Lucene search

K
nvd[email protected]NVD:CVE-2021-45493
HistoryDec 26, 2021 - 1:15 a.m.

CVE-2021-45493

2021-12-2601:15:12
CWE-200
web.nvd.nist.gov
3
netgear
disclosure
admin credentials

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.002

Percentile

54.4%

Certain NETGEAR devices are affected by disclosure of administrative credentials. This affects RAX35 before 1.0.4.102, RAX38 before 1.0.4.102, and RAX40 before 1.0.4.102.

Affected configurations

Nvd
Node
netgearrax35Match-
AND
netgearrax35_firmwareRange<1.0.4.102
Node
netgearrax38Match-
AND
netgearrax38_firmwareRange<1.0.4.102
Node
netgearrax40Match-
AND
netgearrax40_firmwareRange<1.0.4.102
VendorProductVersionCPE
netgearrax35-cpe:2.3:h:netgear:rax35:-:*:*:*:*:*:*:*
netgearrax35_firmware*cpe:2.3:o:netgear:rax35_firmware:*:*:*:*:*:*:*:*
netgearrax38-cpe:2.3:h:netgear:rax38:-:*:*:*:*:*:*:*
netgearrax38_firmware*cpe:2.3:o:netgear:rax38_firmware:*:*:*:*:*:*:*:*
netgearrax40-cpe:2.3:h:netgear:rax40:-:*:*:*:*:*:*:*
netgearrax40_firmware*cpe:2.3:o:netgear:rax40_firmware:*:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.002

Percentile

54.4%

Related for NVD:CVE-2021-45493