Lucene search

K
cve[email protected]CVE-2021-45676
HistoryDec 26, 2021 - 1:15 a.m.

CVE-2021-45676

2021-12-2601:15:21
CWE-79
web.nvd.nist.gov
18
cve-2021-45676
netgear
stored xss
rax200
rax20
rax80
rax15
rax75
firmware
security vulnerability

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.7%

Certain NETGEAR devices are affected by stored XSS. This affects RAX200 before 1.0.5.126, RAX20 before 1.0.2.82, RAX80 before 1.0.5.126, RAX15 before 1.0.2.82, and RAX75 before 1.0.5.126.

Affected configurations

NVD
Node
netgearrax200_firmwareRange<1.0.5.126
AND
netgearrax200Match-
Node
netgearrax20_firmwareRange<1.0.2.82
AND
netgearrax20Match-
Node
netgearrax80_firmwareRange<1.0.5.126
AND
netgearrax80Match-
Node
netgearrax15_firmwareRange<1.0.2.82
AND
netgearrax15Match-
Node
netgearrax75_firmwareRange<1.0.5.126
AND
netgearrax75Match-

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.7%

Related for CVE-2021-45676