product=pxv100aq-f200-b28-v1d_firmware AND versionEndIncluding=2.1.1
OR
vendor=pepperl-fuchs AND product=pxv100aq-f200-b28-v1d AND version=-
AND
OR
vendor=pepperl-fuchs AND product=pxv100aq-f200-b28-v1d-6011_firmware AND versionEndIncluding=2.1.1
OR
vendor=pepperl-fuchs AND product=pxv100aq-f200-b28-v1d-6011 AND version=-
AND
OR
vendor=pepperl-fuchs AND product=ohv-f230-b17_firmware AND versionEndIncluding=1.1.0
OR
vendor=pepperl-fuchs AND product=ohv-f230-b17 AND version=-
AND
OR
vendor=pepperl-fuchs AND product=oit500-f113b17-cb_firmware AND versionEndIncluding=1.3.4
OR
vendor=pepperl-fuchs AND product=oit500-f113b17-cb AND version=-
AND
OR
vendor=pepperl-fuchs AND product=pha_firmware AND versionEndIncluding=3.1.5
OR
vendor=pepperl-fuchs AND product=pha150-f200-b17-v1d AND version=-
vendor=pepperl-fuchs AND product=pha150-f200a-b17-v1d AND version=-
vendor=pepperl-fuchs AND product=pha200-f200-b17-v1d AND version=-
vendor=pepperl-fuchs AND product=pha200-f200a-b17-t-v1d AND version=-
vendor=pepperl-fuchs AND product=pha200-f200a-b17-v1d AND version=-
vendor=pepperl-fuchs AND product=pha300-f200-b17-t-v1d AND version=-
vendor=pepperl-fuchs AND product=pha300-f200-b17-v1d AND version=-
vendor=pepperl-fuchs AND product=pha300-f200a-b17-t-v1d AND version=-
vendor=pepperl-fuchs AND product=pha300-f200a-b17-v1d AND version=-
vendor=pepperl-fuchs AND product=pha400-f200-b17-v1d AND version=-
vendor=pepperl-fuchs AND product=pha400-f200a-b17-t-v1d AND version=-
vendor=pepperl-fuchs AND product=pha400-f200a-b17-v1d AND version=-
vendor=pepperl-fuchs AND product=pha500-f200-b17-v1d AND version=-
vendor=pepperl-fuchs AND product=pha500-f200a-b17-t-v1d AND version=-
vendor=pepperl-fuchs AND product=pha500-f200a-b17-v1d AND version=-
vendor=pepperl-fuchs AND product=pha600-f200-b17-v1d AND version=-
vendor=pepperl-fuchs AND product=pha600-f200a-b17-v1d AND version=-
vendor=pepperl-fuchs AND product=pha700-f200-b17-v1d AND version=-
vendor=pepperl-fuchs AND product=pha800-f200-b17-v1d AND version=-
AND
OR
vendor=pepperl-fuchs AND product=wcs_firmware AND versionEndIncluding=3.0.0
OR
vendor=pepperl-fuchs AND product=wcs3b-ls610 AND version=-
vendor=pepperl-fuchs AND product=wcs3b-ls610-om AND version=-
vendor=pepperl-fuchs AND product=wcs3b-ls610d AND version=-
vendor=pepperl-fuchs AND product=wcs3b-ls610d-om AND version=-
vendor=pepperl-fuchs AND product=wcs3b-ls610dh AND version=-
vendor=pepperl-fuchs AND product=wcs3b-ls610dh-om AND version=-
vendor=pepperl-fuchs AND product=wcs3b-ls610h AND version=-
vendor=pepperl-fuchs AND product=wcs3b-ls610h-om AND version=-
 

Reference

 


Keywords

NVD

 

CVE-2021-20986

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.