ID

VAR-202110-0397


CVE

CVE-2021-21745


TITLE

ZTE MF971R  Cross-site request forgery vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-013974

DESCRIPTION

ZTE MF971R product has a Referer authentication bypass vulnerability. Without CSRF verification, an attackercould use this vulnerability to perform illegal authorization operations by sending a request to the user to click. ZTE MF971R Contains a cross-site request forgery vulnerability.Information may be tampered with. ZTE MF971R is a Cat 6 LTE mobile Wi-Fi router with download speeds up to 300mbps and upload speeds up to 50mbps

Trust: 2.25

sources: NVD: CVE-2021-21745 // JVNDB: JVNDB-2021-013974 // CNVD: CNVD-2021-92821 // VULMON: CVE-2021-21745

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-92821

AFFECTED PRODUCTS

vendor:ztemodel:mf971rscope:eqversion:sv1.0.0b05

Trust: 1.0

vendor:ztemodel:mf971rscope:eqversion:1v1.0.0b06

Trust: 1.0

vendor:ztemodel:mf971rscope:eqversion:2v1.0.0b03

Trust: 1.0

vendor:ztemodel:mf971rscope:eqversion:v1.0.0b05

Trust: 1.0

vendor:ztemodel:mf971rscope:eqversion:s2v1.0.0b03

Trust: 1.0

vendor:ztemodel:mf971rscope:eqversion: -

Trust: 0.8

vendor:ztemodel:mf971rscope: - version: -

Trust: 0.8

vendor:ztemodel:mf971rscope:eqversion:mf971r firmware

Trust: 0.8

vendor:ztemodel:mf971r bd zte mf971rv1.0.0b05scope: - version: -

Trust: 0.6

vendor:ztemodel:mf971r bd plkplmf971r1v1.0.0b06scope: - version: -

Trust: 0.6

vendor:ztemodel:mf971r bd mf971r2v1.0.0b03scope: - version: -

Trust: 0.6

vendor:ztemodel:mf971r bd zte mf971rs2v1.0.0b03scope: - version: -

Trust: 0.6

vendor:ztemodel:mf971r bd zte mf971rsv1.0.0b05scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2021-92821 // JVNDB: JVNDB-2021-013974 // NVD: CVE-2021-21745

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-21745
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-21745
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2021-92821
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202110-1249
value: MEDIUM

Trust: 0.6

VULMON: CVE-2021-21745
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-21745
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2021-92821
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-21745
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2021-21745
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-92821 // VULMON: CVE-2021-21745 // JVNDB: JVNDB-2021-013974 // CNNVD: CNNVD-202110-1249 // NVD: CVE-2021-21745

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.0

problemtype:Cross-site request forgery (CWE-352) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-013974 // NVD: CVE-2021-21745

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-1249

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-202110-1249

PATCH

title:Multiple Vulnerabilities in a ZTE Mobile Internet Producturl:https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764

Trust: 0.8

title:Patch for ZTE MF971R Referer authentication bypass vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/301776

Trust: 0.6

title:ZTE MF971R LTE router Remediation measures for authorization problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=167216

Trust: 0.6

sources: CNVD: CNVD-2021-92821 // JVNDB: JVNDB-2021-013974 // CNNVD: CNNVD-202110-1249

EXTERNAL IDS

db:NVDid:CVE-2021-21745

Trust: 3.9

db:ZTEid:1019764

Trust: 1.7

db:JVNDBid:JVNDB-2021-013974

Trust: 0.8

db:CNVDid:CNVD-2021-92821

Trust: 0.6

db:CS-HELPid:SB2021101910

Trust: 0.6

db:TALOSid:TALOS-2021-1317

Trust: 0.6

db:CNNVDid:CNNVD-202110-1249

Trust: 0.6

db:VULMONid:CVE-2021-21745

Trust: 0.1

sources: CNVD: CNVD-2021-92821 // VULMON: CVE-2021-21745 // JVNDB: JVNDB-2021-013974 // CNNVD: CNNVD-202110-1249 // NVD: CVE-2021-21745

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2021-21745

Trust: 2.0

url:https://support.zte.com.cn/support/news/loopholeinfodetail.aspx?newsid=1019764

Trust: 1.7

url:https://www.cybersecurity-help.cz/vdb/sb2021101910

Trust: 0.6

url:https://talosintelligence.com/vulnerability_reports/talos-2021-1317

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/287.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2021-92821 // VULMON: CVE-2021-21745 // JVNDB: JVNDB-2021-013974 // CNNVD: CNNVD-202110-1249 // NVD: CVE-2021-21745

CREDITS

Discovered by Marcin ’Icewall’ Noga of Cisco Talos.

Trust: 0.6

sources: CNNVD: CNNVD-202110-1249

SOURCES

db:CNVDid:CNVD-2021-92821
db:VULMONid:CVE-2021-21745
db:JVNDBid:JVNDB-2021-013974
db:CNNVDid:CNNVD-202110-1249
db:NVDid:CVE-2021-21745

LAST UPDATE DATE

2024-08-14T13:43:19.059000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-92821date:2021-12-01T00:00:00
db:VULMONid:CVE-2021-21745date:2021-10-25T00:00:00
db:JVNDBid:JVNDB-2021-013974date:2022-09-30T05:49:00
db:CNNVDid:CNNVD-202110-1249date:2021-10-27T00:00:00
db:NVDid:CVE-2021-21745date:2022-06-28T14:11:45.273

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-92821date:2021-12-01T00:00:00
db:VULMONid:CVE-2021-21745date:2021-10-20T00:00:00
db:JVNDBid:JVNDB-2021-013974date:2022-09-30T00:00:00
db:CNNVDid:CNNVD-202110-1249date:2021-10-18T00:00:00
db:NVDid:CVE-2021-21745date:2021-10-20T16:15:08.203