ID

VAR-202112-2280


CVE

CVE-2021-45669


TITLE

plural  NETGEAR  Cross-site scripting vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2021-017170

DESCRIPTION

Certain NETGEAR devices are affected by stored XSS. This affects RAX200 before 1.0.3.106, MR60 before 1.0.6.110, RAX20 before 1.0.2.82, RAX45 before 1.0.2.72, RAX80 before 1.0.3.106, MS60 before 1.0.6.110, RAX15 before 1.0.2.82, RAX50 before 1.0.2.72, RAX75 before 1.0.3.106, RBR750 before 3.2.16.6, RBR850 before 3.2.16.6, RBS750 before 3.2.16.6, RBS850 before 3.2.16.6, RBK752 before 3.2.16.6, and RBK852 before 3.2.16.6. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and information may be tampered with. This affects RAX200 prior to 1.0.3.106, MR60 prior to 1.0.6.110, RAX20 prior to 1.0.2.82, RAX45 prior to 1.0.2.72, RAX80 prior to 1.0.3.106, MS60 prior to 1.0.6.110, RAX15 prior to 1.0.2.82, RAX50 prior to 1.0.2.72, RAX75 prior to 1.0.3.106, RBR750 prior to 3.2.16.6, RBR850 prior to 3.2.16.6, RBS750 prior to 3.2.16.6, RBS850 prior to 3.2.16.6, RBK752 prior to 3.2.16.6, and RBK852 prior to 3.2.16.6

Trust: 1.71

sources: NVD: CVE-2021-45669 // JVNDB: JVNDB-2021-017170 // VULMON: CVE-2021-45669

AFFECTED PRODUCTS

vendor:netgearmodel:rax45scope:ltversion:1.0.2.72

Trust: 1.0

vendor:netgearmodel:rbk752scope:ltversion:3.2.16.6

Trust: 1.0

vendor:netgearmodel:rax15scope:ltversion:1.0.2.82

Trust: 1.0

vendor:netgearmodel:rax75scope:ltversion:1.0.3.106

Trust: 1.0

vendor:netgearmodel:rbs750scope:ltversion:3.2.16.6

Trust: 1.0

vendor:netgearmodel:rax20scope:ltversion:1.0.2.82

Trust: 1.0

vendor:netgearmodel:rbr850scope:ltversion:3.2.16.6

Trust: 1.0

vendor:netgearmodel:mr60scope:ltversion:1.0.6.110

Trust: 1.0

vendor:netgearmodel:rbr750scope:ltversion:3.2.16.6

Trust: 1.0

vendor:netgearmodel:rbk852scope:ltversion:3.2.16.6

Trust: 1.0

vendor:netgearmodel:rax50scope:ltversion:1.0.2.72

Trust: 1.0

vendor:netgearmodel:rax200scope:ltversion:1.0.3.106

Trust: 1.0

vendor:netgearmodel:rbs850scope:ltversion:3.2.16.6

Trust: 1.0

vendor:netgearmodel:ms60scope:ltversion:1.0.6.110

Trust: 1.0

vendor:netgearmodel:rax80scope:ltversion:1.0.3.106

Trust: 1.0

vendor:ネットギアmodel:rax15scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:rax45scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:rax80scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:rbr750scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:rax50scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:rax75scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:rax20scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:mr60scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:ms60scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:rax200scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-017170 // NVD: CVE-2021-45669

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-45669
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2021-45669
value: LOW

Trust: 1.0

NVD: CVE-2021-45669
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202112-2470
value: MEDIUM

Trust: 0.6

VULMON: CVE-2021-45669
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2021-45669
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2021-45669
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2021-45669
baseSeverity: LOW
baseScore: 3.7
vectorString: CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: ADJACENT
attackComplexity: HIGH
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 0.7
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2021-45669
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2021-45669 // JVNDB: JVNDB-2021-017170 // CNNVD: CNNVD-202112-2470 // NVD: CVE-2021-45669 // NVD: CVE-2021-45669

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.0

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-017170 // NVD: CVE-2021-45669

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202112-2470

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202112-2470

PATCH

title:Security Advisory for Stored Cross Site Scripting on Some Routers and WiFi Systems, PSV-2020-0210url:https://kb.netgear.com/000064478/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-and-WiFi-Systems-PSV-2020-0210

Trust: 0.8

title:Netgear RBR750 and NETGEAR Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=175895

Trust: 0.6

sources: JVNDB: JVNDB-2021-017170 // CNNVD: CNNVD-202112-2470

EXTERNAL IDS

db:NVDid:CVE-2021-45669

Trust: 3.3

db:JVNDBid:JVNDB-2021-017170

Trust: 0.8

db:CNNVDid:CNNVD-202112-2470

Trust: 0.6

db:VULMONid:CVE-2021-45669

Trust: 0.1

sources: VULMON: CVE-2021-45669 // JVNDB: JVNDB-2021-017170 // CNNVD: CNNVD-202112-2470 // NVD: CVE-2021-45669

REFERENCES

url:https://kb.netgear.com/000064478/security-advisory-for-stored-cross-site-scripting-on-some-routers-and-wifi-systems-psv-2020-0210

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-45669

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2021-45669 // JVNDB: JVNDB-2021-017170 // CNNVD: CNNVD-202112-2470 // NVD: CVE-2021-45669

SOURCES

db:VULMONid:CVE-2021-45669
db:JVNDBid:JVNDB-2021-017170
db:CNNVDid:CNNVD-202112-2470
db:NVDid:CVE-2021-45669

LAST UPDATE DATE

2024-11-23T22:54:44.967000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2021-45669date:2022-01-06T00:00:00
db:JVNDBid:JVNDB-2021-017170date:2023-01-06T05:15:00
db:CNNVDid:CNNVD-202112-2470date:2022-01-07T00:00:00
db:NVDid:CVE-2021-45669date:2024-11-21T06:32:50.190

SOURCES RELEASE DATE

db:VULMONid:CVE-2021-45669date:2021-12-26T00:00:00
db:JVNDBid:JVNDB-2021-017170date:2023-01-06T00:00:00
db:CNNVDid:CNNVD-202112-2470date:2021-12-26T00:00:00
db:NVDid:CVE-2021-45669date:2021-12-26T01:15:20.960