Lucene search

K
cve[email protected]CVE-2021-45645
HistoryDec 26, 2021 - 1:15 a.m.

CVE-2021-45645

2021-12-2601:15:19
web.nvd.nist.gov
22
cve-2021-45645
netgear
security
misconfiguration
vulnerability
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.4%

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects RBS50Y before 2.7.0.122, SRK60 before 2.7.0.122, SRR60 before 2.7.0.122, SRS60 before 2.7.0.122, SXK30 before 3.2.33.108, SXR30 before 3.2.33.108, SXS30 before 3.2.33.108, and SRC60 before 2.7.0.122.

Affected configurations

NVD
Node
netgearrbs50y_firmwareRange<2.7.0.122
AND
netgearrbs50yMatch-
Node
netgearsrk60_firmwareRange<2.7.0.122
AND
netgearsrk60Match-
Node
netgearsrr60_firmwareRange<2.7.0.122
AND
netgearsrr60Match-
Node
netgearsrs60_firmwareRange<2.7.0.122
AND
netgearsrs60Match-
Node
netgearsxk30_firmwareRange<3.2.33.108
AND
netgearsxk30Match-
Node
netgearsxr30_firmwareRange<3.2.33.108
AND
netgearsxr30Match-
Node
netgearsxs30_firmwareRange<3.2.33.108
AND
netgearsxs30Match-
Node
netgearsrc60_firmwareRange<2.7.0.122
AND
netgearsrc60Match-

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.4%

Related for CVE-2021-45645