ID

VAR-202104-0770


CVE

CVE-2021-20092


TITLE

Buffalo WSR-2533DHPL2  firmware   and  WSR-2533DHP3  Information leakage vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2021-006000

DESCRIPTION

The web interfaces of Buffalo WSR-2533DHPL2 firmware version <= 1.02 and WSR-2533DHP3 firmware version <= 1.24 do not properly restrict access to sensitive information from an unauthorized actor. Buffalo WSR-2533DHPL2 firmware and WSR-2533DHP3 There is an information leakage vulnerability in the firmware.Information may be obtained. Buffalo WSR-2533DHPL2 and WSR-2533DHP3 are routers of Japan Buffalo Company. Attackers can use this vulnerability to access unauthorized content. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.79

sources: NVD: CVE-2021-20092 // JVNDB: JVNDB-2021-006000 // CNVD: CNVD-2021-56799 // CNNVD: CNNVD-202104-975 // VULMON: CVE-2021-20092

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-56799

AFFECTED PRODUCTS

vendor:buffalomodel:wsr-2533dhp3-bkscope:lteversion:1.24

Trust: 1.0

vendor:buffalomodel:wsr-2533dhpl2-bkscope:lteversion:1.02

Trust: 1.0

vendor:バッファローmodel:wsr-2533dhp3scope: - version: -

Trust: 0.8

vendor:バッファローmodel:wsr-2533dhpl2scope: - version: -

Trust: 0.8

vendor:buffalomodel:wsr-2533dhpl2scope:lteversion:<=1.02

Trust: 0.6

vendor:buffalomodel:wsr-2533dhp3scope:lteversion:<=1.24

Trust: 0.6

sources: CNVD: CNVD-2021-56799 // JVNDB: JVNDB-2021-006000 // NVD: CVE-2021-20092

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-20092
value: HIGH

Trust: 1.0

NVD: CVE-2021-20092
value: HIGH

Trust: 0.8

CNVD: CNVD-2021-56799
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202104-2001
value: HIGH

Trust: 0.6

VULMON: CVE-2021-20092
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-20092
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2021-56799
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-20092
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-20092
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-56799 // VULMON: CVE-2021-20092 // JVNDB: JVNDB-2021-006000 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-2001 // NVD: CVE-2021-20092

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.0

problemtype:information leak (CWE-200) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-006000 // NVD: CVE-2021-20092

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202104-2001

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:top pageurl:https://www.buffalo.jp/

Trust: 0.8

title:Patch for Buffalo WSR-2533DHPL2 and WSR-2533DHP3 access control error vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/283461

Trust: 0.6

title:Buffalo WSR-2533DHPL2 Repair measures for information disclosure vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=149356

Trust: 0.6

title: - url:https://github.com/Threekiii/Awesome-POC

Trust: 0.1

sources: CNVD: CNVD-2021-56799 // VULMON: CVE-2021-20092 // JVNDB: JVNDB-2021-006000 // CNNVD: CNNVD-202104-2001

EXTERNAL IDS

db:NVDid:CVE-2021-20092

Trust: 3.9

db:TENABLEid:TRA-2021-13

Trust: 2.4

db:CS-HELPid:SB2021042705

Trust: 1.2

db:JVNDBid:JVNDB-2021-006000

Trust: 0.8

db:CNVDid:CNVD-2021-56799

Trust: 0.6

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:CNNVDid:CNNVD-202104-2001

Trust: 0.6

db:VULMONid:CVE-2021-20092

Trust: 0.1

sources: CNVD: CNVD-2021-56799 // VULMON: CVE-2021-20092 // JVNDB: JVNDB-2021-006000 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-2001 // NVD: CVE-2021-20092

REFERENCES

url:https://www.tenable.com/security/research/tra-2021-13

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-20092

Trust: 1.4

url:https://www.cybersecurity-help.cz/vdb/sb2021042705

Trust: 1.2

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

sources: CNVD: CNVD-2021-56799 // JVNDB: JVNDB-2021-006000 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-2001 // NVD: CVE-2021-20092

SOURCES

db:CNVDid:CNVD-2021-56799
db:VULMONid:CVE-2021-20092
db:JVNDBid:JVNDB-2021-006000
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202104-2001
db:NVDid:CVE-2021-20092

LAST UPDATE DATE

2024-08-14T12:26:39.178000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-56799date:2021-07-30T00:00:00
db:VULMONid:CVE-2021-20092date:2022-07-12T00:00:00
db:JVNDBid:JVNDB-2021-006000date:2021-12-23T09:15:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202104-2001date:2022-07-14T00:00:00
db:NVDid:CVE-2021-20092date:2022-07-12T17:42:04.277

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-56799date:2021-07-30T00:00:00
db:VULMONid:CVE-2021-20092date:2021-04-29T00:00:00
db:JVNDBid:JVNDB-2021-006000date:2021-12-23T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202104-2001date:2021-04-27T00:00:00
db:NVDid:CVE-2021-20092date:2021-04-29T15:15:10.693