ID

VAR-202111-0250


CVE

CVE-2021-38418


TITLE

Delta Electronics DIALink  Vulnerability in plaintext transmission of important information in

Trust: 0.8

sources: JVNDB: JVNDB-2021-014638

DESCRIPTION

Delta Electronics DIALink versions 1.2.4.0 and prior runs by default on HTTP, which may allow an attacker to be positioned between the traffic and perform a machine-in-the-middle attack to access information without authorization. Delta Electronics DIALink Contains a vulnerability in the transmission of important information in clear text.Information may be obtained. DIALink is a device networking platform launched by Delta Electronics, which can effectively manage CNC machine tools and PLC control machines, collect field device data and connect with the upper management platform through a unified interface, and provide visual information to reflect process parameters and equipment work. state. An attacker could exploit this vulnerability to gain unauthorized access to information through a machine-in-the-middle attack

Trust: 2.16

sources: NVD: CVE-2021-38418 // JVNDB: JVNDB-2021-014638 // CNVD: CNVD-2021-84842

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-84842

AFFECTED PRODUCTS

vendor:deltawwmodel:dialinkscope:lteversion:1.2.4.0

Trust: 1.0

vendor:deltamodel:dialinkscope:eqversion: -

Trust: 0.8

vendor:deltamodel:dialinkscope:lteversion:1.2.4.0 and earlier

Trust: 0.8

vendor:deltamodel:electronics dialinkscope:lteversion:<=1.2.4.0

Trust: 0.6

sources: CNVD: CNVD-2021-84842 // JVNDB: JVNDB-2021-014638 // NVD: CVE-2021-38418

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-38418
value: MEDIUM

Trust: 1.0

ics-cert@hq.dhs.gov: CVE-2021-38418
value: HIGH

Trust: 1.0

NVD: CVE-2021-38418
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2021-84842
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202110-1557
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2021-38418
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2021-84842
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-38418
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.2
impactScore: 3.6
version: 3.1

Trust: 1.0

ics-cert@hq.dhs.gov: CVE-2021-38418
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-38418
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-84842 // JVNDB: JVNDB-2021-014638 // CNNVD: CNNVD-202110-1557 // NVD: CVE-2021-38418 // NVD: CVE-2021-38418

PROBLEMTYPE DATA

problemtype:CWE-319

Trust: 1.0

problemtype:Sending important information in clear text (CWE-319) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-014638 // NVD: CVE-2021-38418

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-1557

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202110-1557

PATCH

title:Top Pageurl:https://www.deltaww.com/en-US/index

Trust: 0.8

sources: JVNDB: JVNDB-2021-014638

EXTERNAL IDS

db:NVDid:CVE-2021-38418

Trust: 3.8

db:ICS CERTid:ICSA-21-294-02

Trust: 3.0

db:JVNid:JVNVU94767496

Trust: 0.8

db:JVNDBid:JVNDB-2021-014638

Trust: 0.8

db:CNVDid:CNVD-2021-84842

Trust: 0.6

db:AUSCERTid:ESB-2021.3528

Trust: 0.6

db:CS-HELPid:SB2021102209

Trust: 0.6

db:CNNVDid:CNNVD-202110-1557

Trust: 0.6

sources: CNVD: CNVD-2021-84842 // JVNDB: JVNDB-2021-014638 // CNNVD: CNNVD-202110-1557 // NVD: CVE-2021-38418

REFERENCES

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-294-02

Trust: 2.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-38418

Trust: 1.4

url:https://jvn.jp/vu/jvnvu94767496/

Trust: 0.8

url:https://www.cisa.gov/uscert/ics/advisories/icsa-21-294-02

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2021102209

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3528

Trust: 0.6

sources: CNVD: CNVD-2021-84842 // JVNDB: JVNDB-2021-014638 // CNNVD: CNNVD-202110-1557 // NVD: CVE-2021-38418

CREDITS

Michael Heinzl reported these vulnerabilities to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-202110-1557

SOURCES

db:CNVDid:CNVD-2021-84842
db:JVNDBid:JVNDB-2021-014638
db:CNNVDid:CNNVD-202110-1557
db:NVDid:CVE-2021-38418

LAST UPDATE DATE

2024-08-14T13:53:47.846000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-84842date:2022-01-18T00:00:00
db:JVNDBid:JVNDB-2021-014638date:2022-10-21T07:58:00
db:CNNVDid:CNNVD-202110-1557date:2021-11-16T00:00:00
db:NVDid:CVE-2021-38418date:2021-11-05T14:58:13.887

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-84842date:2021-11-08T00:00:00
db:JVNDBid:JVNDB-2021-014638date:2022-10-21T00:00:00
db:CNNVDid:CNNVD-202110-1557date:2021-10-21T00:00:00
db:NVDid:CVE-2021-38418date:2021-11-03T20:15:08.663