// For flags

CVE-2021-35327

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in TOTOLINK A720R A720R_Firmware v4.1.5cu.470_B20200911 allows attackers to start the Telnet service, then login with the default credentials via a crafted POST request.

Una vulnerabilidad en TOTOLINK A720R A720R_Firmware versión v4.1.5cu.470_B20200911, permite a atacantes iniciar el servicio Telnet, y luego iniciar sesión con las credenciales predeterminadas por medio de una petición POST diseñada

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-06-23 CVE Reserved
  • 2021-08-05 CVE Published
  • 2024-06-27 EPSS Updated
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-862: Missing Authorization
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Totolink
Search vendor "Totolink"
A720r Firmware
Search vendor "Totolink" for product "A720r Firmware"
4.1.5cu.470_b20200911
Search vendor "Totolink" for product "A720r Firmware" and version "4.1.5cu.470_b20200911"
-
Affected
in Totolink
Search vendor "Totolink"
A720r
Search vendor "Totolink" for product "A720r"
--
Safe