U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2021-35531

Change History

Initial Analysis by NIST 6/16/2022 10:57:01 AM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:abb:txpert_hub_coretec_4_firmware:2.0.0:*:*:*:*:*:*:*
          *cpe:2.3:o:abb:txpert_hub_coretec_4_firmware:2.0.1:*:*:*:*:*:*:*
          *cpe:2.3:o:abb:txpert_hub_coretec_4_firmware:2.1.0:*:*:*:*:*:*:*
          *cpe:2.3:o:abb:txpert_hub_coretec_4_firmware:2.1.1:*:*:*:*:*:*:*
          *cpe:2.3:o:abb:txpert_hub_coretec_4_firmware:2.1.2:*:*:*:*:*:*:*
          *cpe:2.3:o:abb:txpert_hub_coretec_4_firmware:2.1.3:*:*:*:*:*:*:*
          *cpe:2.3:o:abb:txpert_hub_coretec_4_firmware:2.2.0:*:*:*:*:*:*:*
          *cpe:2.3:o:abb:txpert_hub_coretec_4_firmware:2.2.1:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:abb:txpert_hub_coretec_4:-:*:*:*:*:*:*:*
Added CVSS V2

								
							
							
						
NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Added CVSS V3.1

								
							
							
						
NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Added CWE

								
							
							
						
NIST CWE-20
Changed Reference Type
https://search.abb.com/library/Download.aspx?DocumentID=8DBD000080&LanguageCode=en&DocumentPartId=&Action=Launch&utm_campaign=&utm_content=2022.04_5763_Cybersecurity%20Advisory%20Update_May_03&utm_medium=email&utm_source=Eloqua No Types Assigned
https://search.abb.com/library/Download.aspx?DocumentID=8DBD000080&LanguageCode=en&DocumentPartId=&Action=Launch&utm_campaign=&utm_content=2022.04_5763_Cybersecurity%20Advisory%20Update_May_03&utm_medium=email&utm_source=Eloqua Vendor Advisory