Vulnerabilites related to netgear - rbk53
Vulnerability from fkie_nvd
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:br200_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "9680E98E-021B-4C71-AAA0-AEF49C6AD95F", versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:br200:-:*:*:*:*:*:*:*", matchCriteriaId: "CED01605-09B9-417E-AE6F-1F62888A0C93", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:br500_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "89EDAF30-2238-495C-920F-F32CC17C046B", versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:br500:-:*:*:*:*:*:*:*", matchCriteriaId: "261C0D85-C951-4F0C-B9C4-0E42B15834EE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "6CBD5FC4-2EF7-49A9-8F23-C9398441E7BD", versionEndExcluding: "1.0.1.60", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", matchCriteriaId: "DA2D4987-3726-4A72-8D32-592F59FAC46D", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6100v2_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "53C5C134-0778-4098-B8B4-F9589516C297", versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6100:v2:*:*:*:*:*:*:*", matchCriteriaId: "88DD070C-7CBD-48A5-8D77-7C3D1C502D65", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "0EF79426-64C8-4FAB-A199-AB7CB82FCD53", versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*", matchCriteriaId: "49846803-C6FB-4DD3-ADA7-78B9923536F2", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6250_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F0F8C423-2E5C-4A50-AF7B-AC67C3771DD3", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6250:-:*:*:*:*:*:*:*", matchCriteriaId: "B7694D0C-2CC6-4A6E-A251-5CBFC67D2AA9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "9A60E332-CA18-4617-B7C1-4BE82470DE34", versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", matchCriteriaId: "1289BBB4-1955-46A4-B5FE-BF11153C24F5", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6400v2_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "208CF907-B3ED-4A7D-BA5B-16A00F44683D", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6400:v2:*:*:*:*:*:*:*", matchCriteriaId: "946947C2-E4B2-4984-9233-4D4890E1BE07", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6410_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "74ED019D-C07A-44BE-BD3E-30885C748DDA", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6410:-:*:*:*:*:*:*:*", matchCriteriaId: "C63267D8-4632-4D14-B39C-BEEC62AD8F87", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6420_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "34EB68F4-B710-47C9-A01B-A6361B185A19", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6420:-:*:*:*:*:*:*:*", matchCriteriaId: "0B2C00E1-4A23-4304-B92F-B7D9F4818D90", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "374F6EAA-A607-4A8F-BA86-EA770BA99189", versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", matchCriteriaId: "F285D60D-A5DA-4467-8F79-15EF8135D007", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7300v2_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E02DD6E2-3A3E-4857-9761-1B40FFA4E755", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7300:v2:*:*:*:*:*:*:*", matchCriteriaId: "A44B9FAB-7EC4-4B2B-B3E5-A372645AE661", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7320_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E53DAB63-389B-4B73-8F75-231320DC71C8", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7320:-:*:*:*:*:*:*:*", matchCriteriaId: "A1D4DF51-84EA-4296-9E06-CE5E1F4A53D1", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7700_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "D8DC1B77-994C-473C-AC97-7CC06341C607", versionEndExcluding: "1.0.0.216", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7700:-:*:*:*:*:*:*:*", matchCriteriaId: "0D140E3B-9AE5-473A-82DE-9B9DBAE4C34A", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "B4F00B47-FFC8-4D45-B49E-8347504A9A4C", versionEndExcluding: "1.0.1.232", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*", matchCriteriaId: "8D9781C9-799A-4BDA-A027-987627A01633", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:lbr20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "37C80013-2E0F-459F-BE08-18D60B109AC0", versionEndExcluding: "2.6.3.50", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:lbr20:-:*:*:*:*:*:*:*", matchCriteriaId: "863E45EA-2DA0-4C9A-9B87-79E42B3FF97C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "3A43D307-64B1-46BF-8237-75518D1703CC", versionEndExcluding: "1.0.2.80", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", matchCriteriaId: "17CF7445-6950-45FE-9D1A-E23F63316329", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "01F57C27-EB5A-4F3E-ADF7-684DF8860DA2", versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", matchCriteriaId: "0F859165-8D89-4CDD-9D48-9C7923D2261F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "8F67B805-17B5-4053-8399-0AFB2EF6E1D4", versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", matchCriteriaId: "D74F1BFC-562E-4E7D-BBAB-2F8B593B5A57", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk12_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "2135FFEC-0437-43C6-B146-3EF43E1B007B", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk12:-:*:*:*:*:*:*:*", matchCriteriaId: "D5465A78-4826-4F72-9CBE-528CBF286A79", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk13_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "5A413E57-A780-486E-AF85-EE460C99D696", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk13:-:*:*:*:*:*:*:*", matchCriteriaId: "783EEEE0-BB9A-4C54-82B2-046B1033091C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk14_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "0E9B0ED1-3D84-44A6-BA37-E5F8D0EBCB10", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk14:-:*:*:*:*:*:*:*", matchCriteriaId: "4CD91050-5FE0-4810-8E6F-EF9B9B2F02E9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk15_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E19C965E-FA8D-4B42-BCB1-23788621DF45", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk15:-:*:*:*:*:*:*:*", matchCriteriaId: "B801EC38-5B86-49F2-AB81-63F0F07A9BBE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "DAA4BD93-AE89-4506-936F-26C605685193", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk20:-:*:*:*:*:*:*:*", matchCriteriaId: "E6C9F31C-3E12-4787-9C9B-14883D9D152A", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk23_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "33146BAB-5A18-4A1F-BDD8-3BB33200CDB2", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk23:-:*:*:*:*:*:*:*", matchCriteriaId: "17D7D346-6F52-4473-A4EA-6059C177BF0F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk40_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "85AD5F45-F940-4FB5-B4D4-E44D816A3449", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk40:-:*:*:*:*:*:*:*", matchCriteriaId: "12DDD83C-6FF1-433F-ACA1-7B4B147F9A8C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk43_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "564B0FDF-7159-42EA-9CAA-BEF791274915", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk43:-:*:*:*:*:*:*:*", matchCriteriaId: "EC2B9C48-9FE6-462B-88EE-046F15E66430", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk43s_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "998C6A17-5ADC-47F1-AF63-9B425143C086", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk43s:-:*:*:*:*:*:*:*", matchCriteriaId: "A5604E66-E9CC-4B78-AF6A-2341B30E3594", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk44_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "252643DB-46F7-41E9-96E0-0669DD486E5F", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk44:-:*:*:*:*:*:*:*", matchCriteriaId: "1924FC8B-4031-4EA3-B214-AF6F77D94654", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "1FBFA62B-2EBC-426A-98DC-235879902E72", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*", matchCriteriaId: "8BA66D07-D017-49D6-8E72-5C48E940DE1B", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk53_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "66034CFD-1303-4B90-AF70-18B7EDBEFE32", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk53:-:*:*:*:*:*:*:*", matchCriteriaId: "CF03B2BB-34BB-4A0D-81CD-1841E524F885", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr10_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "237758B3-C096-465F-95C4-EB3F9835D91F", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr10:-:*:*:*:*:*:*:*", matchCriteriaId: "5DADAA79-9A5C-4B6F-A58D-704ACD1C3334", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "217B0E6E-BCC9-4D12-ADD4-E2C65323018B", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr20:-:*:*:*:*:*:*:*", matchCriteriaId: "AE5DBD66-9C2A-4EFF-87AB-03E791D584B5", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "C8E13FC6-D0BF-4674-8A3B-FF5D81B15059", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*", matchCriteriaId: "A9E20E59-2B1E-4E43-A494-2C20FD716D4F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "82504AE8-4D6F-4A49-A611-FBFB303CD237", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*", matchCriteriaId: "B2CAEA32-6934-4743-9E6B-22D52AC5E7F8", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs10_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "41B066B3-37CD-4839-909B-A8EC636E5F11", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs10:-:*:*:*:*:*:*:*", matchCriteriaId: "32BAB5C0-F645-4A90-833F-6345335FA1AF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "9CED8944-D61A-4FDA-A9DB-76CBED16F338", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs20:-:*:*:*:*:*:*:*", matchCriteriaId: "14FC7F5B-7E4F-4A68-8427-D1F553EBE8CA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "BDAE8049-9102-4B4A-A2CF-B6A2F638B4E3", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*", matchCriteriaId: "6FDCDE39-0355-43B9-BF57-F3718DA2988D", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "0484BCA5-6DD3-43B9-BB83-24B6BF99C4AA", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*", matchCriteriaId: "3BCFD959-D522-4FA0-AD01-2937DAEE1EDF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs50y_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "56489CFF-D34F-4C66-B69B-FB2CE4333D75", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs50y:-:*:*:*:*:*:*:*", matchCriteriaId: "27F93A76-6EFF-4DA6-9129-4792E2C125D4", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:xr450_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "FF01111F-8A37-4366-A63E-210E6CE0DB0E", versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:xr450:-:*:*:*:*:*:*:*", matchCriteriaId: "66B9CE4D-D1EC-4F55-8226-D159CF5F3AB6", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "4476F0C6-0A7D-4735-940C-F5C75316EEE9", versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*", matchCriteriaId: "9E203D92-F97B-4F5B-B395-3A5DEDBF1C1C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:xr700_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "1D92A0CE-769D-402F-8FD7-BDD8DF247CFD", versionEndExcluding: "1.0.1.38", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:xr700:-:*:*:*:*:*:*:*", matchCriteriaId: "E12892C8-5E01-49A6-BF47-09D630377093", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Nighthawk R7800. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of the rc_service parameter provided to apply_bind.cgi. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12303.", }, { lang: "es", value: "Esta vulnerabilidad permite a atacantes adyacentes a la red ejecutar código arbitrario en las instalaciones afectadas de NETGEAR Nighthawk R7800. Aunque es requerido autenticación para explotar esta vulnerabilidad, el mecanismo de autenticación existente puede ser omitido. El fallo específico se presenta dentro del manejo del parámetro rc_service proporcionado para el archivo apply_bind.cgi. El problema resulta de una falta de comprobación apropiada de una cadena suministrada por el usuario antes de usarla para ejecutar una llamada al sistema. Un atacante puede aprovechar esta vulnerabilidad para ejecutar código en el contexto de root. Era ZDI-CAN-12303", }, ], id: "CVE-2021-27253", lastModified: "2024-11-21T05:57:41.613", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "HIGH", cvssData: { accessComplexity: "LOW", accessVector: "ADJACENT_NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 8.3, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, exploitabilityScore: 6.5, impactScore: 10, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "zdi-disclosures@trendmicro.com", type: "Secondary", }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2021-04-14T16:15:13.797", references: [ { source: "zdi-disclosures@trendmicro.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { source: "zdi-disclosures@trendmicro.com", tags: [ "Third Party Advisory", "VDB Entry", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-249/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-249/", }, ], sourceIdentifier: "zdi-disclosures@trendmicro.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-122", }, ], source: "zdi-disclosures@trendmicro.com", type: "Secondary", }, { description: [ { lang: "en", value: "CWE-787", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:br200_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "9680E98E-021B-4C71-AAA0-AEF49C6AD95F", versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:br200:-:*:*:*:*:*:*:*", matchCriteriaId: "CED01605-09B9-417E-AE6F-1F62888A0C93", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:br500_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "89EDAF30-2238-495C-920F-F32CC17C046B", versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:br500:-:*:*:*:*:*:*:*", matchCriteriaId: "261C0D85-C951-4F0C-B9C4-0E42B15834EE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "6CBD5FC4-2EF7-49A9-8F23-C9398441E7BD", versionEndExcluding: "1.0.1.60", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", matchCriteriaId: "DA2D4987-3726-4A72-8D32-592F59FAC46D", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6100v2_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "53C5C134-0778-4098-B8B4-F9589516C297", versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6100v2:-:*:*:*:*:*:*:*", matchCriteriaId: "4DCFF79A-8ACE-455B-90F3-FFC745E8BAD4", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6150v2_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "597D1ED8-FE6A-4325-83AB-5CA544CFA1AF", versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6150v2:-:*:*:*:*:*:*:*", matchCriteriaId: "5828F04B-E373-4E4F-942D-08CCA038418C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6250_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F0F8C423-2E5C-4A50-AF7B-AC67C3771DD3", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6250:-:*:*:*:*:*:*:*", matchCriteriaId: "B7694D0C-2CC6-4A6E-A251-5CBFC67D2AA9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "9A60E332-CA18-4617-B7C1-4BE82470DE34", versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", matchCriteriaId: "1289BBB4-1955-46A4-B5FE-BF11153C24F5", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6400v2_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "208CF907-B3ED-4A7D-BA5B-16A00F44683D", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6400v2:-:*:*:*:*:*:*:*", matchCriteriaId: "5882095F-B22A-4937-BA08-6640140F10AE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6410_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "74ED019D-C07A-44BE-BD3E-30885C748DDA", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6410:-:*:*:*:*:*:*:*", matchCriteriaId: "C63267D8-4632-4D14-B39C-BEEC62AD8F87", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6420_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "34EB68F4-B710-47C9-A01B-A6361B185A19", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6420:-:*:*:*:*:*:*:*", matchCriteriaId: "0B2C00E1-4A23-4304-B92F-B7D9F4818D90", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "374F6EAA-A607-4A8F-BA86-EA770BA99189", versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", matchCriteriaId: "F285D60D-A5DA-4467-8F79-15EF8135D007", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7300v2_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E02DD6E2-3A3E-4857-9761-1B40FFA4E755", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7300v2:-:*:*:*:*:*:*:*", matchCriteriaId: "0A88D2A3-3B22-4639-94E9-69CE80F37392", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7320_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E53DAB63-389B-4B73-8F75-231320DC71C8", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7320:-:*:*:*:*:*:*:*", matchCriteriaId: "A1D4DF51-84EA-4296-9E06-CE5E1F4A53D1", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7700_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "D8DC1B77-994C-473C-AC97-7CC06341C607", versionEndExcluding: "1.0.0.216", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7700:-:*:*:*:*:*:*:*", matchCriteriaId: "0D140E3B-9AE5-473A-82DE-9B9DBAE4C34A", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "B4F00B47-FFC8-4D45-B49E-8347504A9A4C", versionEndExcluding: "1.0.1.232", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*", matchCriteriaId: "8D9781C9-799A-4BDA-A027-987627A01633", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:lbr20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "37C80013-2E0F-459F-BE08-18D60B109AC0", versionEndExcluding: "2.6.3.50", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:lbr20:-:*:*:*:*:*:*:*", matchCriteriaId: "863E45EA-2DA0-4C9A-9B87-79E42B3FF97C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "3A43D307-64B1-46BF-8237-75518D1703CC", versionEndExcluding: "1.0.2.80", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", matchCriteriaId: "17CF7445-6950-45FE-9D1A-E23F63316329", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "01F57C27-EB5A-4F3E-ADF7-684DF8860DA2", versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", matchCriteriaId: "0F859165-8D89-4CDD-9D48-9C7923D2261F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "8F67B805-17B5-4053-8399-0AFB2EF6E1D4", versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", matchCriteriaId: "D74F1BFC-562E-4E7D-BBAB-2F8B593B5A57", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk12_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "2135FFEC-0437-43C6-B146-3EF43E1B007B", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk12:-:*:*:*:*:*:*:*", matchCriteriaId: "D5465A78-4826-4F72-9CBE-528CBF286A79", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk13_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "5A413E57-A780-486E-AF85-EE460C99D696", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk13:-:*:*:*:*:*:*:*", matchCriteriaId: "783EEEE0-BB9A-4C54-82B2-046B1033091C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk14_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "0E9B0ED1-3D84-44A6-BA37-E5F8D0EBCB10", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk14:-:*:*:*:*:*:*:*", matchCriteriaId: "4CD91050-5FE0-4810-8E6F-EF9B9B2F02E9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk15_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E19C965E-FA8D-4B42-BCB1-23788621DF45", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk15:-:*:*:*:*:*:*:*", matchCriteriaId: "B801EC38-5B86-49F2-AB81-63F0F07A9BBE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "DAA4BD93-AE89-4506-936F-26C605685193", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk20:-:*:*:*:*:*:*:*", matchCriteriaId: "E6C9F31C-3E12-4787-9C9B-14883D9D152A", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk23_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "33146BAB-5A18-4A1F-BDD8-3BB33200CDB2", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk23:-:*:*:*:*:*:*:*", matchCriteriaId: "17D7D346-6F52-4473-A4EA-6059C177BF0F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk40_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "85AD5F45-F940-4FB5-B4D4-E44D816A3449", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk40:-:*:*:*:*:*:*:*", matchCriteriaId: "12DDD83C-6FF1-433F-ACA1-7B4B147F9A8C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk43_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "564B0FDF-7159-42EA-9CAA-BEF791274915", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk43:-:*:*:*:*:*:*:*", matchCriteriaId: "EC2B9C48-9FE6-462B-88EE-046F15E66430", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk43s_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "998C6A17-5ADC-47F1-AF63-9B425143C086", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk43s:-:*:*:*:*:*:*:*", matchCriteriaId: "A5604E66-E9CC-4B78-AF6A-2341B30E3594", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk44_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "252643DB-46F7-41E9-96E0-0669DD486E5F", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk44:-:*:*:*:*:*:*:*", matchCriteriaId: "1924FC8B-4031-4EA3-B214-AF6F77D94654", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "1FBFA62B-2EBC-426A-98DC-235879902E72", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*", matchCriteriaId: "8BA66D07-D017-49D6-8E72-5C48E940DE1B", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk53_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "66034CFD-1303-4B90-AF70-18B7EDBEFE32", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk53:-:*:*:*:*:*:*:*", matchCriteriaId: "CF03B2BB-34BB-4A0D-81CD-1841E524F885", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr10_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "237758B3-C096-465F-95C4-EB3F9835D91F", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr10:-:*:*:*:*:*:*:*", matchCriteriaId: "5DADAA79-9A5C-4B6F-A58D-704ACD1C3334", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "217B0E6E-BCC9-4D12-ADD4-E2C65323018B", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr20:-:*:*:*:*:*:*:*", matchCriteriaId: "AE5DBD66-9C2A-4EFF-87AB-03E791D584B5", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "C8E13FC6-D0BF-4674-8A3B-FF5D81B15059", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*", matchCriteriaId: "A9E20E59-2B1E-4E43-A494-2C20FD716D4F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "82504AE8-4D6F-4A49-A611-FBFB303CD237", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*", matchCriteriaId: "B2CAEA32-6934-4743-9E6B-22D52AC5E7F8", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs10_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "41B066B3-37CD-4839-909B-A8EC636E5F11", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs10:-:*:*:*:*:*:*:*", matchCriteriaId: "32BAB5C0-F645-4A90-833F-6345335FA1AF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "9CED8944-D61A-4FDA-A9DB-76CBED16F338", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs20:-:*:*:*:*:*:*:*", matchCriteriaId: "14FC7F5B-7E4F-4A68-8427-D1F553EBE8CA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "BDAE8049-9102-4B4A-A2CF-B6A2F638B4E3", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*", matchCriteriaId: "6FDCDE39-0355-43B9-BF57-F3718DA2988D", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "0484BCA5-6DD3-43B9-BB83-24B6BF99C4AA", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*", matchCriteriaId: "3BCFD959-D522-4FA0-AD01-2937DAEE1EDF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs50y_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "56489CFF-D34F-4C66-B69B-FB2CE4333D75", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs50y:-:*:*:*:*:*:*:*", matchCriteriaId: "27F93A76-6EFF-4DA6-9129-4792E2C125D4", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:xr450_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "FF01111F-8A37-4366-A63E-210E6CE0DB0E", versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:xr450:-:*:*:*:*:*:*:*", matchCriteriaId: "66B9CE4D-D1EC-4F55-8226-D159CF5F3AB6", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "4476F0C6-0A7D-4735-940C-F5C75316EEE9", versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*", matchCriteriaId: "9E203D92-F97B-4F5B-B395-3A5DEDBF1C1C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:xr700_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "1D92A0CE-769D-402F-8FD7-BDD8DF247CFD", versionEndExcluding: "1.0.1.38", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:xr700:-:*:*:*:*:*:*:*", matchCriteriaId: "E12892C8-5E01-49A6-BF47-09D630377093", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Authentication is not required to exploit this vulnerability. The specific flaw exists within the refresh_status.aspx endpoint. The issue results from a lack of authentication required to start a service on the server. