Lucene search

K
cve[email protected]CVE-2021-21746
HistoryOct 20, 2021 - 3:15 p.m.

CVE-2021-21746

2021-10-2015:15:07
CWE-79
web.nvd.nist.gov
17
zte
mf971r
cve-2021-21746
xss
vulnerability
nvd
cookie information

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.9%

ZTE MF971R product has reflective XSS vulnerability. An attacker could use the vulnerability to obtain cookie information.

Affected configurations

NVD
Node
ztemf971r
AND
ztemf971r_firmwareMatchv1.0.0b05
Node
ztemf971r
AND
ztemf971r_firmwareMatch1v1.0.0b06
Node
ztemf971r
AND
ztemf971r_firmwareMatch2v1.0.0b03
Node
ztemf971r
AND
ztemf971r_firmwareMatchs2v1.0.0b03
Node
ztemf971r_firmwareMatchsv1.0.0b05
AND
ztemf971r

CNA Affected

[
  {
    "product": "MF971R",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "BD_ZTE_MF971RV1.0.0B05, BD_PLKPLMF971R1V1.0.0B06, BD_MF971R2V1.0.0B03, BD_ZTE_MF971RS2V1.0.0B03, BD_ZTE_MF971RSV1.0.0B05"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.9%

Related for CVE-2021-21746