// For flags

CVE-2021-38420

Delta Electronics DIALink

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Delta Electronics DIALink versions 1.2.4.0 and prior default permissions give extensive permissions to low-privileged user accounts, which may allow an attacker to modify the installation directory and upload malicious files.

Delta Electronics DIALink versiones 1.2.4.0 y anteriores, los permisos predeterminados otorgan amplios permisos a cuentas de usuario con pocos privilegios, que puede permitir a un atacante modificar el directorio de instalaciĆ³n y cargar archivos maliciosos

*Credits: Michael Heinzl reported these vulnerabilities to CISA.
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-08-10 CVE Reserved
  • 2021-11-03 CVE Published
  • 2023-05-27 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-276: Incorrect Default Permissions
  • CWE-427: Uncontrolled Search Path Element
CAPEC
References (1)
URL Date SRC
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Deltaww
Search vendor "Deltaww"
Dialink
Search vendor "Deltaww" for product "Dialink"
<= 1.2.4.0
Search vendor "Deltaww" for product "Dialink" and version " <= 1.2.4.0"
-
Affected