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12360.", }, { lang: "es", value: "Esta vulnerabilidad permite a atacantes remotos ejecutar código arbitrario en instalaciones afectadas de NETGEAR R7800 versión de firmware 1.0.2.76. No es requerida una autenticación para explotar esta vulnerabilidad. El fallo específico se presenta dentro del endpoint refresh_status.aspx. El problema resulta de la falta de autenticación necesaria para iniciar un servicio en el servidor. Un atacante puede aprovechar esta vulnerabilidad para ejecutar código en el contexto de root. Era ZDI-CAN-12360", }, ], id: "CVE-2021-27255", lastModified: "2024-11-21T05:57:41.983", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "HIGH", cvssData: { accessComplexity: "LOW", accessVector: "ADJACENT_NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 8.3, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, exploitabilityScore: 6.5, impactScore: 10, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 6.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, exploitabilityScore: 2.8, impactScore: 3.4, source: "zdi-disclosures@trendmicro.com", type: "Secondary", }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2021-03-05T20:15:12.457", references: [ { source: "zdi-disclosures@trendmicro.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { source: "zdi-disclosures@trendmicro.com", tags: [ "Third Party Advisory", "VDB Entry", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-263/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-263/", }, ], sourceIdentifier: "zdi-disclosures@trendmicro.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-306", }, ], source: "zdi-disclosures@trendmicro.com", type: "Primary", }, ], }
Vulnerability from fkie_nvd
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:br200_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "9680E98E-021B-4C71-AAA0-AEF49C6AD95F", versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:br200:-:*:*:*:*:*:*:*", matchCriteriaId: "CED01605-09B9-417E-AE6F-1F62888A0C93", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:br500_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "89EDAF30-2238-495C-920F-F32CC17C046B", versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:br500:-:*:*:*:*:*:*:*", matchCriteriaId: "261C0D85-C951-4F0C-B9C4-0E42B15834EE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "6CBD5FC4-2EF7-49A9-8F23-C9398441E7BD", versionEndExcluding: "1.0.1.60", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", matchCriteriaId: "DA2D4987-3726-4A72-8D32-592F59FAC46D", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6100v2_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "53C5C134-0778-4098-B8B4-F9589516C297", versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6100:v2:*:*:*:*:*:*:*", matchCriteriaId: "88DD070C-7CBD-48A5-8D77-7C3D1C502D65", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "0EF79426-64C8-4FAB-A199-AB7CB82FCD53", versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*", matchCriteriaId: "49846803-C6FB-4DD3-ADA7-78B9923536F2", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6250_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F0F8C423-2E5C-4A50-AF7B-AC67C3771DD3", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6250:-:*:*:*:*:*:*:*", matchCriteriaId: "B7694D0C-2CC6-4A6E-A251-5CBFC67D2AA9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "9A60E332-CA18-4617-B7C1-4BE82470DE34", versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", matchCriteriaId: "1289BBB4-1955-46A4-B5FE-BF11153C24F5", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6400v2_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "208CF907-B3ED-4A7D-BA5B-16A00F44683D", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6400:v2:*:*:*:*:*:*:*", matchCriteriaId: "946947C2-E4B2-4984-9233-4D4890E1BE07", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6410_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "74ED019D-C07A-44BE-BD3E-30885C748DDA", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6410:-:*:*:*:*:*:*:*", matchCriteriaId: "C63267D8-4632-4D14-B39C-BEEC62AD8F87", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6420_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "34EB68F4-B710-47C9-A01B-A6361B185A19", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6420:-:*:*:*:*:*:*:*", matchCriteriaId: "0B2C00E1-4A23-4304-B92F-B7D9F4818D90", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "374F6EAA-A607-4A8F-BA86-EA770BA99189", versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", matchCriteriaId: "F285D60D-A5DA-4467-8F79-15EF8135D007", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7300v2_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E02DD6E2-3A3E-4857-9761-1B40FFA4E755", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7300:v2:*:*:*:*:*:*:*", matchCriteriaId: "A44B9FAB-7EC4-4B2B-B3E5-A372645AE661", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7320_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E53DAB63-389B-4B73-8F75-231320DC71C8", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7320:-:*:*:*:*:*:*:*", matchCriteriaId: "A1D4DF51-84EA-4296-9E06-CE5E1F4A53D1", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7700_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "D8DC1B77-994C-473C-AC97-7CC06341C607", versionEndExcluding: "1.0.0.216", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7700:-:*:*:*:*:*:*:*", matchCriteriaId: "0D140E3B-9AE5-473A-82DE-9B9DBAE4C34A", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "B4F00B47-FFC8-4D45-B49E-8347504A9A4C", versionEndExcluding: "1.0.1.232", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*", matchCriteriaId: "8D9781C9-799A-4BDA-A027-987627A01633", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:lbr20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "37C80013-2E0F-459F-BE08-18D60B109AC0", versionEndExcluding: "2.6.3.50", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:lbr20:-:*:*:*:*:*:*:*", matchCriteriaId: "863E45EA-2DA0-4C9A-9B87-79E42B3FF97C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "3A43D307-64B1-46BF-8237-75518D1703CC", versionEndExcluding: "1.0.2.80", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", matchCriteriaId: "17CF7445-6950-45FE-9D1A-E23F63316329", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "01F57C27-EB5A-4F3E-ADF7-684DF8860DA2", versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", matchCriteriaId: "0F859165-8D89-4CDD-9D48-9C7923D2261F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "8F67B805-17B5-4053-8399-0AFB2EF6E1D4", versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", matchCriteriaId: "D74F1BFC-562E-4E7D-BBAB-2F8B593B5A57", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk12_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "2135FFEC-0437-43C6-B146-3EF43E1B007B", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk12:-:*:*:*:*:*:*:*", matchCriteriaId: "D5465A78-4826-4F72-9CBE-528CBF286A79", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk13_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "5A413E57-A780-486E-AF85-EE460C99D696", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk13:-:*:*:*:*:*:*:*", matchCriteriaId: "783EEEE0-BB9A-4C54-82B2-046B1033091C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk14_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "0E9B0ED1-3D84-44A6-BA37-E5F8D0EBCB10", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk14:-:*:*:*:*:*:*:*", matchCriteriaId: "4CD91050-5FE0-4810-8E6F-EF9B9B2F02E9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk15_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E19C965E-FA8D-4B42-BCB1-23788621DF45", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk15:-:*:*:*:*:*:*:*", matchCriteriaId: "B801EC38-5B86-49F2-AB81-63F0F07A9BBE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "DAA4BD93-AE89-4506-936F-26C605685193", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk20:-:*:*:*:*:*:*:*", matchCriteriaId: "E6C9F31C-3E12-4787-9C9B-14883D9D152A", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk23_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "33146BAB-5A18-4A1F-BDD8-3BB33200CDB2", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk23:-:*:*:*:*:*:*:*", matchCriteriaId: "17D7D346-6F52-4473-A4EA-6059C177BF0F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk40_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "85AD5F45-F940-4FB5-B4D4-E44D816A3449", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk40:-:*:*:*:*:*:*:*", matchCriteriaId: "12DDD83C-6FF1-433F-ACA1-7B4B147F9A8C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk43_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "564B0FDF-7159-42EA-9CAA-BEF791274915", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk43:-:*:*:*:*:*:*:*", matchCriteriaId: "EC2B9C48-9FE6-462B-88EE-046F15E66430", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk43s_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "998C6A17-5ADC-47F1-AF63-9B425143C086", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk43s:-:*:*:*:*:*:*:*", matchCriteriaId: "A5604E66-E9CC-4B78-AF6A-2341B30E3594", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk44_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "252643DB-46F7-41E9-96E0-0669DD486E5F", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk44:-:*:*:*:*:*:*:*", matchCriteriaId: "1924FC8B-4031-4EA3-B214-AF6F77D94654", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "1FBFA62B-2EBC-426A-98DC-235879902E72", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*", matchCriteriaId: "8BA66D07-D017-49D6-8E72-5C48E940DE1B", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk53_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "66034CFD-1303-4B90-AF70-18B7EDBEFE32", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk53:-:*:*:*:*:*:*:*", matchCriteriaId: "CF03B2BB-34BB-4A0D-81CD-1841E524F885", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr10_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "237758B3-C096-465F-95C4-EB3F9835D91F", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr10:-:*:*:*:*:*:*:*", matchCriteriaId: "5DADAA79-9A5C-4B6F-A58D-704ACD1C3334", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "217B0E6E-BCC9-4D12-ADD4-E2C65323018B", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr20:-:*:*:*:*:*:*:*", matchCriteriaId: "AE5DBD66-9C2A-4EFF-87AB-03E791D584B5", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "C8E13FC6-D0BF-4674-8A3B-FF5D81B15059", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*", matchCriteriaId: "A9E20E59-2B1E-4E43-A494-2C20FD716D4F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "82504AE8-4D6F-4A49-A611-FBFB303CD237", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*", matchCriteriaId: "B2CAEA32-6934-4743-9E6B-22D52AC5E7F8", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs10_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "41B066B3-37CD-4839-909B-A8EC636E5F11", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs10:-:*:*:*:*:*:*:*", matchCriteriaId: "32BAB5C0-F645-4A90-833F-6345335FA1AF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "9CED8944-D61A-4FDA-A9DB-76CBED16F338", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs20:-:*:*:*:*:*:*:*", matchCriteriaId: "14FC7F5B-7E4F-4A68-8427-D1F553EBE8CA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "BDAE8049-9102-4B4A-A2CF-B6A2F638B4E3", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*", matchCriteriaId: "6FDCDE39-0355-43B9-BF57-F3718DA2988D", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "0484BCA5-6DD3-43B9-BB83-24B6BF99C4AA", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*", matchCriteriaId: "3BCFD959-D522-4FA0-AD01-2937DAEE1EDF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs50y_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "56489CFF-D34F-4C66-B69B-FB2CE4333D75", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs50y:-:*:*:*:*:*:*:*", matchCriteriaId: "27F93A76-6EFF-4DA6-9129-4792E2C125D4", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:xr450_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "FF01111F-8A37-4366-A63E-210E6CE0DB0E", versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:xr450:-:*:*:*:*:*:*:*", matchCriteriaId: "66B9CE4D-D1EC-4F55-8226-D159CF5F3AB6", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "4476F0C6-0A7D-4735-940C-F5C75316EEE9", versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*", matchCriteriaId: "9E203D92-F97B-4F5B-B395-3A5DEDBF1C1C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:xr700_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "1D92A0CE-769D-402F-8FD7-BDD8DF247CFD", versionEndExcluding: "1.0.1.38", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:xr700:-:*:*:*:*:*:*:*", matchCriteriaId: "E12892C8-5E01-49A6-BF47-09D630377093", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the vendor_specific DHCP opcode. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12216.", }, { lang: "es", value: "Esta vulnerabilidad permite a atacantes adyacentes a la red ejecutar código arbitrario en las instalaciones afectadas de NETGEAR R7800 versiones de firmware 1.0.2.76. No es requerida una autenticación para explotar esta vulnerabilidad. El fallo específico se presenta dentro del manejo del código de operación DHCP específico del proveedor. El problema resulta de una falta de comprobación apropiada de una cadena suministrada por el usuario antes de usarla para ejecutar una llamada al sistema. Un atacante puede aprovechar esta vulnerabilidad para ejecutar código en el contexto de root. Era ZDI-CAN-12216", }, ], id: "CVE-2021-27252", lastModified: "2024-11-21T05:57:41.453", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "HIGH", cvssData: { accessComplexity: "LOW", accessVector: "ADJACENT_NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 8.3, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, exploitabilityScore: 6.5, impactScore: 10, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "zdi-disclosures@trendmicro.com", type: "Secondary", }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2021-04-14T16:15:13.737", references: [ { source: "zdi-disclosures@trendmicro.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { source: "zdi-disclosures@trendmicro.com", tags: [ "Third Party Advisory", "VDB Entry", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-248/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-248/", }, ], sourceIdentifier: "zdi-disclosures@trendmicro.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-78", }, ], source: "zdi-disclosures@trendmicro.com", type: "Primary", }, ], }
Vulnerability from fkie_nvd
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:br200_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "9680E98E-021B-4C71-AAA0-AEF49C6AD95F", versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:br200:-:*:*:*:*:*:*:*", matchCriteriaId: "CED01605-09B9-417E-AE6F-1F62888A0C93", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:br500_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "89EDAF30-2238-495C-920F-F32CC17C046B", versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:br500:-:*:*:*:*:*:*:*", matchCriteriaId: "261C0D85-C951-4F0C-B9C4-0E42B15834EE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "6CBD5FC4-2EF7-49A9-8F23-C9398441E7BD", versionEndExcluding: "1.0.1.60", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", matchCriteriaId: "DA2D4987-3726-4A72-8D32-592F59FAC46D", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6100v2_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "53C5C134-0778-4098-B8B4-F9589516C297", versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6100v2:-:*:*:*:*:*:*:*", matchCriteriaId: "4DCFF79A-8ACE-455B-90F3-FFC745E8BAD4", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6150v2_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "597D1ED8-FE6A-4325-83AB-5CA544CFA1AF", versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6150v2:-:*:*:*:*:*:*:*", matchCriteriaId: "5828F04B-E373-4E4F-942D-08CCA038418C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6250_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F0F8C423-2E5C-4A50-AF7B-AC67C3771DD3", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6250:-:*:*:*:*:*:*:*", matchCriteriaId: "B7694D0C-2CC6-4A6E-A251-5CBFC67D2AA9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "9A60E332-CA18-4617-B7C1-4BE82470DE34", versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", matchCriteriaId: "1289BBB4-1955-46A4-B5FE-BF11153C24F5", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6400v2_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "208CF907-B3ED-4A7D-BA5B-16A00F44683D", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6400v2:-:*:*:*:*:*:*:*", matchCriteriaId: "5882095F-B22A-4937-BA08-6640140F10AE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6410_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "74ED019D-C07A-44BE-BD3E-30885C748DDA", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6410:-:*:*:*:*:*:*:*", matchCriteriaId: "C63267D8-4632-4D14-B39C-BEEC62AD8F87", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6420_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "34EB68F4-B710-47C9-A01B-A6361B185A19", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6420:-:*:*:*:*:*:*:*", matchCriteriaId: "0B2C00E1-4A23-4304-B92F-B7D9F4818D90", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "374F6EAA-A607-4A8F-BA86-EA770BA99189", versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", matchCriteriaId: "F285D60D-A5DA-4467-8F79-15EF8135D007", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7300v2_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E02DD6E2-3A3E-4857-9761-1B40FFA4E755", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7300v2:-:*:*:*:*:*:*:*", matchCriteriaId: "0A88D2A3-3B22-4639-94E9-69CE80F37392", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7320_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E53DAB63-389B-4B73-8F75-231320DC71C8", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7320:-:*:*:*:*:*:*:*", matchCriteriaId: "A1D4DF51-84EA-4296-9E06-CE5E1F4A53D1", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7700_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "D8DC1B77-994C-473C-AC97-7CC06341C607", versionEndExcluding: "1.0.0.216", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7700:-:*:*:*:*:*:*:*", matchCriteriaId: "0D140E3B-9AE5-473A-82DE-9B9DBAE4C34A", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "B4F00B47-FFC8-4D45-B49E-8347504A9A4C", versionEndExcluding: "1.0.1.232", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*", matchCriteriaId: "8D9781C9-799A-4BDA-A027-987627A01633", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:lbr20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "37C80013-2E0F-459F-BE08-18D60B109AC0", versionEndExcluding: "2.6.3.50", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:lbr20:-:*:*:*:*:*:*:*", matchCriteriaId: "863E45EA-2DA0-4C9A-9B87-79E42B3FF97C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "3A43D307-64B1-46BF-8237-75518D1703CC", versionEndExcluding: "1.0.2.80", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", matchCriteriaId: "17CF7445-6950-45FE-9D1A-E23F63316329", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "01F57C27-EB5A-4F3E-ADF7-684DF8860DA2", versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", matchCriteriaId: "0F859165-8D89-4CDD-9D48-9C7923D2261F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "8F67B805-17B5-4053-8399-0AFB2EF6E1D4", versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", matchCriteriaId: "D74F1BFC-562E-4E7D-BBAB-2F8B593B5A57", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk12_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "2135FFEC-0437-43C6-B146-3EF43E1B007B", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk12:-:*:*:*:*:*:*:*", matchCriteriaId: "D5465A78-4826-4F72-9CBE-528CBF286A79", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk13_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "5A413E57-A780-486E-AF85-EE460C99D696", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk13:-:*:*:*:*:*:*:*", matchCriteriaId: "783EEEE0-BB9A-4C54-82B2-046B1033091C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk14_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "0E9B0ED1-3D84-44A6-BA37-E5F8D0EBCB10", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk14:-:*:*:*:*:*:*:*", matchCriteriaId: "4CD91050-5FE0-4810-8E6F-EF9B9B2F02E9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk15_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E19C965E-FA8D-4B42-BCB1-23788621DF45", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk15:-:*:*:*:*:*:*:*", matchCriteriaId: "B801EC38-5B86-49F2-AB81-63F0F07A9BBE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "DAA4BD93-AE89-4506-936F-26C605685193", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk20:-:*:*:*:*:*:*:*", matchCriteriaId: "E6C9F31C-3E12-4787-9C9B-14883D9D152A", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk23_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "33146BAB-5A18-4A1F-BDD8-3BB33200CDB2", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk23:-:*:*:*:*:*:*:*", matchCriteriaId: "17D7D346-6F52-4473-A4EA-6059C177BF0F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk40_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "85AD5F45-F940-4FB5-B4D4-E44D816A3449", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk40:-:*:*:*:*:*:*:*", matchCriteriaId: "12DDD83C-6FF1-433F-ACA1-7B4B147F9A8C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk43_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "564B0FDF-7159-42EA-9CAA-BEF791274915", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk43:-:*:*:*:*:*:*:*", matchCriteriaId: "EC2B9C48-9FE6-462B-88EE-046F15E66430", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk43s_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "998C6A17-5ADC-47F1-AF63-9B425143C086", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk43s:-:*:*:*:*:*:*:*", matchCriteriaId: "A5604E66-E9CC-4B78-AF6A-2341B30E3594", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk44_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "252643DB-46F7-41E9-96E0-0669DD486E5F", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk44:-:*:*:*:*:*:*:*", matchCriteriaId: "1924FC8B-4031-4EA3-B214-AF6F77D94654", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "1FBFA62B-2EBC-426A-98DC-235879902E72", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*", matchCriteriaId: "8BA66D07-D017-49D6-8E72-5C48E940DE1B", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk53_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "66034CFD-1303-4B90-AF70-18B7EDBEFE32", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk53:-:*:*:*:*:*:*:*", matchCriteriaId: "CF03B2BB-34BB-4A0D-81CD-1841E524F885", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr10_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "237758B3-C096-465F-95C4-EB3F9835D91F", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr10:-:*:*:*:*:*:*:*", matchCriteriaId: "5DADAA79-9A5C-4B6F-A58D-704ACD1C3334", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "217B0E6E-BCC9-4D12-ADD4-E2C65323018B", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr20:-:*:*:*:*:*:*:*", matchCriteriaId: "AE5DBD66-9C2A-4EFF-87AB-03E791D584B5", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "C8E13FC6-D0BF-4674-8A3B-FF5D81B15059", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*", matchCriteriaId: "A9E20E59-2B1E-4E43-A494-2C20FD716D4F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "82504AE8-4D6F-4A49-A611-FBFB303CD237", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*", matchCriteriaId: "B2CAEA32-6934-4743-9E6B-22D52AC5E7F8", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs10_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "41B066B3-37CD-4839-909B-A8EC636E5F11", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs10:-:*:*:*:*:*:*:*", matchCriteriaId: "32BAB5C0-F645-4A90-833F-6345335FA1AF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "9CED8944-D61A-4FDA-A9DB-76CBED16F338", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs20:-:*:*:*:*:*:*:*", matchCriteriaId: "14FC7F5B-7E4F-4A68-8427-D1F553EBE8CA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "BDAE8049-9102-4B4A-A2CF-B6A2F638B4E3", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*", matchCriteriaId: "6FDCDE39-0355-43B9-BF57-F3718DA2988D", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "0484BCA5-6DD3-43B9-BB83-24B6BF99C4AA", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*", matchCriteriaId: "3BCFD959-D522-4FA0-AD01-2937DAEE1EDF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs50y_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "56489CFF-D34F-4C66-B69B-FB2CE4333D75", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs50y:-:*:*:*:*:*:*:*", matchCriteriaId: "27F93A76-6EFF-4DA6-9129-4792E2C125D4", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:xr450_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "FF01111F-8A37-4366-A63E-210E6CE0DB0E", versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:xr450:-:*:*:*:*:*:*:*", matchCriteriaId: "66B9CE4D-D1EC-4F55-8226-D159CF5F3AB6", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "4476F0C6-0A7D-4735-940C-F5C75316EEE9", versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*", matchCriteriaId: "9E203D92-F97B-4F5B-B395-3A5DEDBF1C1C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:xr700_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "1D92A0CE-769D-402F-8FD7-BDD8DF247CFD", versionEndExcluding: "1.0.1.38", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:xr700:-:*:*:*:*:*:*:*", matchCriteriaId: "E12892C8-5E01-49A6-BF47-09D630377093", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R7800. Authentication is not required to exploit this vulnerability. The specific flaw exists within the apply_save.cgi endpoint. This issue results from the use of hard-coded encryption key. An attacker can leverage this vulnerability to execute arbitrary code in the context of root. Was ZDI-CAN-12287.", }, { lang: "es", value: "Esta vulnerabilidad permite a atacantes adyacentes a la red omitir una autenticación en instalaciones afectadas de NETGEAR R7800. No es requerida una autenticación para explotar esta vulnerabilidad. El fallo específico se presenta dentro del endpoint apply_save.cgi. Este problema resulta del uso de una clave de cifrado embebida. Un atacante puede aprovechar esta vulnerabilidad para ejecutar código arbitrario en el contexto de root. Era ZDI-CAN-12287", }, ], id: "CVE-2021-27254", lastModified: "2024-11-21T05:57:41.790", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "HIGH", cvssData: { accessComplexity: "LOW", accessVector: "ADJACENT_NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 8.3, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, exploitabilityScore: 6.5, impactScore: 10, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 6.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, exploitabilityScore: 2.8, impactScore: 3.4, source: "zdi-disclosures@trendmicro.com", type: "Secondary", }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2021-03-05T20:15:12.317", references: [ { source: "zdi-disclosures@trendmicro.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { source: "zdi-disclosures@trendmicro.com", tags: [ "Third Party Advisory", "VDB Entry", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-252/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-252/", }, ], sourceIdentifier: "zdi-disclosures@trendmicro.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-259", }, ], source: "zdi-disclosures@trendmicro.com", type: "Secondary", }, { description: [ { lang: "en", value: "CWE-798", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:br200_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "9680E98E-021B-4C71-AAA0-AEF49C6AD95F", versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:br200:-:*:*:*:*:*:*:*", matchCriteriaId: "CED01605-09B9-417E-AE6F-1F62888A0C93", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:br500_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "89EDAF30-2238-495C-920F-F32CC17C046B", versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:br500:-:*:*:*:*:*:*:*", matchCriteriaId: "261C0D85-C951-4F0C-B9C4-0E42B15834EE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "6CBD5FC4-2EF7-49A9-8F23-C9398441E7BD", versionEndExcluding: "1.0.1.60", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", matchCriteriaId: "DA2D4987-3726-4A72-8D32-592F59FAC46D", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6100v2_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "53C5C134-0778-4098-B8B4-F9589516C297", versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6100v2:-:*:*:*:*:*:*:*", matchCriteriaId: "4DCFF79A-8ACE-455B-90F3-FFC745E8BAD4", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6150v2_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "597D1ED8-FE6A-4325-83AB-5CA544CFA1AF", versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6150v2:-:*:*:*:*:*:*:*", matchCriteriaId: "5828F04B-E373-4E4F-942D-08CCA038418C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6250_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F0F8C423-2E5C-4A50-AF7B-AC67C3771DD3", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6250:-:*:*:*:*:*:*:*", matchCriteriaId: "B7694D0C-2CC6-4A6E-A251-5CBFC67D2AA9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "9A60E332-CA18-4617-B7C1-4BE82470DE34", versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", matchCriteriaId: "1289BBB4-1955-46A4-B5FE-BF11153C24F5", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6400v2_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "208CF907-B3ED-4A7D-BA5B-16A00F44683D", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6400v2:-:*:*:*:*:*:*:*", matchCriteriaId: "5882095F-B22A-4937-BA08-6640140F10AE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6410_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "74ED019D-C07A-44BE-BD3E-30885C748DDA", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6410:-:*:*:*:*:*:*:*", matchCriteriaId: "C63267D8-4632-4D14-B39C-BEEC62AD8F87", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6420_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "34EB68F4-B710-47C9-A01B-A6361B185A19", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6420:-:*:*:*:*:*:*:*", matchCriteriaId: "0B2C00E1-4A23-4304-B92F-B7D9F4818D90", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "374F6EAA-A607-4A8F-BA86-EA770BA99189", versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", matchCriteriaId: "F285D60D-A5DA-4467-8F79-15EF8135D007", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7300v2_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E02DD6E2-3A3E-4857-9761-1B40FFA4E755", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7300v2:-:*:*:*:*:*:*:*", matchCriteriaId: "0A88D2A3-3B22-4639-94E9-69CE80F37392", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7320_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E53DAB63-389B-4B73-8F75-231320DC71C8", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7320:-:*:*:*:*:*:*:*", matchCriteriaId: "A1D4DF51-84EA-4296-9E06-CE5E1F4A53D1", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7700_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "D8DC1B77-994C-473C-AC97-7CC06341C607", versionEndExcluding: "1.0.0.216", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7700:-:*:*:*:*:*:*:*", matchCriteriaId: "0D140E3B-9AE5-473A-82DE-9B9DBAE4C34A", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "B4F00B47-FFC8-4D45-B49E-8347504A9A4C", versionEndExcluding: "1.0.1.232", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*", matchCriteriaId: "8D9781C9-799A-4BDA-A027-987627A01633", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:lbr20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "37C80013-2E0F-459F-BE08-18D60B109AC0", versionEndExcluding: "2.6.3.50", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:lbr20:-:*:*:*:*:*:*:*", matchCriteriaId: "863E45EA-2DA0-4C9A-9B87-79E42B3FF97C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "3A43D307-64B1-46BF-8237-75518D1703CC", versionEndExcluding: "1.0.2.80", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", matchCriteriaId: "17CF7445-6950-45FE-9D1A-E23F63316329", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "01F57C27-EB5A-4F3E-ADF7-684DF8860DA2", versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", matchCriteriaId: "0F859165-8D89-4CDD-9D48-9C7923D2261F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "8F67B805-17B5-4053-8399-0AFB2EF6E1D4", versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", matchCriteriaId: "D74F1BFC-562E-4E7D-BBAB-2F8B593B5A57", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk12_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "2135FFEC-0437-43C6-B146-3EF43E1B007B", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk12:-:*:*:*:*:*:*:*", matchCriteriaId: "D5465A78-4826-4F72-9CBE-528CBF286A79", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk13_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "5A413E57-A780-486E-AF85-EE460C99D696", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk13:-:*:*:*:*:*:*:*", matchCriteriaId: "783EEEE0-BB9A-4C54-82B2-046B1033091C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk14_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "0E9B0ED1-3D84-44A6-BA37-E5F8D0EBCB10", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk14:-:*:*:*:*:*:*:*", matchCriteriaId: "4CD91050-5FE0-4810-8E6F-EF9B9B2F02E9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk15_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E19C965E-FA8D-4B42-BCB1-23788621DF45", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk15:-:*:*:*:*:*:*:*", matchCriteriaId: "B801EC38-5B86-49F2-AB81-63F0F07A9BBE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "DAA4BD93-AE89-4506-936F-26C605685193", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk20:-:*:*:*:*:*:*:*", matchCriteriaId: "E6C9F31C-3E12-4787-9C9B-14883D9D152A", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk23_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "33146BAB-5A18-4A1F-BDD8-3BB33200CDB2", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk23:-:*:*:*:*:*:*:*", matchCriteriaId: "17D7D346-6F52-4473-A4EA-6059C177BF0F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk40_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "85AD5F45-F940-4FB5-B4D4-E44D816A3449", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk40:-:*:*:*:*:*:*:*", matchCriteriaId: "12DDD83C-6FF1-433F-ACA1-7B4B147F9A8C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk43_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "564B0FDF-7159-42EA-9CAA-BEF791274915", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk43:-:*:*:*:*:*:*:*", matchCriteriaId: "EC2B9C48-9FE6-462B-88EE-046F15E66430", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk43s_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "998C6A17-5ADC-47F1-AF63-9B425143C086", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk43s:-:*:*:*:*:*:*:*", matchCriteriaId: "A5604E66-E9CC-4B78-AF6A-2341B30E3594", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk44_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "252643DB-46F7-41E9-96E0-0669DD486E5F", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk44:-:*:*:*:*:*:*:*", matchCriteriaId: "1924FC8B-4031-4EA3-B214-AF6F77D94654", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "1FBFA62B-2EBC-426A-98DC-235879902E72", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*", matchCriteriaId: "8BA66D07-D017-49D6-8E72-5C48E940DE1B", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk53_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "66034CFD-1303-4B90-AF70-18B7EDBEFE32", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk53:-:*:*:*:*:*:*:*", matchCriteriaId: "CF03B2BB-34BB-4A0D-81CD-1841E524F885", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr10_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "237758B3-C096-465F-95C4-EB3F9835D91F", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr10:-:*:*:*:*:*:*:*", matchCriteriaId: "5DADAA79-9A5C-4B6F-A58D-704ACD1C3334", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "217B0E6E-BCC9-4D12-ADD4-E2C65323018B", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr20:-:*:*:*:*:*:*:*", matchCriteriaId: "AE5DBD66-9C2A-4EFF-87AB-03E791D584B5", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "C8E13FC6-D0BF-4674-8A3B-FF5D81B15059", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*", matchCriteriaId: "A9E20E59-2B1E-4E43-A494-2C20FD716D4F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "82504AE8-4D6F-4A49-A611-FBFB303CD237", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*", matchCriteriaId: "B2CAEA32-6934-4743-9E6B-22D52AC5E7F8", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs10_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "41B066B3-37CD-4839-909B-A8EC636E5F11", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs10:-:*:*:*:*:*:*:*", matchCriteriaId: "32BAB5C0-F645-4A90-833F-6345335FA1AF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "9CED8944-D61A-4FDA-A9DB-76CBED16F338", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs20:-:*:*:*:*:*:*:*", matchCriteriaId: "14FC7F5B-7E4F-4A68-8427-D1F553EBE8CA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "BDAE8049-9102-4B4A-A2CF-B6A2F638B4E3", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*", matchCriteriaId: "6FDCDE39-0355-43B9-BF57-F3718DA2988D", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "0484BCA5-6DD3-43B9-BB83-24B6BF99C4AA", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*", matchCriteriaId: "3BCFD959-D522-4FA0-AD01-2937DAEE1EDF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs50y_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "56489CFF-D34F-4C66-B69B-FB2CE4333D75", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs50y:-:*:*:*:*:*:*:*", matchCriteriaId: "27F93A76-6EFF-4DA6-9129-4792E2C125D4", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:xr450_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "FF01111F-8A37-4366-A63E-210E6CE0DB0E", versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:xr450:-:*:*:*:*:*:*:*", matchCriteriaId: "66B9CE4D-D1EC-4F55-8226-D159CF5F3AB6", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "4476F0C6-0A7D-4735-940C-F5C75316EEE9", versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*", matchCriteriaId: "9E203D92-F97B-4F5B-B395-3A5DEDBF1C1C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:xr700_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "1D92A0CE-769D-402F-8FD7-BDD8DF247CFD", versionEndExcluding: "1.0.1.38", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:xr700:-:*:*:*:*:*:*:*", matchCriteriaId: "E12892C8-5E01-49A6-BF47-09D630377093", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of the rc_service parameter provided to apply_save.cgi. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12355.", }, { lang: "es", value: "Esta vulnerabilidad permite a atacantes adyacentes a la red ejecutar código arbitrario en instalaciones afectadas de NETGEAR R7800 versión de firmware 1.0.2.76. Aunque es requerida una autenticación para explotar esta vulnerabilidad, el mecanismo de autentificación existente puede ser omitido. El fallo específico se presenta dentro del manejo del parámetro rc_service proporcionado para el archivo apply_save.cgi. El problema resulta de la falta de comprobación apropiada de una cadena suministrada por el usuario antes de usarla para ejecutar una llamada al sistema. Un atacante puede aprovechar esta vulnerabilidad para ejecutar código en el contexto de root. Era ZDI-CAN-12355", }, ], id: "CVE-2021-27256", lastModified: "2024-11-21T05:57:42.160", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "HIGH", cvssData: { accessComplexity: "LOW", accessVector: "ADJACENT_NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 8.3, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, exploitabilityScore: 6.5, impactScore: 10, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "zdi-disclosures@trendmicro.com", type: "Secondary", }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2021-03-05T20:15:12.550", references: [ { source: "zdi-disclosures@trendmicro.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { source: "zdi-disclosures@trendmicro.com", tags: [ "Third Party Advisory", "VDB Entry", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-262/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-262/", }, ], sourceIdentifier: "zdi-disclosures@trendmicro.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-78", }, ], source: "zdi-disclosures@trendmicro.com", type: "Primary", }, ], }
Vulnerability from fkie_nvd
