Lucene search

K
cve[email protected]CVE-2021-38520
HistoryAug 11, 2021 - 12:15 a.m.

CVE-2021-38520

2021-08-1100:15:45
CWE-77
web.nvd.nist.gov
37
4
netgear
devices
command injection
cve-2021-38520
security vulnerability
nvd

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

54.9%

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects R6400 before 1.0.1.52, R6400v2 before 1.0.4.84, R6700v3 before 1.0.4.84, R6700v2 before 1.2.0.62, R6900v2 before 1.2.0.62, and R7000P before 1.3.2.124.

Affected configurations

NVD
Node
netgearr6400_firmwareRange<1.0.1.52
AND
netgearr6400Match-
Node
netgearr6400_firmwareRange<1.0.4.84
AND
netgearr6400Matchv2
Node
netgearr6700_firmwareRange<1.2.0.62
AND
netgearr6700Matchv2
Node
netgearr6900_firmwareRange<1.2.0.62
AND
netgearr6900Matchv2
Node
netgearr7000p_firmwareRange<1.3.2.124
AND
netgearr7000pMatch-
Node
netgearr6700_firmwareRange<1.0.4.84
AND
netgearr6700Matchv3

Social References

More

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

54.9%

Related for CVE-2021-38520