ID

VAR-202104-0769


CVE

CVE-2021-20091


TITLE

Buffalo WSR-2533DHPL2  firmware   and  WSR-2533DHP3  Firmware vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-005999

DESCRIPTION

The web interfaces of Buffalo WSR-2533DHPL2 firmware version <= 1.02 and WSR-2533DHP3 firmware version <= 1.24 do not properly sanitize user input. An authenticated remote attacker could leverage this vulnerability to alter device configuration, potentially gaining remote code execution. Buffalo WSR-2533DHPL2 firmware and WSR-2533DHP3 There is an unspecified vulnerability in the firmware.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Buffalo WSR-2533DHPL2 and WSR-2533DHP3 are routers of Japan Buffalo Company. Buffalo WSR-2533DHPL2 and WSR-2533DHP3 have a code injection vulnerability. Attackers can use this vulnerability to execute code remotely. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.79

sources: NVD: CVE-2021-20091 // JVNDB: JVNDB-2021-005999 // CNVD: CNVD-2021-56800 // CNNVD: CNNVD-202104-975 // VULMON: CVE-2021-20091

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-56800

AFFECTED PRODUCTS

vendor:buffalomodel:wsr-2533dhp3-bkscope:lteversion:1.24

Trust: 1.0

vendor:buffalomodel:wsr-2533dhpl2-bkscope:lteversion:1.02

Trust: 1.0

vendor:バッファローmodel:wsr-2533dhp3scope: - version: -

Trust: 0.8

vendor:バッファローmodel:wsr-2533dhpl2scope: - version: -

Trust: 0.8

vendor:buffalomodel:wsr-2533dhpl2scope:lteversion:<=1.02

Trust: 0.6

vendor:buffalomodel:wsr-2533dhp3scope:lteversion:<=1.24

Trust: 0.6

sources: CNVD: CNVD-2021-56800 // JVNDB: JVNDB-2021-005999 // NVD: CVE-2021-20091

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-20091
value: HIGH

Trust: 1.0

NVD: CVE-2021-20091
value: HIGH

Trust: 0.8

CNVD: CNVD-2021-56800
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202104-2005
value: HIGH

Trust: 0.6

VULMON: CVE-2021-20091
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-20091
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2021-56800
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-20091
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-20091
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-56800 // VULMON: CVE-2021-20091 // JVNDB: JVNDB-2021-005999 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-2005 // NVD: CVE-2021-20091

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-005999 // NVD: CVE-2021-20091

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202104-2005

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:top pageurl:https://www.buffalo.jp/

Trust: 0.8

title:Patch for Buffalo WSR-2533DHPL2 and WSR-2533DHP3 code injection vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/283456

Trust: 0.6

title:Buffalo WSR-2533DHPL2 Fixes for code injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=149357

Trust: 0.6

sources: CNVD: CNVD-2021-56800 // JVNDB: JVNDB-2021-005999 // CNNVD: CNNVD-202104-2005

EXTERNAL IDS

db:NVDid:CVE-2021-20091

Trust: 3.9

db:TENABLEid:TRA-2021-13

Trust: 2.5

db:CS-HELPid:SB2021042705

Trust: 1.2

db:JVNDBid:JVNDB-2021-005999

Trust: 0.8

db:CNVDid:CNVD-2021-56800

Trust: 0.6

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:CNNVDid:CNNVD-202104-2005

Trust: 0.6

db:VULMONid:CVE-2021-20091

Trust: 0.1

sources: CNVD: CNVD-2021-56800 // VULMON: CVE-2021-20091 // JVNDB: JVNDB-2021-005999 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-2005 // NVD: CVE-2021-20091

REFERENCES

url:https://www.tenable.com/security/research/tra-2021-13

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-20091

Trust: 1.4

url:https://www.cybersecurity-help.cz/vdb/sb2021042705

Trust: 1.2

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2021-56800 // VULMON: CVE-2021-20091 // JVNDB: JVNDB-2021-005999 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-2005 // NVD: CVE-2021-20091

SOURCES

db:CNVDid:CNVD-2021-56800
db:VULMONid:CVE-2021-20091
db:JVNDBid:JVNDB-2021-005999
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202104-2005
db:NVDid:CVE-2021-20091

LAST UPDATE DATE

2024-08-14T12:20:07.130000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-56800date:2021-07-30T00:00:00
db:VULMONid:CVE-2021-20091date:2021-05-05T00:00:00
db:JVNDBid:JVNDB-2021-005999date:2021-12-23T09:15:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202104-2005date:2021-05-07T00:00:00
db:NVDid:CVE-2021-20091date:2021-05-05T18:01:58.707

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-56800date:2021-07-30T00:00:00
db:VULMONid:CVE-2021-20091date:2021-04-29T00:00:00
db:JVNDBid:JVNDB-2021-005999date:2021-12-23T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202104-2005date:2021-04-27T00:00:00
db:NVDid:CVE-2021-20091date:2021-04-29T15:15:10.660