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:br200_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "9680E98E-021B-4C71-AAA0-AEF49C6AD95F", versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:br200:-:*:*:*:*:*:*:*", matchCriteriaId: "CED01605-09B9-417E-AE6F-1F62888A0C93", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:br500_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "89EDAF30-2238-495C-920F-F32CC17C046B", versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:br500:-:*:*:*:*:*:*:*", matchCriteriaId: "261C0D85-C951-4F0C-B9C4-0E42B15834EE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "6CBD5FC4-2EF7-49A9-8F23-C9398441E7BD", versionEndExcluding: "1.0.1.60", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", matchCriteriaId: "DA2D4987-3726-4A72-8D32-592F59FAC46D", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6100v2_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "53C5C134-0778-4098-B8B4-F9589516C297", versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6100:v2:*:*:*:*:*:*:*", matchCriteriaId: "88DD070C-7CBD-48A5-8D77-7C3D1C502D65", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "0EF79426-64C8-4FAB-A199-AB7CB82FCD53", versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*", matchCriteriaId: "49846803-C6FB-4DD3-ADA7-78B9923536F2", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6250_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F0F8C423-2E5C-4A50-AF7B-AC67C3771DD3", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6250:-:*:*:*:*:*:*:*", matchCriteriaId: "B7694D0C-2CC6-4A6E-A251-5CBFC67D2AA9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "9A60E332-CA18-4617-B7C1-4BE82470DE34", versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", matchCriteriaId: "1289BBB4-1955-46A4-B5FE-BF11153C24F5", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6400v2_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "208CF907-B3ED-4A7D-BA5B-16A00F44683D", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6400:v2:*:*:*:*:*:*:*", matchCriteriaId: "946947C2-E4B2-4984-9233-4D4890E1BE07", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6410_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "74ED019D-C07A-44BE-BD3E-30885C748DDA", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6410:-:*:*:*:*:*:*:*", matchCriteriaId: "C63267D8-4632-4D14-B39C-BEEC62AD8F87", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6420_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "34EB68F4-B710-47C9-A01B-A6361B185A19", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6420:-:*:*:*:*:*:*:*", matchCriteriaId: "0B2C00E1-4A23-4304-B92F-B7D9F4818D90", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "374F6EAA-A607-4A8F-BA86-EA770BA99189", versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", matchCriteriaId: "F285D60D-A5DA-4467-8F79-15EF8135D007", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7300v2_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E02DD6E2-3A3E-4857-9761-1B40FFA4E755", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7300:v2:*:*:*:*:*:*:*", matchCriteriaId: "A44B9FAB-7EC4-4B2B-B3E5-A372645AE661", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7320_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E53DAB63-389B-4B73-8F75-231320DC71C8", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7320:-:*:*:*:*:*:*:*", matchCriteriaId: "A1D4DF51-84EA-4296-9E06-CE5E1F4A53D1", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7700_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "D8DC1B77-994C-473C-AC97-7CC06341C607", versionEndExcluding: "1.0.0.216", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7700:-:*:*:*:*:*:*:*", matchCriteriaId: "0D140E3B-9AE5-473A-82DE-9B9DBAE4C34A", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "B4F00B47-FFC8-4D45-B49E-8347504A9A4C", versionEndExcluding: "1.0.1.232", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*", matchCriteriaId: "8D9781C9-799A-4BDA-A027-987627A01633", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:lbr20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "37C80013-2E0F-459F-BE08-18D60B109AC0", versionEndExcluding: "2.6.3.50", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:lbr20:-:*:*:*:*:*:*:*", matchCriteriaId: "863E45EA-2DA0-4C9A-9B87-79E42B3FF97C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "3A43D307-64B1-46BF-8237-75518D1703CC", versionEndExcluding: "1.0.2.80", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", matchCriteriaId: "17CF7445-6950-45FE-9D1A-E23F63316329", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "01F57C27-EB5A-4F3E-ADF7-684DF8860DA2", versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", matchCriteriaId: "0F859165-8D89-4CDD-9D48-9C7923D2261F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "8F67B805-17B5-4053-8399-0AFB2EF6E1D4", versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", matchCriteriaId: "D74F1BFC-562E-4E7D-BBAB-2F8B593B5A57", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk12_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "2135FFEC-0437-43C6-B146-3EF43E1B007B", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk12:-:*:*:*:*:*:*:*", matchCriteriaId: "D5465A78-4826-4F72-9CBE-528CBF286A79", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk13_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "5A413E57-A780-486E-AF85-EE460C99D696", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk13:-:*:*:*:*:*:*:*", matchCriteriaId: "783EEEE0-BB9A-4C54-82B2-046B1033091C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk14_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "0E9B0ED1-3D84-44A6-BA37-E5F8D0EBCB10", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk14:-:*:*:*:*:*:*:*", matchCriteriaId: "4CD91050-5FE0-4810-8E6F-EF9B9B2F02E9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk15_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E19C965E-FA8D-4B42-BCB1-23788621DF45", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk15:-:*:*:*:*:*:*:*", matchCriteriaId: "B801EC38-5B86-49F2-AB81-63F0F07A9BBE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "DAA4BD93-AE89-4506-936F-26C605685193", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk20:-:*:*:*:*:*:*:*", matchCriteriaId: "E6C9F31C-3E12-4787-9C9B-14883D9D152A", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk23_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "33146BAB-5A18-4A1F-BDD8-3BB33200CDB2", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk23:-:*:*:*:*:*:*:*", matchCriteriaId: "17D7D346-6F52-4473-A4EA-6059C177BF0F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk40_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "85AD5F45-F940-4FB5-B4D4-E44D816A3449", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk40:-:*:*:*:*:*:*:*", matchCriteriaId: "12DDD83C-6FF1-433F-ACA1-7B4B147F9A8C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk43_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "564B0FDF-7159-42EA-9CAA-BEF791274915", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk43:-:*:*:*:*:*:*:*", matchCriteriaId: "EC2B9C48-9FE6-462B-88EE-046F15E66430", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk43s_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "998C6A17-5ADC-47F1-AF63-9B425143C086", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk43s:-:*:*:*:*:*:*:*", matchCriteriaId: "A5604E66-E9CC-4B78-AF6A-2341B30E3594", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk44_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "252643DB-46F7-41E9-96E0-0669DD486E5F", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk44:-:*:*:*:*:*:*:*", matchCriteriaId: "1924FC8B-4031-4EA3-B214-AF6F77D94654", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "1FBFA62B-2EBC-426A-98DC-235879902E72", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*", matchCriteriaId: "8BA66D07-D017-49D6-8E72-5C48E940DE1B", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk53_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "66034CFD-1303-4B90-AF70-18B7EDBEFE32", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk53:-:*:*:*:*:*:*:*", matchCriteriaId: "CF03B2BB-34BB-4A0D-81CD-1841E524F885", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr10_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "237758B3-C096-465F-95C4-EB3F9835D91F", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr10:-:*:*:*:*:*:*:*", matchCriteriaId: "5DADAA79-9A5C-4B6F-A58D-704ACD1C3334", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "217B0E6E-BCC9-4D12-ADD4-E2C65323018B", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr20:-:*:*:*:*:*:*:*", matchCriteriaId: "AE5DBD66-9C2A-4EFF-87AB-03E791D584B5", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "C8E13FC6-D0BF-4674-8A3B-FF5D81B15059", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*", matchCriteriaId: "A9E20E59-2B1E-4E43-A494-2C20FD716D4F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "82504AE8-4D6F-4A49-A611-FBFB303CD237", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*", matchCriteriaId: "B2CAEA32-6934-4743-9E6B-22D52AC5E7F8", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs10_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "41B066B3-37CD-4839-909B-A8EC636E5F11", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs10:-:*:*:*:*:*:*:*", matchCriteriaId: "32BAB5C0-F645-4A90-833F-6345335FA1AF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "9CED8944-D61A-4FDA-A9DB-76CBED16F338", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs20:-:*:*:*:*:*:*:*", matchCriteriaId: "14FC7F5B-7E4F-4A68-8427-D1F553EBE8CA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "BDAE8049-9102-4B4A-A2CF-B6A2F638B4E3", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*", matchCriteriaId: "6FDCDE39-0355-43B9-BF57-F3718DA2988D", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "0484BCA5-6DD3-43B9-BB83-24B6BF99C4AA", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*", matchCriteriaId: "3BCFD959-D522-4FA0-AD01-2937DAEE1EDF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs50y_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "56489CFF-D34F-4C66-B69B-FB2CE4333D75", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs50y:-:*:*:*:*:*:*:*", matchCriteriaId: "27F93A76-6EFF-4DA6-9129-4792E2C125D4", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:xr450_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "FF01111F-8A37-4366-A63E-210E6CE0DB0E", versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:xr450:-:*:*:*:*:*:*:*", matchCriteriaId: "66B9CE4D-D1EC-4F55-8226-D159CF5F3AB6", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "4476F0C6-0A7D-4735-940C-F5C75316EEE9", versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*", matchCriteriaId: "9E203D92-F97B-4F5B-B395-3A5DEDBF1C1C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:xr700_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "1D92A0CE-769D-402F-8FD7-BDD8DF247CFD", versionEndExcluding: "1.0.1.38", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:xr700:-:*:*:*:*:*:*:*", matchCriteriaId: "E12892C8-5E01-49A6-BF47-09D630377093", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Nighthawk R7800. Authentication is not required to exploit this vulnerability The specific flaw exists within handling of firmware updates. The issue results from a fallback to a insecure protocol to deliver updates. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12308.", }, { lang: "es", value: "Esta vulnerabilidad permite a atacantes adyacentes a la red ejecutar código arbitrario en las instalaciones afectadas de NETGEAR Nighthawk R7800. No es requerida una autenticación para explotar esta vulnerabilidad. Un fallo específico se presenta dentro del manejo de las actualizaciones del firmware. El problema es el resultado de un retroceso a un protocolo no seguro para entregar actualizaciones. Un atacante puede aprovechar esta vulnerabilidad para ejecutar código en el contexto de root. Era ZDI-CAN-12308", }, ], id: "CVE-2021-27251", lastModified: "2024-11-21T05:57:41.280", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "HIGH", cvssData: { accessComplexity: "LOW", accessVector: "ADJACENT_NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 8.3, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, exploitabilityScore: 6.5, impactScore: 10, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "zdi-disclosures@trendmicro.com", type: "Secondary", }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2021-04-14T16:15:13.657", references: [ { source: "zdi-disclosures@trendmicro.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { source: "zdi-disclosures@trendmicro.com", tags: [ "Third Party Advisory", "VDB Entry", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-247/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-247/", }, ], sourceIdentifier: "zdi-disclosures@trendmicro.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-319", }, ], source: "zdi-disclosures@trendmicro.com", type: "Primary", }, ], }
Vulnerability from fkie_nvd
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:br200_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "9680E98E-021B-4C71-AAA0-AEF49C6AD95F", versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:br200:-:*:*:*:*:*:*:*", matchCriteriaId: "CED01605-09B9-417E-AE6F-1F62888A0C93", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:br500_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "89EDAF30-2238-495C-920F-F32CC17C046B", versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:br500:-:*:*:*:*:*:*:*", matchCriteriaId: "261C0D85-C951-4F0C-B9C4-0E42B15834EE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "6CBD5FC4-2EF7-49A9-8F23-C9398441E7BD", versionEndExcluding: "1.0.1.60", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", matchCriteriaId: "DA2D4987-3726-4A72-8D32-592F59FAC46D", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6100v2_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "53C5C134-0778-4098-B8B4-F9589516C297", versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6100v2:-:*:*:*:*:*:*:*", matchCriteriaId: "4DCFF79A-8ACE-455B-90F3-FFC745E8BAD4", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6150v2_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "597D1ED8-FE6A-4325-83AB-5CA544CFA1AF", versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6150v2:-:*:*:*:*:*:*:*", matchCriteriaId: "5828F04B-E373-4E4F-942D-08CCA038418C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6250_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F0F8C423-2E5C-4A50-AF7B-AC67C3771DD3", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6250:-:*:*:*:*:*:*:*", matchCriteriaId: "B7694D0C-2CC6-4A6E-A251-5CBFC67D2AA9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "9A60E332-CA18-4617-B7C1-4BE82470DE34", versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", matchCriteriaId: "1289BBB4-1955-46A4-B5FE-BF11153C24F5", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6400v2_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "208CF907-B3ED-4A7D-BA5B-16A00F44683D", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6400v2:-:*:*:*:*:*:*:*", matchCriteriaId: "5882095F-B22A-4937-BA08-6640140F10AE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6410_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "74ED019D-C07A-44BE-BD3E-30885C748DDA", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6410:-:*:*:*:*:*:*:*", matchCriteriaId: "C63267D8-4632-4D14-B39C-BEEC62AD8F87", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex6420_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "34EB68F4-B710-47C9-A01B-A6361B185A19", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex6420:-:*:*:*:*:*:*:*", matchCriteriaId: "0B2C00E1-4A23-4304-B92F-B7D9F4818D90", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "374F6EAA-A607-4A8F-BA86-EA770BA99189", versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", matchCriteriaId: "F285D60D-A5DA-4467-8F79-15EF8135D007", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7300v2_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E02DD6E2-3A3E-4857-9761-1B40FFA4E755", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7300v2:-:*:*:*:*:*:*:*", matchCriteriaId: "0A88D2A3-3B22-4639-94E9-69CE80F37392", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7320_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E53DAB63-389B-4B73-8F75-231320DC71C8", versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7320:-:*:*:*:*:*:*:*", matchCriteriaId: "A1D4DF51-84EA-4296-9E06-CE5E1F4A53D1", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex7700_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "D8DC1B77-994C-473C-AC97-7CC06341C607", versionEndExcluding: "1.0.0.216", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex7700:-:*:*:*:*:*:*:*", matchCriteriaId: "0D140E3B-9AE5-473A-82DE-9B9DBAE4C34A", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "B4F00B47-FFC8-4D45-B49E-8347504A9A4C", versionEndExcluding: "1.0.1.232", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*", matchCriteriaId: "8D9781C9-799A-4BDA-A027-987627A01633", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:lbr20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "37C80013-2E0F-459F-BE08-18D60B109AC0", versionEndExcluding: "2.6.3.50", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:lbr20:-:*:*:*:*:*:*:*", matchCriteriaId: "863E45EA-2DA0-4C9A-9B87-79E42B3FF97C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "3A43D307-64B1-46BF-8237-75518D1703CC", versionEndExcluding: "1.0.2.80", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", matchCriteriaId: "17CF7445-6950-45FE-9D1A-E23F63316329", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "01F57C27-EB5A-4F3E-ADF7-684DF8860DA2", versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", matchCriteriaId: "0F859165-8D89-4CDD-9D48-9C7923D2261F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "8F67B805-17B5-4053-8399-0AFB2EF6E1D4", versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", matchCriteriaId: "D74F1BFC-562E-4E7D-BBAB-2F8B593B5A57", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk12_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "2135FFEC-0437-43C6-B146-3EF43E1B007B", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk12:-:*:*:*:*:*:*:*", matchCriteriaId: "D5465A78-4826-4F72-9CBE-528CBF286A79", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk13_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "5A413E57-A780-486E-AF85-EE460C99D696", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk13:-:*:*:*:*:*:*:*", matchCriteriaId: "783EEEE0-BB9A-4C54-82B2-046B1033091C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk14_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "0E9B0ED1-3D84-44A6-BA37-E5F8D0EBCB10", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk14:-:*:*:*:*:*:*:*", matchCriteriaId: "4CD91050-5FE0-4810-8E6F-EF9B9B2F02E9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk15_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E19C965E-FA8D-4B42-BCB1-23788621DF45", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk15:-:*:*:*:*:*:*:*", matchCriteriaId: "B801EC38-5B86-49F2-AB81-63F0F07A9BBE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "DAA4BD93-AE89-4506-936F-26C605685193", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk20:-:*:*:*:*:*:*:*", matchCriteriaId: "E6C9F31C-3E12-4787-9C9B-14883D9D152A", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk23_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "33146BAB-5A18-4A1F-BDD8-3BB33200CDB2", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk23:-:*:*:*:*:*:*:*", matchCriteriaId: "17D7D346-6F52-4473-A4EA-6059C177BF0F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk40_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "85AD5F45-F940-4FB5-B4D4-E44D816A3449", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk40:-:*:*:*:*:*:*:*", matchCriteriaId: "12DDD83C-6FF1-433F-ACA1-7B4B147F9A8C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk43_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "564B0FDF-7159-42EA-9CAA-BEF791274915", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk43:-:*:*:*:*:*:*:*", matchCriteriaId: "EC2B9C48-9FE6-462B-88EE-046F15E66430", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk43s_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "998C6A17-5ADC-47F1-AF63-9B425143C086", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk43s:-:*:*:*:*:*:*:*", matchCriteriaId: "A5604E66-E9CC-4B78-AF6A-2341B30E3594", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk44_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "252643DB-46F7-41E9-96E0-0669DD486E5F", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk44:-:*:*:*:*:*:*:*", matchCriteriaId: "1924FC8B-4031-4EA3-B214-AF6F77D94654", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "1FBFA62B-2EBC-426A-98DC-235879902E72", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*", matchCriteriaId: "8BA66D07-D017-49D6-8E72-5C48E940DE1B", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbk53_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "66034CFD-1303-4B90-AF70-18B7EDBEFE32", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbk53:-:*:*:*:*:*:*:*", matchCriteriaId: "CF03B2BB-34BB-4A0D-81CD-1841E524F885", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr10_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "237758B3-C096-465F-95C4-EB3F9835D91F", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr10:-:*:*:*:*:*:*:*", matchCriteriaId: "5DADAA79-9A5C-4B6F-A58D-704ACD1C3334", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "217B0E6E-BCC9-4D12-ADD4-E2C65323018B", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr20:-:*:*:*:*:*:*:*", matchCriteriaId: "AE5DBD66-9C2A-4EFF-87AB-03E791D584B5", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "C8E13FC6-D0BF-4674-8A3B-FF5D81B15059", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*", matchCriteriaId: "A9E20E59-2B1E-4E43-A494-2C20FD716D4F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "82504AE8-4D6F-4A49-A611-FBFB303CD237", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*", matchCriteriaId: "B2CAEA32-6934-4743-9E6B-22D52AC5E7F8", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs10_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "41B066B3-37CD-4839-909B-A8EC636E5F11", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs10:-:*:*:*:*:*:*:*", matchCriteriaId: "32BAB5C0-F645-4A90-833F-6345335FA1AF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs20_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "9CED8944-D61A-4FDA-A9DB-76CBED16F338", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs20:-:*:*:*:*:*:*:*", matchCriteriaId: "14FC7F5B-7E4F-4A68-8427-D1F553EBE8CA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "BDAE8049-9102-4B4A-A2CF-B6A2F638B4E3", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*", matchCriteriaId: "6FDCDE39-0355-43B9-BF57-F3718DA2988D", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "0484BCA5-6DD3-43B9-BB83-24B6BF99C4AA", versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*", matchCriteriaId: "3BCFD959-D522-4FA0-AD01-2937DAEE1EDF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:rbs50y_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "56489CFF-D34F-4C66-B69B-FB2CE4333D75", versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:rbs50y:-:*:*:*:*:*:*:*", matchCriteriaId: "27F93A76-6EFF-4DA6-9129-4792E2C125D4", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:xr450_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "FF01111F-8A37-4366-A63E-210E6CE0DB0E", versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:xr450:-:*:*:*:*:*:*:*", matchCriteriaId: "66B9CE4D-D1EC-4F55-8226-D159CF5F3AB6", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "4476F0C6-0A7D-4735-940C-F5C75316EEE9", versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*", matchCriteriaId: "9E203D92-F97B-4F5B-B395-3A5DEDBF1C1C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netgear:xr700_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "1D92A0CE-769D-402F-8FD7-BDD8DF247CFD", versionEndExcluding: "1.0.1.38", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netgear:xr700:-:*:*:*:*:*:*:*", matchCriteriaId: "E12892C8-5E01-49A6-BF47-09D630377093", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "This vulnerability allows network-adjacent attackers to compromise the integrity of downloaded information on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Authentication is not required to exploit this vulnerability. The specific flaw exists within the downloading of files via FTP. The issue results from the lack of proper validation of the certificate presented by the server. