ID

VAR-202110-0378


CVE

CVE-2021-21747


TITLE

ZTE MF971R  Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-013971

DESCRIPTION

ZTE MF971R product has reflective XSS vulnerability. An attacker could use the vulnerability to obtain cookie information. ZTE MF971R Exists in a cross-site scripting vulnerability.Information may be obtained and information may be tampered with. ZTE MF971R is a Cat 6 LTE mobile Wi-Fi router with download speeds up to 300mbps and upload speeds up to 50mbps

Trust: 2.25

sources: NVD: CVE-2021-21747 // JVNDB: JVNDB-2021-013971 // CNVD: CNVD-2021-92823 // VULMON: CVE-2021-21747

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-92823

AFFECTED PRODUCTS

vendor:ztemodel:mf971rscope:eqversion:sv1.0.0b05

Trust: 1.0

vendor:ztemodel:mf971rscope:eqversion:1v1.0.0b06

Trust: 1.0

vendor:ztemodel:mf971rscope:eqversion:2v1.0.0b03

Trust: 1.0

vendor:ztemodel:mf971rscope:eqversion:v1.0.0b05

Trust: 1.0

vendor:ztemodel:mf971rscope:eqversion:s2v1.0.0b03

Trust: 1.0

vendor:ztemodel:mf971rscope:eqversion: -

Trust: 0.8

vendor:ztemodel:mf971rscope: - version: -

Trust: 0.8

vendor:ztemodel:mf971rscope:eqversion:mf971r firmware

Trust: 0.8

vendor:ztemodel:mf971r bd zte mf971rv1.0.0b05scope: - version: -

Trust: 0.6

vendor:ztemodel:mf971r bd plkplmf971r1v1.0.0b06scope: - version: -

Trust: 0.6

vendor:ztemodel:mf971r bd mf971r2v1.0.0b03scope: - version: -

Trust: 0.6

vendor:ztemodel:mf971r bd zte mf971rs2v1.0.0b03scope: - version: -

Trust: 0.6

vendor:ztemodel:mf971r bd zte mf971rsv1.0.0b05scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2021-92823 // JVNDB: JVNDB-2021-013971 // NVD: CVE-2021-21747

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-21747
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-21747
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2021-92823
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202110-1243
value: MEDIUM

Trust: 0.6

VULMON: CVE-2021-21747
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-21747
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2021-92823
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-21747
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2021-21747
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-92823 // VULMON: CVE-2021-21747 // JVNDB: JVNDB-2021-013971 // CNNVD: CNNVD-202110-1243 // NVD: CVE-2021-21747

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.0

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-013971 // NVD: CVE-2021-21747

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-1243

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202110-1243

PATCH

title:Multiple Vulnerabilities in a ZTE Mobile Internet Producturl:https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764

Trust: 0.8

title:Patch for ZTE MF971R cross-site scripting vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/301786

Trust: 0.6

title:ZTE MF971R LTE router Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=166136

Trust: 0.6

sources: CNVD: CNVD-2021-92823 // JVNDB: JVNDB-2021-013971 // CNNVD: CNNVD-202110-1243

EXTERNAL IDS

db:NVDid:CVE-2021-21747

Trust: 3.9

db:ZTEid:1019764

Trust: 1.7

db:JVNDBid:JVNDB-2021-013971

Trust: 0.8

db:CNVDid:CNVD-2021-92823

Trust: 0.6

db:CS-HELPid:SB2021101910

Trust: 0.6

db:TALOSid:TALOS-2021-1319

Trust: 0.6

db:CNNVDid:CNNVD-202110-1243

Trust: 0.6

db:VULMONid:CVE-2021-21747

Trust: 0.1

sources: CNVD: CNVD-2021-92823 // VULMON: CVE-2021-21747 // JVNDB: JVNDB-2021-013971 // CNNVD: CNNVD-202110-1243 // NVD: CVE-2021-21747

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2021-21747

Trust: 2.0

url:https://support.zte.com.cn/support/news/loopholeinfodetail.aspx?newsid=1019764

Trust: 1.7

url:https://www.cybersecurity-help.cz/vdb/sb2021101910

Trust: 0.6

url:https://talosintelligence.com/vulnerability_reports/talos-2021-1319

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2021-92823 // VULMON: CVE-2021-21747 // JVNDB: JVNDB-2021-013971 // CNNVD: CNNVD-202110-1243 // NVD: CVE-2021-21747

CREDITS

Discovered by Marcin ’Icewall’ Noga of Cisco Talos.

Trust: 0.6

sources: CNNVD: CNNVD-202110-1243

SOURCES

db:CNVDid:CNVD-2021-92823
db:VULMONid:CVE-2021-21747
db:JVNDBid:JVNDB-2021-013971
db:CNNVDid:CNNVD-202110-1243
db:NVDid:CVE-2021-21747

LAST UPDATE DATE

2024-08-14T13:43:18.962000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-92823date:2021-12-01T00:00:00
db:VULMONid:CVE-2021-21747date:2021-10-25T00:00:00
db:JVNDBid:JVNDB-2021-013971date:2022-09-30T05:49:00
db:CNNVDid:CNNVD-202110-1243date:2021-10-27T00:00:00
db:NVDid:CVE-2021-21747date:2021-10-25T15:31:52.577

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-92823date:2021-11-30T00:00:00
db:VULMONid:CVE-2021-21747date:2021-10-20T00:00:00
db:JVNDBid:JVNDB-2021-013971date:2022-09-30T00:00:00
db:CNNVDid:CNNVD-202110-1243date:2021-10-18T00:00:00
db:NVDid:CVE-2021-21747date:2021-10-20T15:15:07.727