Lucene search

K
cve[email protected]CVE-2021-38513
HistoryAug 11, 2021 - 12:15 a.m.

CVE-2021-38513

2021-08-1100:15:10
web.nvd.nist.gov
43
4
netgear
authentication bypass
cve-2021-38513
security vulnerability
nvd

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.1%

Certain NETGEAR devices are affected by authentication bypass. This affects RBK852 before 3.2.10.11, RBR850 before 3.2.10.11, RBS850 before 3.2.10.11, CBR40 before 2.5.0.10, EAX20 before 1.0.0.48, MK62 before 1.0.6.110, MR60 before 1.0.6.110, MS60 before 1.0.6.110, RBK752 before 3.2.10.10, RBR750 before 3.2.10.10, and RBS750 before 3.2.10.10.

Affected configurations

NVD
Node
netgearrbk852_firmwareRange<3.2.10.11
AND
netgearrbk852Match-
Node
netgearrbr850_firmwareRange<3.2.10.11
AND
netgearrbr850Match-
Node
netgearrbs850_firmwareRange<3.2.10.11
AND
netgearrbs850Match-
Node
netgearcbr40_firmwareRange<2.5.0.10
AND
netgearcbr40Match-
Node
netgeareax20_firmwareRange<1.0.0.48
AND
netgeareax20Match-
Node
netgearmk62_firmwareRange<1.0.6.110
AND
netgearmk62Match-
Node
netgearmr60_firmwareRange<1.0.6.110
AND
netgearmr60Match-
Node
netgearms60_firmwareRange<1.0.6.110
AND
netgearms60Match-
Node
netgearrbk752Match-
AND
netgearrbk752_firmwareRange<3.2.10.10
Node
netgearrbr750Match-
AND
netgearrbr750_firmwareRange<3.2.10.10
Node
netgearrbs750Match-
AND
netgearrbs750_firmwareRange<3.2.10.10

Social References

More

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.1%

Related for CVE-2021-38513