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-12362.", }, { lang: "es", value: "Esta vulnerabilidad permite a atacantes adyacentes a la red comprometer la integridad de la información descargada en instalaciones afectadas de NETGEAR R7800 versión de firmware 1.0.2.76. No es requerida una autenticación para explotar esta vulnerabilidad. El fallo específico se presenta dentro de la descarga de archivos por medio de FTP. El problema resulta de la falta de comprobación apropiada del certificado presentado por el servidor. Un atacante puede aprovechar esto junto con otras vulnerabilidades para ejecutar código arbitrario en el contexto de root. Era ZDI-CAN-12362", }, ], id: "CVE-2021-27257", lastModified: "2024-11-21T05:57:42.320", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "LOW", cvssData: { accessComplexity: "LOW", accessVector: "ADJACENT_NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 3.3, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:A/AC:L/Au:N/C:N/I:P/A:N", version: "2.0", }, exploitabilityScore: 6.5, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.0", }, exploitabilityScore: 2.8, impactScore: 3.6, source: "zdi-disclosures@trendmicro.com", type: "Secondary", }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2021-03-05T20:15:12.660", references: [ { source: "zdi-disclosures@trendmicro.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { source: "zdi-disclosures@trendmicro.com", tags: [ "Third Party Advisory", "VDB Entry", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-264/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-264/", }, ], sourceIdentifier: "zdi-disclosures@trendmicro.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-295", }, ], source: "zdi-disclosures@trendmicro.com", type: "Primary", }, ], }
cve-2021-27254
Vulnerability from cvelistv5
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T20:48:15.867Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-252/", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "R7800", vendor: "NETGEAR", versions: [ { status: "affected", version: "firmware version 1.0.2.76", }, ], }, ], credits: [ { lang: "en", value: "84c0", }, ], descriptions: [ { lang: "en", value: "This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R7800. Authentication is not required to exploit this vulnerability. The specific flaw exists within the apply_save.cgi endpoint. This issue results from the use of hard-coded encryption key. An attacker can leverage this vulnerability to execute arbitrary code in the context of root. Was ZDI-CAN-12287.", }, ], metrics: [ { cvssV3_0: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 6.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-259", description: "CWE-259: Use of Hard-coded Password", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2021-03-05T20:00:23", orgId: "99f1926a-a320-47d8-bbb5-42feb611262e", shortName: "zdi", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-252/", }, { tags: [ "x_refsource_MISC", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "zdi-disclosures@trendmicro.com", ID: "CVE-2021-27254", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "R7800", version: { version_data: [ { version_value: "firmware version 1.0.2.76", }, ], }, }, ], }, vendor_name: "NETGEAR", }, ], }, }, credit: "84c0", data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R7800. Authentication is not required to exploit this vulnerability. The specific flaw exists within the apply_save.cgi endpoint. This issue results from the use of hard-coded encryption key. An attacker can leverage this vulnerability to execute arbitrary code in the context of root. Was ZDI-CAN-12287.", }, ], }, impact: { cvss: { vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-259: Use of Hard-coded Password", }, ], }, ], }, references: { reference_data: [ { name: "https://www.zerodayinitiative.com/advisories/ZDI-21-252/", refsource: "MISC", url: "https://www.zerodayinitiative.com/advisories/ZDI-21-252/", }, { name: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", refsource: "MISC", url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "99f1926a-a320-47d8-bbb5-42feb611262e", assignerShortName: "zdi", cveId: "CVE-2021-27254", datePublished: "2021-03-05T20:00:23", dateReserved: "2021-02-16T00:00:00", dateUpdated: "2024-08-03T20:48:15.867Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2021-27256
Vulnerability from cvelistv5
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T20:48:16.076Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-262/", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "R7800", vendor: "NETGEAR", versions: [ { status: "affected", version: "firmware version 1.0.2.76", }, ], }, ], credits: [ { lang: "en", value: "takeshi", }, ], descriptions: [ { lang: "en", value: "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of the rc_service parameter provided to apply_save.cgi. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12355.", }, ], metrics: [ { cvssV3_0: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-78", description: "CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2021-03-05T20:00:25", orgId: "99f1926a-a320-47d8-bbb5-42feb611262e", shortName: "zdi", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { tags: [ "x_refsource_MISC", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-262/", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "zdi-disclosures@trendmicro.com", ID: "CVE-2021-27256", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "R7800", version: { version_data: [ { version_value: "firmware version 1.0.2.76", }, ], }, }, ], }, vendor_name: "NETGEAR", }, ], }, }, credit: "takeshi", data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of the rc_service parameter provided to apply_save.cgi. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12355.", }, ], }, impact: { cvss: { vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", }, ], }, ], }, references: { reference_data: [ { name: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", refsource: "MISC", url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { name: "https://www.zerodayinitiative.com/advisories/ZDI-21-262/", refsource: "MISC", url: "https://www.zerodayinitiative.com/advisories/ZDI-21-262/", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "99f1926a-a320-47d8-bbb5-42feb611262e", assignerShortName: "zdi", cveId: "CVE-2021-27256", datePublished: "2021-03-05T20:00:25", dateReserved: "2021-02-16T00:00:00", dateUpdated: "2024-08-03T20:48:16.076Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2021-27252
Vulnerability from cvelistv5
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T20:48:16.107Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-248/", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "R7800", vendor: "NETGEAR", versions: [ { status: "affected", version: "firmware version 1.0.2.76", }, ], }, ], credits: [ { lang: "en", value: "atdog (@atdog_tw)", }, ], descriptions: [ { lang: "en", value: "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the vendor_specific DHCP opcode. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12216.", }, ], metrics: [ { cvssV3_0: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-78", description: "CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2021-04-14T15:45:57", orgId: "99f1926a-a320-47d8-bbb5-42feb611262e", shortName: "zdi", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { tags: [ "x_refsource_MISC", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-248/", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "zdi-disclosures@trendmicro.com", ID: "CVE-2021-27252", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "R7800", version: { version_data: [ { version_value: "firmware version 1.0.2.76", }, ], }, }, ], }, vendor_name: "NETGEAR", }, ], }, }, credit: "atdog (@atdog_tw)", data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the vendor_specific DHCP opcode. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12216.", }, ], }, impact: { cvss: { vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", }, ], }, ], }, references: { reference_data: [ { name: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", refsource: "MISC", url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { name: "https://www.zerodayinitiative.com/advisories/ZDI-21-248/", refsource: "MISC", url: "https://www.zerodayinitiative.com/advisories/ZDI-21-248/", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "99f1926a-a320-47d8-bbb5-42feb611262e", assignerShortName: "zdi", cveId: "CVE-2021-27252", datePublished: "2021-04-14T15:45:57", dateReserved: "2021-02-16T00:00:00", dateUpdated: "2024-08-03T20:48:16.107Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2021-27255
Vulnerability from cvelistv5
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T20:48:16.644Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-263/", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "R7800", vendor: "NETGEAR", versions: [ { status: "affected", version: "firmware version 1.0.2.76", }, ], }, ], credits: [ { lang: "en", value: "STARLabs", }, ], descriptions: [ { lang: "en", value: "This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Authentication is not required to exploit this vulnerability. The specific flaw exists within the refresh_status.aspx endpoint. The issue results from a lack of authentication required to start a service on the server. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12360.", }, ], metrics: [ { cvssV3_0: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 6.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-306", description: "CWE-306: Missing Authentication for Critical Function", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2021-03-05T20:00:24", orgId: "99f1926a-a320-47d8-bbb5-42feb611262e", shortName: "zdi", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { tags: [ "x_refsource_MISC", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-263/", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "zdi-disclosures@trendmicro.com", ID: "CVE-2021-27255", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "R7800", version: { version_data: [ { version_value: "firmware version 1.0.2.76", }, ], }, }, ], }, vendor_name: "NETGEAR", }, ], }, }, credit: "STARLabs", data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Authentication is not required to exploit this vulnerability. The specific flaw exists within the refresh_status.aspx endpoint. The issue results from a lack of authentication required to start a service on the server. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12360.", }, ], }, impact: { cvss: { vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-306: Missing Authentication for Critical Function", }, ], }, ], }, references: { reference_data: [ { name: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", refsource: "MISC", url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { name: "https://www.zerodayinitiative.com/advisories/ZDI-21-263/", refsource: "MISC", url: "https://www.zerodayinitiative.com/advisories/ZDI-21-263/", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "99f1926a-a320-47d8-bbb5-42feb611262e", assignerShortName: "zdi", cveId: "CVE-2021-27255", datePublished: "2021-03-05T20:00:24", dateReserved: "2021-02-16T00:00:00", dateUpdated: "2024-08-03T20:48:16.644Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2021-27257
Vulnerability from cvelistv5
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T20:48:15.995Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-264/", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "R7800", vendor: "NETGEAR", versions: [ { status: "affected", version: "firmware version 1.0.2.76", }, ], }, ], credits: [ { lang: "en", value: "botto", }, ], descriptions: [ { lang: "en", value: "This vulnerability allows network-adjacent attackers to compromise the integrity of downloaded information on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Authentication is not required to exploit this vulnerability. The specific flaw exists within the downloading of files via FTP. The issue results from the lack of proper validation of the certificate presented by the server. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-12362.", }, ], metrics: [ { cvssV3_0: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.0", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-295", description: "CWE-295: Improper Certificate Validation", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2021-03-05T20:00:26", orgId: "99f1926a-a320-47d8-bbb5-42feb611262e", shortName: "zdi", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { tags: [ "x_refsource_MISC", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-264/", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "zdi-disclosures@trendmicro.com", ID: "CVE-2021-27257", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "R7800", version: { version_data: [ { version_value: "firmware version 1.0.2.76", }, ], }, }, ], }, vendor_name: "NETGEAR", }, ], }, }, credit: "botto", data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "This vulnerability allows network-adjacent attackers to compromise the integrity of downloaded information on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Authentication is not required to exploit this vulnerability. The specific flaw exists within the downloading of files via FTP. The issue results from the lack of proper validation of the certificate presented by the server. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-12362.", }, ], }, impact: { cvss: { vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.0", }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-295: Improper Certificate Validation", }, ], }, ], }, references: { reference_data: [ { name: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", refsource: "MISC", url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { name: "https://www.zerodayinitiative.com/advisories/ZDI-21-264/", refsource: "MISC", url: "https://www.zerodayinitiative.com/advisories/ZDI-21-264/", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "99f1926a-a320-47d8-bbb5-42feb611262e", assignerShortName: "zdi", cveId: "CVE-2021-27257", datePublished: "2021-03-05T20:00:26", dateReserved: "2021-02-16T00:00:00", dateUpdated: "2024-08-03T20:48:15.995Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2021-27253
Vulnerability from cvelistv5
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T20:48:16.037Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-249/", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "R7800", vendor: "NETGEAR", versions: [ { status: "affected", version: "firmware version 1.0.2.76", }, ], }, ], credits: [ { lang: "en", value: "Ho\\xc3\\xa0ng Th\\xe1\\xba\\xa1ch Nguy\\xe1\\xbb\\x85n, Lucas Tay", }, ], descriptions: [ { lang: "en", value: "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Nighthawk R7800. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of the rc_service parameter provided to apply_bind.cgi. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12303.", }, ], metrics: [ { cvssV3_0: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2021-04-14T15:45:57", orgId: "99f1926a-a320-47d8-bbb5-42feb611262e", shortName: "zdi", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { tags: [ "x_refsource_MISC", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-249/", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "zdi-disclosures@trendmicro.com", ID: "CVE-2021-27253", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "R7800", version: { version_data: [ { version_value: "firmware version 1.0.2.76", }, ], }, }, ], }, vendor_name: "NETGEAR", }, ], }, }, credit: "Ho\\xc3\\xa0ng Th\\xe1\\xba\\xa1ch Nguy\\xe1\\xbb\\x85n, Lucas Tay", data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Nighthawk R7800. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of the rc_service parameter provided to apply_bind.cgi. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12303.", }, ], }, impact: { cvss: { vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-122: Heap-based Buffer Overflow", }, ], }, ], }, references: { reference_data: [ { name: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", refsource: "MISC", url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { name: "https://www.zerodayinitiative.com/advisories/ZDI-21-249/", refsource: "MISC", url: "https://www.zerodayinitiative.com/advisories/ZDI-21-249/", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "99f1926a-a320-47d8-bbb5-42feb611262e", assignerShortName: "zdi", cveId: "CVE-2021-27253", datePublished: "2021-04-14T15:45:58", dateReserved: "2021-02-16T00:00:00", dateUpdated: "2024-08-03T20:48:16.037Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2021-27251
Vulnerability from cvelistv5
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T20:48:15.869Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-247/", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "R7800", vendor: "NETGEAR", versions: [ { status: "affected", version: "1.0.2.76", }, ], }, ], credits: [ { lang: "en", value: "Team FLASHBACK: Pedro Ribeiro (@pedrib1337 | pedrib@gmail.com) + Radek Domanski (@RabbitPro)", }, ], descriptions: [ { lang: "en", value: "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Nighthawk R7800. Authentication is not required to exploit this vulnerability The specific flaw exists within handling of firmware updates. The issue results from a fallback to a insecure protocol to deliver updates. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12308.", }, ], metrics: [ { cvssV3_0: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-319", description: "CWE-319: Cleartext Transmission of Sensitive Information", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2021-04-14T15:45:56", orgId: "99f1926a-a320-47d8-bbb5-42feb611262e", shortName: "zdi", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { tags: [ "x_refsource_MISC", ], url: "https://www.zerodayinitiative.com/advisories/ZDI-21-247/", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "zdi-disclosures@trendmicro.com", ID: "CVE-2021-27251", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "R7800", version: { version_data: [ { version_value: "1.0.2.76", }, ], }, }, ], }, vendor_name: "NETGEAR", }, ], }, }, credit: "Team FLASHBACK: Pedro Ribeiro (@pedrib1337 | pedrib@gmail.com) + Radek Domanski (@RabbitPro)", data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Nighthawk R7800. Authentication is not required to exploit this vulnerability The specific flaw exists within handling of firmware updates. The issue results from a fallback to a insecure protocol to deliver updates. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12308.", }, ], }, impact: { cvss: { vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-319: Cleartext Transmission of Sensitive Information", }, ], }, ], }, references: { reference_data: [ { name: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", refsource: "MISC", url: "https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders", }, { name: "https://www.zerodayinitiative.com/advisories/ZDI-21-247/", refsource: "MISC", url: "https://www.zerodayinitiative.com/advisories/ZDI-21-247/", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "99f1926a-a320-47d8-bbb5-42feb611262e", assignerShortName: "zdi", cveId: "CVE-2021-27251", datePublished: "2021-04-14T15:45:56", dateReserved: "2021-02-16T00:00:00", dateUpdated: "2024-08-03T20:48:15.869Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
