Lucene search

K
cveTenableCVE-2021-20170
HistoryDec 30, 2021 - 10:15 p.m.

CVE-2021-20170

2021-12-3022:15:09
CWE-798
tenable
web.nvd.nist.gov
28
netgear
rax43
cve-2021-20170
hardcoded credentials
encryption
unauthorized access

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

42.8%

Netgear RAX43 version 1.0.3.96 makes use of hardcoded credentials. It does not appear that normal users are intended to be able to manipulate configuration backups due to the fact that they are encrypted. This encryption is accomplished via a password-protected zip file with a hardcoded password (RAX50w!a4udk). By unzipping the configuration using this password, a user can reconfigure settings not intended to be manipulated, re-zip the configuration, and restore a backup causing these settings to be changed.

Affected configurations

Nvd
Node
netgearrax43_firmwareMatch1.0.3.96
AND
netgearrax43Match-
VendorProductVersionCPE
netgearrax43_firmware1.0.3.96cpe:2.3:o:netgear:rax43_firmware:1.0.3.96:*:*:*:*:*:*:*
netgearrax43-cpe:2.3:h:netgear:rax43:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Netgear RAX43",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "1.0.3.96"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

42.8%

Related for CVE-2021-20170