var-202104-1038
Vulnerability from variot
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the vendor_specific DHCP opcode. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12216. NETGEAR R7800 For firmware, OS A command injection vulnerability exists. Zero Day Initiative To this vulnerability ZDI-CAN-12216 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", affected_products: { "@id": "https://www.variotdbs.pl/ref/affected_products", }, configurations: { "@id": "https://www.variotdbs.pl/ref/configurations", }, credits: { "@id": "https://www.variotdbs.pl/ref/credits", }, cvss: { "@id": "https://www.variotdbs.pl/ref/cvss/", }, description: { "@id": "https://www.variotdbs.pl/ref/description/", }, exploit_availability: { "@id": "https://www.variotdbs.pl/ref/exploit_availability/", }, external_ids: { "@id": "https://www.variotdbs.pl/ref/external_ids/", }, iot: { "@id": "https://www.variotdbs.pl/ref/iot/", }, iot_taxonomy: { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/", }, patch: { "@id": "https://www.variotdbs.pl/ref/patch/", }, problemtype_data: { "@id": "https://www.variotdbs.pl/ref/problemtype_data/", }, references: { "@id": "https://www.variotdbs.pl/ref/references/", }, sources: { "@id": "https://www.variotdbs.pl/ref/sources/", }, sources_release_date: { "@id": "https://www.variotdbs.pl/ref/sources_release_date/", }, sources_update_date: { "@id": "https://www.variotdbs.pl/ref/sources_update_date/", }, threat_type: { "@id": "https://www.variotdbs.pl/ref/threat_type/", }, title: { "@id": "https://www.variotdbs.pl/ref/title/", }, type: { "@id": "https://www.variotdbs.pl/ref/type/", }, }, "@id": "https://www.variotdbs.pl/vuln/VAR-202104-1038", affected_products: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { model: "rbr40", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "ex7700", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.216", }, { model: "br200", scope: "lt", trust: 1, vendor: "netgear", version: "5.10.0.5", }, { model: "ex6400v2", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "xr450", scope: "lt", trust: 1, vendor: "netgear", version: "2.3.2.114", }, { model: "rbk15", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "rbr20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk40", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk53", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "d7800", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.60", }, { model: "br500", scope: "lt", trust: 1, vendor: "netgear", version: "5.10.0.5", }, { model: "rbk12", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex7300", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.2.158", }, { model: "ex7300v2", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "rbk13", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex7320", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "ex6100v2", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.98", }, { model: "xr500", scope: "lt", trust: 1, vendor: "netgear", version: "2.3.2.114", }, { model: "rbs20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk23", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex6410", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "ex6150", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.98", }, { model: "ex6250", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "rbk20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbs50", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "rbs10", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbs50y", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "lbr20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.3.50", }, { model: "xr700", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.38", }, { model: "rbs40", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk14", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex8000", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.232", }, { model: "ex6420", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "r7800", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.2.80", }, { model: "rbk50", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex6400", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.2.158", }, { model: "r8900", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.5.28", }, { model: "rbk43", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbr10", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbr50", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "rbk43s", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk44", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "r9000", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.5.28", }, { model: "br500", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "r7800", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6410", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6150", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "d7800", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6100v2", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6400", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6250", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "br200", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6400v2", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "r7800", scope: null, trust: 0.7, vendor: "netgear", version: null, }, ], sources: [ { db: "ZDI", id: "ZDI-21-248", }, { db: "JVNDB", id: "JVNDB-2021-006382", }, { db: "NVD", id: "CVE-2021-27252", }, ], }, configurations: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", children: { "@container": "@list", }, cpe_match: { "@container": "@list", }, data: { "@container": "@list", }, nodes: { "@container": "@list", }, }, data: [ { CVE_data_version: "4.0", nodes: [ { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:br200_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:br200:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:br500_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:br500:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.60", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6100v2_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6100:v2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6250_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6250:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6400v2_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6400:v2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6410_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6410:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6420_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6420:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7300v2_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7300:v2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7320_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7320:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7700_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.216", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7700:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.232", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:lbr20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.3.50", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:lbr20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.2.80", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk12_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk12:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk13_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk13:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk14_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk14:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk15_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk15:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk23_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk23:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk40_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk40:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk43_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk43:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk43s_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk43s:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk44_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk44:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk53_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk53:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr10_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr10:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs10_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs10:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs50y_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs50y:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:xr450_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:xr450:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:xr700_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.38", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:xr700:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, ], }, ], sources: [ { db: "NVD", id: "CVE-2021-27252", }, ], }, credits: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "atdog (@atdog_tw)", sources: [ { db: "ZDI", id: "ZDI-21-248", }, ], trust: 0.7, }, cve: "CVE-2021-27252", cvss: { "@context": { cvssV2: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2", }, cvssV3: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/", }, severity: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#", }, "@id": "https://www.variotdbs.pl/ref/cvss/severity", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { cvssV2: [ { acInsufInfo: false, accessComplexity: "LOW", accessVector: "ADJACENT_NETWORK", authentication: "NONE", author: "NVD", availabilityImpact: "COMPLETE", baseScore: 8.3, confidentialityImpact: "COMPLETE", exploitabilityScore: 6.5, impactScore: 10, integrityImpact: "COMPLETE", obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "HIGH", trust: 1, userInteractionRequired: false, vectorString: "AV:A/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, { acInsufInfo: null, accessComplexity: "Low", accessVector: "Adjacent Network", authentication: "None", author: "NVD", availabilityImpact: "Complete", baseScore: 8.3, confidentialityImpact: "Complete", exploitabilityScore: null, id: "CVE-2021-27252", impactScore: null, integrityImpact: "Complete", obtainAllPrivilege: null, obtainOtherPrivilege: null, obtainUserPrivilege: null, severity: "High", trust: 0.8, userInteractionRequired: null, vectorString: "AV:A/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, ], cvssV3: [ { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", author: "NVD", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", exploitabilityScore: 2.8, impactScore: 5.9, integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 1, userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", author: "zdi-disclosures@trendmicro.com", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", exploitabilityScore: 2.8, impactScore: 5.9, integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 1, userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, { attackComplexity: "Low", attackVector: "Adjacent Network", author: "NVD", availabilityImpact: "High", baseScore: 8.8, baseSeverity: "High", confidentialityImpact: "High", exploitabilityScore: null, id: "CVE-2021-27252", impactScore: null, integrityImpact: "High", privilegesRequired: "None", scope: "Unchanged", trust: 0.8, userInteraction: "None", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, { attackComplexity: "LOW", attackVector: "ADJACENT", author: "ZDI", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", exploitabilityScore: 2.8, id: "CVE-2021-27252", impactScore: 5.9, integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 0.7, userInteraction: "NONE", vectorString: "AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, ], severity: [ { author: "NVD", id: "CVE-2021-27252", trust: 1.8, value: "HIGH", }, { author: "zdi-disclosures@trendmicro.com", id: "CVE-2021-27252", trust: 1, value: "HIGH", }, { author: "ZDI", id: "CVE-2021-27252", trust: 0.7, value: "HIGH", }, { author: "CNNVD", id: "CNNVD-202104-1073", trust: 0.6, value: "HIGH", }, ], }, ], sources: [ { db: "ZDI", id: "ZDI-21-248", }, { db: "JVNDB", id: "JVNDB-2021-006382", }, { db: "NVD", id: "CVE-2021-27252", }, { db: "NVD", id: "CVE-2021-27252", }, { db: "CNNVD", id: "CNNVD-202104-1073", }, ], }, description: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the vendor_specific DHCP opcode. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12216. NETGEAR R7800 For firmware, OS A command injection vulnerability exists. Zero Day Initiative To this vulnerability ZDI-CAN-12216 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state", sources: [ { db: "NVD", id: "CVE-2021-27252", }, { db: "JVNDB", id: "JVNDB-2021-006382", }, { db: "ZDI", id: "ZDI-21-248", }, { db: "VULMON", id: "CVE-2021-27252", }, ], trust: 2.34, }, external_ids: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { db: "NVD", id: "CVE-2021-27252", trust: 4, }, { db: "ZDI", id: "ZDI-21-248", trust: 3.2, }, { db: "JVNDB", id: "JVNDB-2021-006382", trust: 0.8, }, { db: "ZDI_CAN", id: "ZDI-CAN-12216", trust: 0.7, }, { db: "CNNVD", id: "CNNVD-202104-1073", trust: 0.6, }, { db: "VULMON", id: "CVE-2021-27252", trust: 0.1, }, ], sources: [ { db: "ZDI", id: "ZDI-21-248", }, { db: "VULMON", id: "CVE-2021-27252", }, { db: "JVNDB", id: "JVNDB-2021-006382", }, { db: "NVD", id: "CVE-2021-27252", }, { db: "CNNVD", id: "CNNVD-202104-1073", }, ], }, id: "VAR-202104-1038", iot: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: true, sources: [ { db: "VARIoT devices database", id: null, }, ], trust: 0.27871401555555564, }, last_update_date: "2023-12-18T13:12:33.847000Z", patch: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { title: "Security Advisory for Multiple Vulnerabilities on Some Routers, Satellites, and Extenders", trust: 1.5, url: "https://kb.netgear.com/000062883/security-advisory-for-multiple-vulnerabilities-on-some-routers-satellites-and-extenders", }, { title: "Netgear NETGEAR R7800 Fixes for operating system command injection vulnerabilities", trust: 0.6, url: "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=147594", }, ], sources: [ { db: "ZDI", id: "ZDI-21-248", }, { db: "JVNDB", id: "JVNDB-2021-006382", }, { db: "CNNVD", id: "CNNVD-202104-1073", }, ], }, problemtype_data: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { problemtype: "CWE-78", trust: 1, }, { problemtype: "OS Command injection (CWE-78) [ Other ]", trust: 0.8, }, ], sources: [ { db: "JVNDB", id: "JVNDB-2021-006382", }, { db: "NVD", id: "CVE-2021-27252", }, ], }, references: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { trust: 2.6, url: "https://www.zerodayinitiative.com/advisories/zdi-21-248/", }, { trust: 2.4, url: "https://kb.netgear.com/000062883/security-advisory-for-multiple-vulnerabilities-on-some-routers-satellites-and-extenders", }, { trust: 1.4, url: "https://nvd.nist.gov/vuln/detail/cve-2021-27252", }, { trust: 0.1, url: "https://cwe.mitre.org/data/definitions/78.html", }, { trust: 0.1, url: "https://nvd.nist.gov", }, ], sources: [ { db: "ZDI", id: "ZDI-21-248", }, { db: "VULMON", id: "CVE-2021-27252", }, { db: "JVNDB", id: "JVNDB-2021-006382", }, { db: "NVD", id: "CVE-2021-27252", }, { db: "CNNVD", id: "CNNVD-202104-1073", }, ], }, sources: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", data: { "@container": "@list", }, }, data: [ { db: "ZDI", id: "ZDI-21-248", }, { db: "VULMON", id: "CVE-2021-27252", }, { db: "JVNDB", id: "JVNDB-2021-006382", }, { db: "NVD", id: "CVE-2021-27252", }, { db: "CNNVD", id: "CNNVD-202104-1073", }, ], }, sources_release_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", data: { "@container": "@list", }, }, data: [ { date: "2021-02-24T00:00:00", db: "ZDI", id: "ZDI-21-248", }, { date: "2021-04-14T00:00:00", db: "VULMON", id: "CVE-2021-27252", }, { date: "2022-01-06T00:00:00", db: "JVNDB", id: "JVNDB-2021-006382", }, { date: "2021-04-14T16:15:13.737000", db: "NVD", id: "CVE-2021-27252", }, { date: "2021-04-14T00:00:00", db: "CNNVD", id: "CNNVD-202104-1073", }, ], }, sources_update_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", data: { "@container": "@list", }, }, data: [ { date: "2021-02-24T00:00:00", db: "ZDI", id: "ZDI-21-248", }, { date: "2021-04-27T00:00:00", db: "VULMON", id: "CVE-2021-27252", }, { date: "2022-01-06T05:00:00", db: "JVNDB", id: "JVNDB-2021-006382", }, { date: "2021-04-27T14:49:52.450000", db: "NVD", id: "CVE-2021-27252", }, { date: "2021-04-28T00:00:00", db: "CNNVD", id: "CNNVD-202104-1073", }, ], }, threat_type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "remote or local", sources: [ { db: "CNNVD", id: "CNNVD-202104-1073", }, ], trust: 0.6, }, title: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "NETGEAR R7800 In firmware OS Command injection vulnerability", sources: [ { db: "JVNDB", id: "JVNDB-2021-006382", }, ], trust: 0.8, }, type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "operating system commend injection", sources: [ { db: "CNNVD", id: "CNNVD-202104-1073", }, ], trust: 0.6, }, }
var-202103-0947
Vulnerability from variot
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of the rc_service parameter provided to apply_save.cgi. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12355. NETGEAR R7800 For firmware, OS A command injection vulnerability exists. Zero Day Initiative To this vulnerability ZDI-CAN-12355 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", affected_products: { "@id": "https://www.variotdbs.pl/ref/affected_products", }, configurations: { "@id": "https://www.variotdbs.pl/ref/configurations", }, credits: { "@id": "https://www.variotdbs.pl/ref/credits", }, cvss: { "@id": "https://www.variotdbs.pl/ref/cvss/", }, description: { "@id": "https://www.variotdbs.pl/ref/description/", }, exploit_availability: { "@id": "https://www.variotdbs.pl/ref/exploit_availability/", }, external_ids: { "@id": "https://www.variotdbs.pl/ref/external_ids/", }, iot: { "@id": "https://www.variotdbs.pl/ref/iot/", }, iot_taxonomy: { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/", }, patch: { "@id": "https://www.variotdbs.pl/ref/patch/", }, problemtype_data: { "@id": "https://www.variotdbs.pl/ref/problemtype_data/", }, references: { "@id": "https://www.variotdbs.pl/ref/references/", }, sources: { "@id": "https://www.variotdbs.pl/ref/sources/", }, sources_release_date: { "@id": "https://www.variotdbs.pl/ref/sources_release_date/", }, sources_update_date: { "@id": "https://www.variotdbs.pl/ref/sources_update_date/", }, threat_type: { "@id": "https://www.variotdbs.pl/ref/threat_type/", }, title: { "@id": "https://www.variotdbs.pl/ref/title/", }, type: { "@id": "https://www.variotdbs.pl/ref/type/", }, }, "@id": "https://www.variotdbs.pl/vuln/VAR-202103-0947", affected_products: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { model: "rbr40", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "ex7700", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.216", }, { model: "br200", scope: "lt", trust: 1, vendor: "netgear", version: "5.10.0.5", }, { model: "ex6400v2", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "xr450", scope: "lt", trust: 1, vendor: "netgear", version: "2.3.2.114", }, { model: "rbk15", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "rbr20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk40", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk53", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "rbk13", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "d7800", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.60", }, { model: "br500", scope: "lt", trust: 1, vendor: "netgear", version: "5.10.0.5", }, { model: "ex7300", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.2.158", }, { model: "ex7300v2", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "ex6150v2", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.98", }, { model: "rbk12", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex7320", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "ex6100v2", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.98", }, { model: "xr500", scope: "lt", trust: 1, vendor: "netgear", version: "2.3.2.114", }, { model: "rbs20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk23", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex6410", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "ex6250", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "rbk20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbs50", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "rbs10", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbs50y", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "lbr20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.3.50", }, { model: "xr700", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.38", }, { model: "rbs40", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk14", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex8000", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.232", }, { model: "ex6420", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "r7800", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.2.80", }, { model: "rbk50", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex6400", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.2.158", }, { model: "r8900", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.5.28", }, { model: "rbk43", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbr10", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbr50", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "rbk43s", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk44", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "r9000", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.5.28", }, { model: "ex6150v2", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6400v2", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6100v2", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "d7800", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "br200", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6250", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6420", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6410", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6400", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "br500", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "r7800", scope: null, trust: 0.7, vendor: "netgear", version: null, }, ], sources: [ { db: "ZDI", id: "ZDI-21-262", }, { db: "JVNDB", id: "JVNDB-2021-004431", }, { db: "NVD", id: "CVE-2021-27256", }, ], }, configurations: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", children: { "@container": "@list", }, cpe_match: { "@container": "@list", }, data: { "@container": "@list", }, nodes: { "@container": "@list", }, }, data: [ { CVE_data_version: "4.0", nodes: [ { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:br200_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:br200:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:br500_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:br500:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.60", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6100v2_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6100v2:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6150v2_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6150v2:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6250_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6250:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6400v2_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6400v2:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6410_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6410:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6420_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6420:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7300v2_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7300v2:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7320_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7320:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7700_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.216", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7700:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.232", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:lbr20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.3.50", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:lbr20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.2.80", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk12_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk12:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk13_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk13:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk14_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk14:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk15_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk15:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk23_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk23:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk40_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk40:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk43_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk43:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk43s_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk43s:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk44_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk44:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk53_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk53:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr10_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr10:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs10_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs10:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs50y_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs50y:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:xr450_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:xr450:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:xr700_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.38", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:xr700:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, ], }, ], sources: [ { db: "NVD", id: "CVE-2021-27256", }, ], }, credits: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "takeshi", sources: [ { db: "ZDI", id: "ZDI-21-262", }, ], trust: 0.7, }, cve: "CVE-2021-27256", cvss: { "@context": { cvssV2: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2", }, cvssV3: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/", }, severity: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#", }, "@id": "https://www.variotdbs.pl/ref/cvss/severity", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { cvssV2: [ { acInsufInfo: false, accessComplexity: "LOW", accessVector: "ADJACENT_NETWORK", authentication: "NONE", author: "NVD", availabilityImpact: "COMPLETE", baseScore: 8.3, confidentialityImpact: "COMPLETE", exploitabilityScore: 6.5, impactScore: 10, integrityImpact: "COMPLETE", obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "HIGH", trust: 1, userInteractionRequired: false, vectorString: "AV:A/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, { acInsufInfo: null, accessComplexity: "Low", accessVector: "Adjacent Network", authentication: "None", author: "NVD", availabilityImpact: "Complete", baseScore: 8.3, confidentialityImpact: "Complete", exploitabilityScore: null, id: "CVE-2021-27256", impactScore: null, integrityImpact: "Complete", obtainAllPrivilege: null, obtainOtherPrivilege: null, obtainUserPrivilege: null, severity: "High", trust: 0.9, userInteractionRequired: null, vectorString: "AV:A/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, ], cvssV3: [ { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", author: "NVD", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", exploitabilityScore: 2.8, impactScore: 5.9, integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 1, userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", author: "zdi-disclosures@trendmicro.com", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", exploitabilityScore: 2.8, impactScore: 5.9, integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 1, userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, { attackComplexity: "Low", attackVector: "Adjacent Network", author: "NVD", availabilityImpact: "High", baseScore: 8.8, baseSeverity: "High", confidentialityImpact: "High", exploitabilityScore: null, id: "CVE-2021-27256", impactScore: null, integrityImpact: "High", privilegesRequired: "None", scope: "Unchanged", trust: 0.8, userInteraction: "None", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, { attackComplexity: "LOW", attackVector: "ADJACENT", author: "ZDI", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", exploitabilityScore: 2.8, id: "CVE-2021-27256", impactScore: 5.9, integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 0.7, userInteraction: "NONE", vectorString: "AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, ], severity: [ { author: "NVD", id: "CVE-2021-27256", trust: 1.8, value: "HIGH", }, { author: "zdi-disclosures@trendmicro.com", id: "CVE-2021-27256", trust: 1, value: "HIGH", }, { author: "ZDI", id: "CVE-2021-27256", trust: 0.7, value: "HIGH", }, { author: "CNNVD", id: "CNNVD-202102-1749", trust: 0.6, value: "HIGH", }, { author: "VULMON", id: "CVE-2021-27256", trust: 0.1, value: "HIGH", }, ], }, ], sources: [ { db: "ZDI", id: "ZDI-21-262", }, { db: "VULMON", id: "CVE-2021-27256", }, { db: "JVNDB", id: "JVNDB-2021-004431", }, { db: "CNNVD", id: "CNNVD-202102-1749", }, { db: "NVD", id: "CVE-2021-27256", }, { db: "NVD", id: "CVE-2021-27256", }, ], }, description: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of the rc_service parameter provided to apply_save.cgi. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12355. NETGEAR R7800 For firmware, OS A command injection vulnerability exists. Zero Day Initiative To this vulnerability ZDI-CAN-12355 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state", sources: [ { db: "NVD", id: "CVE-2021-27256", }, { db: "JVNDB", id: "JVNDB-2021-004431", }, { db: "ZDI", id: "ZDI-21-262", }, { db: "VULMON", id: "CVE-2021-27256", }, ], trust: 2.34, }, external_ids: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { db: "NVD", id: "CVE-2021-27256", trust: 3.2, }, { db: "ZDI", id: "ZDI-21-262", trust: 3.2, }, { db: "JVNDB", id: "JVNDB-2021-004431", trust: 0.8, }, { db: "ZDI_CAN", id: "ZDI-CAN-12355", trust: 0.7, }, { db: "CNNVD", id: "CNNVD-202102-1749", trust: 0.6, }, { db: "VULMON", id: "CVE-2021-27256", trust: 0.1, }, ], sources: [ { db: "ZDI", id: "ZDI-21-262", }, { db: "VULMON", id: "CVE-2021-27256", }, { db: "JVNDB", id: "JVNDB-2021-004431", }, { db: "CNNVD", id: "CNNVD-202102-1749", }, { db: "NVD", id: "CVE-2021-27256", }, ], }, id: "VAR-202103-0947", iot: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: true, sources: [ { db: "VARIoT devices database", id: null, }, ], trust: 0.28795077578947376, }, last_update_date: "2024-02-06T22:54:55.671000Z", patch: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { title: "Security Advisory for Multiple Vulnerabilities on Some Routers, Satellites, and Extenders", trust: 1.5, url: "https://kb.netgear.com/000062883/security-advisory-for-multiple-vulnerabilities-on-some-routers-satellites-and-extenders", }, { title: "NETGEAR Security vulnerabilities", trust: 0.6, url: "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=142980", }, ], sources: [ { db: "ZDI", id: "ZDI-21-262", }, { db: "JVNDB", id: "JVNDB-2021-004431", }, { db: "CNNVD", id: "CNNVD-202102-1749", }, ], }, problemtype_data: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { problemtype: "CWE-78", trust: 1, }, { problemtype: "OS Command injection (CWE-78) [ Other ]", trust: 0.8, }, ], sources: [ { db: "JVNDB", id: "JVNDB-2021-004431", }, { db: "NVD", id: "CVE-2021-27256", }, ], }, references: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { trust: 3.2, url: "https://www.zerodayinitiative.com/advisories/zdi-21-262/", }, { trust: 2.4, url: "https://kb.netgear.com/000062883/security-advisory-for-multiple-vulnerabilities-on-some-routers-satellites-and-extenders", }, { trust: 1.4, url: "https://nvd.nist.gov/vuln/detail/cve-2021-27256", }, { trust: 0.1, url: "https://cwe.mitre.org/data/definitions/78.html", }, { trust: 0.1, url: "https://nvd.nist.gov", }, ], sources: [ { db: "ZDI", id: "ZDI-21-262", }, { db: "VULMON", id: "CVE-2021-27256", }, { db: "JVNDB", id: "JVNDB-2021-004431", }, { db: "CNNVD", id: "CNNVD-202102-1749", }, { db: "NVD", id: "CVE-2021-27256", }, ], }, sources: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", data: { "@container": "@list", }, }, data: [ { db: "ZDI", id: "ZDI-21-262", }, { db: "VULMON", id: "CVE-2021-27256", }, { db: "JVNDB", id: "JVNDB-2021-004431", }, { db: "CNNVD", id: "CNNVD-202102-1749", }, { db: "NVD", id: "CVE-2021-27256", }, ], }, sources_release_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", data: { "@container": "@list", }, }, data: [ { date: "2021-02-26T00:00:00", db: "ZDI", id: "ZDI-21-262", }, { date: "2021-03-05T00:00:00", db: "VULMON", id: "CVE-2021-27256", }, { date: "2021-11-22T00:00:00", db: "JVNDB", id: "JVNDB-2021-004431", }, { date: "2021-02-26T00:00:00", db: "CNNVD", id: "CNNVD-202102-1749", }, { date: "2021-03-05T20:15:12.550000", db: "NVD", id: "CVE-2021-27256", }, ], }, sources_update_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", data: { "@container": "@list", }, }, data: [ { date: "2021-02-26T00:00:00", db: "ZDI", id: "ZDI-21-262", }, { date: "2021-03-16T00:00:00", db: "VULMON", id: "CVE-2021-27256", }, { date: "2021-11-22T05:39:00", db: "JVNDB", id: "JVNDB-2021-004431", }, { date: "2021-03-19T00:00:00", db: "CNNVD", id: "CNNVD-202102-1749", }, { date: "2021-03-16T19:35:09.947000", db: "NVD", id: "CVE-2021-27256", }, ], }, threat_type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "remote or local", sources: [ { db: "CNNVD", id: "CNNVD-202102-1749", }, ], trust: 0.6, }, title: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "NETGEAR R7800 In firmware OS Command injection vulnerability", sources: [ { db: "JVNDB", id: "JVNDB-2021-004431", }, ], trust: 0.8, }, type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "operating system commend injection", sources: [ { db: "CNNVD", id: "CNNVD-202102-1749", }, ], trust: 0.6, }, }
var-202103-0948
Vulnerability from variot
This vulnerability allows network-adjacent attackers to compromise the integrity of downloaded information on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Authentication is not required to exploit this vulnerability. The specific flaw exists within the downloading of files via FTP. The issue results from the lack of proper validation of the certificate presented by the server. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-12362. NETGEAR R7800 There is a certificate validation vulnerability in the firmware. Zero Day Initiative To this vulnerability ZDI-CAN-12362 Was numbered.Information may be tampered with. Netgear NETGEAR R7800 is a wireless router from Netgear
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", affected_products: { "@id": "https://www.variotdbs.pl/ref/affected_products", }, configurations: { "@id": "https://www.variotdbs.pl/ref/configurations", }, credits: { "@id": "https://www.variotdbs.pl/ref/credits", }, cvss: { "@id": "https://www.variotdbs.pl/ref/cvss/", }, description: { "@id": "https://www.variotdbs.pl/ref/description/", }, exploit_availability: { "@id": "https://www.variotdbs.pl/ref/exploit_availability/", }, external_ids: { "@id": "https://www.variotdbs.pl/ref/external_ids/", }, iot: { "@id": "https://www.variotdbs.pl/ref/iot/", }, iot_taxonomy: { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/", }, patch: { "@id": "https://www.variotdbs.pl/ref/patch/", }, problemtype_data: { "@id": "https://www.variotdbs.pl/ref/problemtype_data/", }, references: { "@id": "https://www.variotdbs.pl/ref/references/", }, sources: { "@id": "https://www.variotdbs.pl/ref/sources/", }, sources_release_date: { "@id": "https://www.variotdbs.pl/ref/sources_release_date/", }, sources_update_date: { "@id": "https://www.variotdbs.pl/ref/sources_update_date/", }, threat_type: { "@id": "https://www.variotdbs.pl/ref/threat_type/", }, title: { "@id": "https://www.variotdbs.pl/ref/title/", }, type: { "@id": "https://www.variotdbs.pl/ref/type/", }, }, "@id": "https://www.variotdbs.pl/vuln/VAR-202103-0948", affected_products: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { model: "r7800", scope: null, trust: 1.3, vendor: "netgear", version: null, }, { model: "rbr40", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "ex7700", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.216", }, { model: "br200", scope: "lt", trust: 1, vendor: "netgear", version: "5.10.0.5", }, { model: "ex6400v2", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "xr450", scope: "lt", trust: 1, vendor: "netgear", version: "2.3.2.114", }, { model: "rbk15", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "rbr20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk40", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk53", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "rbk13", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "d7800", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.60", }, { model: "br500", scope: "lt", trust: 1, vendor: "netgear", version: "5.10.0.5", }, { model: "ex7300", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.2.158", }, { model: "ex7300v2", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "ex6150v2", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.98", }, { model: "rbk12", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex7320", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "ex6100v2", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.98", }, { model: "xr500", scope: "lt", trust: 1, vendor: "netgear", version: "2.3.2.114", }, { model: "rbs20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk23", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex6410", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "ex6250", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "rbk20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbs50", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "rbs10", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbs50y", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "lbr20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.3.50", }, { model: "xr700", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.38", }, { model: "rbs40", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk14", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex8000", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.232", }, { model: "ex6420", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "r7800", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.2.80", }, { model: "rbk50", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex6400", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.2.158", }, { model: "r8900", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.5.28", }, { model: "rbk43", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbr10", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbr50", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "rbk43s", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk44", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "r9000", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.5.28", }, { model: "ex6150v2", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "br500", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6250", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6410", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6400v2", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6400", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6420", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "br200", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6100v2", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "d7800", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, ], sources: [ { db: "ZDI", id: "ZDI-21-264", }, { db: "CNVD", id: "CNVD-2021-14775", }, { db: "JVNDB", id: "JVNDB-2021-004503", }, { db: "NVD", id: "CVE-2021-27257", }, ], }, configurations: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", children: { "@container": "@list", }, cpe_match: { "@container": "@list", }, data: { "@container": "@list", }, nodes: { "@container": "@list", }, }, data: [ { CVE_data_version: "4.0", nodes: [ { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:br200_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:br200:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:br500_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:br500:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.60", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6100v2_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6100v2:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6150v2_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6150v2:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6250_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6250:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6400v2_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6400v2:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6410_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6410:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6420_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6420:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7300v2_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7300v2:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7320_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7320:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7700_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.216", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7700:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.232", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:lbr20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.3.50", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:lbr20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.2.80", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk12_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk12:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk13_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk13:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk14_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk14:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk15_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk15:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk23_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk23:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk40_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk40:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk43_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk43:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk43s_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk43s:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk44_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk44:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk53_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk53:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr10_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr10:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs10_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs10:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs50y_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs50y:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:xr450_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:xr450:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:xr700_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.38", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:xr700:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, ], }, ], sources: [ { db: "NVD", id: "CVE-2021-27257", }, ], }, credits: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "Team FLASHBACK: Pedro Ribeiro (@pedrib1337 | pedrib@gmail.com) + Radek Domanski (@RabbitPro)", sources: [ { db: "ZDI", id: "ZDI-21-264", }, ], trust: 0.7, }, cve: "CVE-2021-27257", cvss: { "@context": { cvssV2: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2", }, cvssV3: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/", }, severity: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#", }, "@id": "https://www.variotdbs.pl/ref/cvss/severity", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { cvssV2: [ { acInsufInfo: false, accessComplexity: "LOW", accessVector: "ADJACENT_NETWORK", authentication: "NONE", author: "NVD", availabilityImpact: "NONE", baseScore: 3.3, confidentialityImpact: "NONE", exploitabilityScore: 6.5, impactScore: 2.9, integrityImpact: "PARTIAL", obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "LOW", trust: 1, userInteractionRequired: false, vectorString: "AV:A/AC:L/Au:N/C:N/I:P/A:N", version: "2.0", }, { acInsufInfo: null, accessComplexity: "Low", accessVector: "Adjacent Network", authentication: "None", author: "NVD", availabilityImpact: "None", baseScore: 3.3, confidentialityImpact: "None", exploitabilityScore: null, id: "CVE-2021-27257", impactScore: null, integrityImpact: "Partial", obtainAllPrivilege: null, obtainOtherPrivilege: null, obtainUserPrivilege: null, severity: "Low", trust: 0.9, userInteractionRequired: null, vectorString: "AV:A/AC:L/Au:N/C:N/I:P/A:N", version: "2.0", }, { accessComplexity: "LOW", accessVector: "ADJACENT_NETWORK", authentication: "NONE", author: "CNVD", availabilityImpact: "NONE", baseScore: 6.1, confidentialityImpact: "NONE", exploitabilityScore: 6.5, id: "CNVD-2021-14775", impactScore: 6.9, integrityImpact: "COMPLETE", severity: "MEDIUM", trust: 0.6, vectorString: "AV:A/AC:L/Au:N/C:N/I:C/A:N", version: "2.0", }, ], cvssV3: [ { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", author: "NVD", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", exploitabilityScore: 2.8, impactScore: 3.6, integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 1, userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", author: "zdi-disclosures@trendmicro.com", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", exploitabilityScore: 2.8, impactScore: 3.6, integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 1, userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.0", }, { attackComplexity: "Low", attackVector: "Adjacent Network", author: "NVD", availabilityImpact: "None", baseScore: 6.5, baseSeverity: "Medium", confidentialityImpact: "None", exploitabilityScore: null, id: "CVE-2021-27257", impactScore: null, integrityImpact: "High", privilegesRequired: "None", scope: "Unchanged", trust: 0.8, userInteraction: "None", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.0", }, { attackComplexity: "LOW", attackVector: "ADJACENT", author: "ZDI", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", exploitabilityScore: 2.8, id: "CVE-2021-27257", impactScore: 3.6, integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 0.7, userInteraction: "NONE", vectorString: "AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.0", }, ], severity: [ { author: "NVD", id: "CVE-2021-27257", trust: 1.8, value: "MEDIUM", }, { author: "zdi-disclosures@trendmicro.com", id: "CVE-2021-27257", trust: 1, value: "MEDIUM", }, { author: "ZDI", id: "CVE-2021-27257", trust: 0.7, value: "MEDIUM", }, { author: "CNVD", id: "CNVD-2021-14775", trust: 0.6, value: "MEDIUM", }, { author: "CNNVD", id: "CNNVD-202102-1752", trust: 0.6, value: "MEDIUM", }, { author: "VULMON", id: "CVE-2021-27257", trust: 0.1, value: "LOW", }, ], }, ], sources: [ { db: "ZDI", id: "ZDI-21-264", }, { db: "CNVD", id: "CNVD-2021-14775", }, { db: "VULMON", id: "CVE-2021-27257", }, { db: "JVNDB", id: "JVNDB-2021-004503", }, { db: "NVD", id: "CVE-2021-27257", }, { db: "NVD", id: "CVE-2021-27257", }, { db: "CNNVD", id: "CNNVD-202102-1752", }, ], }, description: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "This vulnerability allows network-adjacent attackers to compromise the integrity of downloaded information on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Authentication is not required to exploit this vulnerability. The specific flaw exists within the downloading of files via FTP. The issue results from the lack of proper validation of the certificate presented by the server. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-12362. NETGEAR R7800 There is a certificate validation vulnerability in the firmware. Zero Day Initiative To this vulnerability ZDI-CAN-12362 Was numbered.Information may be tampered with. Netgear NETGEAR R7800 is a wireless router from Netgear", sources: [ { db: "NVD", id: "CVE-2021-27257", }, { db: "JVNDB", id: "JVNDB-2021-004503", }, { db: "ZDI", id: "ZDI-21-264", }, { db: "CNVD", id: "CNVD-2021-14775", }, { db: "VULMON", id: "CVE-2021-27257", }, ], trust: 2.88, }, external_ids: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { db: "NVD", id: "CVE-2021-27257", trust: 3.8, }, { db: "ZDI", id: "ZDI-21-264", trust: 3.8, }, { db: "JVNDB", id: "JVNDB-2021-004503", trust: 0.8, }, { db: "ZDI_CAN", id: "ZDI-CAN-12362", trust: 0.7, }, { db: "CNVD", id: "CNVD-2021-14775", trust: 0.6, }, { db: "CNNVD", id: "CNNVD-202102-1752", trust: 0.6, }, { db: "VULMON", id: "CVE-2021-27257", trust: 0.1, }, ], sources: [ { db: "ZDI", id: "ZDI-21-264", }, { db: "CNVD", id: "CNVD-2021-14775", }, { db: "VULMON", id: "CVE-2021-27257", }, { db: "JVNDB", id: "JVNDB-2021-004503", }, { db: "NVD", id: "CVE-2021-27257", }, { db: "CNNVD", id: "CNNVD-202102-1752", }, ], }, id: "VAR-202103-0948", iot: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: true, sources: [ { db: "CNVD", id: "CNVD-2021-14775", }, ], trust: 0.8879507757894738, }, iot_taxonomy: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { category: [ "Network device", ], sub_category: null, trust: 0.6, }, ], sources: [ { db: "CNVD", id: "CNVD-2021-14775", }, ], }, last_update_date: "2023-12-18T12:35:08.135000Z", patch: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { title: "Security Advisory for Multiple Vulnerabilities on Some Routers, Satellites, and Extenders", trust: 1.5, url: "https://kb.netgear.com/000062883/security-advisory-for-multiple-vulnerabilities-on-some-routers-satellites-and-extenders", }, { title: "Patch for NETGEAR remote code execution vulnerability", trust: 0.6, url: "https://www.cnvd.org.cn/patchinfo/show/251011", }, { title: "NETGEAR Security vulnerabilities", trust: 0.6, url: "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=142983", }, ], sources: [ { db: "ZDI", id: "ZDI-21-264", }, { db: "CNVD", id: "CNVD-2021-14775", }, { db: "JVNDB", id: "JVNDB-2021-004503", }, { db: "CNNVD", id: "CNNVD-202102-1752", }, ], }, problemtype_data: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { problemtype: "CWE-295", trust: 1, }, { problemtype: "Bad certificate verification (CWE-295) [ Other ]", trust: 0.8, }, ], sources: [ { db: "JVNDB", id: "JVNDB-2021-004503", }, { db: "NVD", id: "CVE-2021-27257", }, ], }, references: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { trust: 3.8, url: "https://www.zerodayinitiative.com/advisories/zdi-21-264/", }, { trust: 2.4, url: "https://kb.netgear.com/000062883/security-advisory-for-multiple-vulnerabilities-on-some-routers-satellites-and-extenders", }, { trust: 1.4, url: "https://nvd.nist.gov/vuln/detail/cve-2021-27257", }, { trust: 0.1, url: "https://cwe.mitre.org/data/definitions/295.html", }, { trust: 0.1, url: "https://nvd.nist.gov", }, ], sources: [ { db: "ZDI", id: "ZDI-21-264", }, { db: "CNVD", id: "CNVD-2021-14775", }, { db: "VULMON", id: "CVE-2021-27257", }, { db: "JVNDB", id: "JVNDB-2021-004503", }, { db: "NVD", id: "CVE-2021-27257", }, { db: "CNNVD", id: "CNNVD-202102-1752", }, ], }, sources: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", data: { "@container": "@list", }, }, data: [ { db: "ZDI", id: "ZDI-21-264", }, { db: "CNVD", id: "CNVD-2021-14775", }, { db: "VULMON", id: "CVE-2021-27257", }, { db: "JVNDB", id: "JVNDB-2021-004503", }, { db: "NVD", id: "CVE-2021-27257", }, { db: "CNNVD", id: "CNNVD-202102-1752", }, ], }, sources_release_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", data: { "@container": "@list", }, }, data: [ { date: "2021-02-26T00:00:00", db: "ZDI", id: "ZDI-21-264", }, { date: "2021-03-06T00:00:00", db: "CNVD", id: "CNVD-2021-14775", }, { date: "2021-03-05T00:00:00", db: "VULMON", id: "CVE-2021-27257", }, { date: "2021-11-24T00:00:00", db: "JVNDB", id: "JVNDB-2021-004503", }, { date: "2021-03-05T20:15:12.660000", db: "NVD", id: "CVE-2021-27257", }, { date: "2021-02-26T00:00:00", db: "CNNVD", id: "CNNVD-202102-1752", }, ], }, sources_update_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", data: { "@container": "@list", }, }, data: [ { date: "2021-06-29T00:00:00", db: "ZDI", id: "ZDI-21-264", }, { date: "2021-03-07T00:00:00", db: "CNVD", id: "CNVD-2021-14775", }, { date: "2021-03-17T00:00:00", db: "VULMON", id: "CVE-2021-27257", }, { date: "2021-11-24T03:20:00", db: "JVNDB", id: "JVNDB-2021-004503", }, { date: "2021-03-17T14:04:45.537000", db: "NVD", id: "CVE-2021-27257", }, { date: "2021-03-19T00:00:00", db: "CNNVD", id: "CNNVD-202102-1752", }, ], }, threat_type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "remote or local", sources: [ { db: "CNNVD", id: "CNNVD-202102-1752", }, ], trust: 0.6, }, title: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "NETGEAR R7800 Firmware validation vulnerability", sources: [ { db: "JVNDB", id: "JVNDB-2021-004503", }, ], trust: 0.8, }, type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "trust management problem", sources: [ { db: "CNNVD", id: "CNNVD-202102-1752", }, ], trust: 0.6, }, }
var-202104-1039
Vulnerability from variot
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Nighthawk R7800. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of the rc_service parameter provided to apply_bind.cgi. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12303
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", affected_products: { "@id": "https://www.variotdbs.pl/ref/affected_products", }, configurations: { "@id": "https://www.variotdbs.pl/ref/configurations", }, credits: { "@id": "https://www.variotdbs.pl/ref/credits", }, cvss: { "@id": "https://www.variotdbs.pl/ref/cvss/", }, description: { "@id": "https://www.variotdbs.pl/ref/description/", }, exploit_availability: { "@id": "https://www.variotdbs.pl/ref/exploit_availability/", }, external_ids: { "@id": "https://www.variotdbs.pl/ref/external_ids/", }, iot: { "@id": "https://www.variotdbs.pl/ref/iot/", }, iot_taxonomy: { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/", }, patch: { "@id": "https://www.variotdbs.pl/ref/patch/", }, problemtype_data: { "@id": "https://www.variotdbs.pl/ref/problemtype_data/", }, references: { "@id": "https://www.variotdbs.pl/ref/references/", }, sources: { "@id": "https://www.variotdbs.pl/ref/sources/", }, sources_release_date: { "@id": "https://www.variotdbs.pl/ref/sources_release_date/", }, sources_update_date: { "@id": "https://www.variotdbs.pl/ref/sources_update_date/", }, threat_type: { "@id": "https://www.variotdbs.pl/ref/threat_type/", }, title: { "@id": "https://www.variotdbs.pl/ref/title/", }, type: { "@id": "https://www.variotdbs.pl/ref/type/", }, }, "@id": "https://www.variotdbs.pl/vuln/VAR-202104-1039", affected_products: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { model: "rbr40", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "ex7700", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.216", }, { model: "br200", scope: "lt", trust: 1, vendor: "netgear", version: "5.10.0.5", }, { model: "ex6400v2", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "xr450", scope: "lt", trust: 1, vendor: "netgear", version: "2.3.2.114", }, { model: "rbk15", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "rbr20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk40", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk53", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "d7800", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.60", }, { model: "br500", scope: "lt", trust: 1, vendor: "netgear", version: "5.10.0.5", }, { model: "rbk12", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex7300", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.2.158", }, { model: "ex7300v2", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "rbk13", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex7320", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "ex6100v2", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.98", }, { model: "xr500", scope: "lt", trust: 1, vendor: "netgear", version: "2.3.2.114", }, { model: "rbs20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk23", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex6410", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "ex6150", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.98", }, { model: "ex6250", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "rbk20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbs50", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "rbs10", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbs50y", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "lbr20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.3.50", }, { model: "xr700", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.38", }, { model: "rbs40", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk14", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex8000", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.232", }, { model: "ex6420", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "r7800", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.2.80", }, { model: "rbk50", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex6400", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.2.158", }, { model: "r8900", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.5.28", }, { model: "rbk43", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbr10", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbr50", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "rbk43s", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk44", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "r9000", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.5.28", }, { model: "r7800", scope: null, trust: 0.7, vendor: "netgear", version: null, }, ], sources: [ { db: "ZDI", id: "ZDI-21-249", }, { db: "NVD", id: "CVE-2021-27253", }, ], }, configurations: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", children: { "@container": "@list", }, cpe_match: { "@container": "@list", }, data: { "@container": "@list", }, nodes: { "@container": "@list", }, }, data: [ { CVE_data_version: "4.0", nodes: [ { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:br200_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:br200:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:br500_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:br500:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.60", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6100v2_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6100:v2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6250_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6250:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6400v2_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6400:v2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6410_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6410:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6420_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6420:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7300v2_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7300:v2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7320_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7320:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7700_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.216", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7700:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.232", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:lbr20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.3.50", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:lbr20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.2.80", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk12_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk12:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk13_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk13:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk14_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk14:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk15_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk15:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk23_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk23:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk40_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk40:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk43_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk43:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk43s_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk43s:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk44_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk44:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk53_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk53:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr10_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr10:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs10_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs10:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs50y_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs50y:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:xr450_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:xr450:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:xr700_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.38", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:xr700:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, ], }, ], sources: [ { db: "NVD", id: "CVE-2021-27253", }, ], }, credits: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "Ho\\xc3\\xa0ng Th\\xe1\\xba\\xa1ch Nguy\\xe1\\xbb\\x85n, Lucas Tay", sources: [ { db: "ZDI", id: "ZDI-21-249", }, ], trust: 0.7, }, cve: "CVE-2021-27253", cvss: { "@context": { cvssV2: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2", }, cvssV3: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/", }, severity: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#", }, "@id": "https://www.variotdbs.pl/ref/cvss/severity", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { cvssV2: [ { acInsufInfo: false, accessComplexity: "LOW", accessVector: "ADJACENT_NETWORK", authentication: "NONE", author: "NVD", availabilityImpact: "COMPLETE", baseScore: 8.3, confidentialityImpact: "COMPLETE", exploitabilityScore: 6.5, impactScore: 10, integrityImpact: "COMPLETE", obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "HIGH", trust: 1, userInteractionRequired: false, vectorString: "AV:A/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, { acInsufInfo: null, accessComplexity: "LOW", accessVector: "ADJACENT_NETWORK", authentication: "NONE", author: "VULMON", availabilityImpact: "COMPLETE", baseScore: 8.3, confidentialityImpact: "COMPLETE", exploitabilityScore: 6.5, id: "CVE-2021-27253", impactScore: 10, integrityImpact: "COMPLETE", obtainAllPrivilege: null, obtainOtherPrivilege: null, obtainUserPrivilege: null, severity: "HIGH", trust: 0.1, userInteractionRequired: null, vectorString: "AV:A/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, ], cvssV3: [ { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", author: "NVD", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", exploitabilityScore: 2.8, impactScore: 5.9, integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 1, userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", author: "zdi-disclosures@trendmicro.com", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", exploitabilityScore: 2.8, impactScore: 5.9, integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 1, userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, { attackComplexity: "LOW", attackVector: "ADJACENT", author: "ZDI", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", exploitabilityScore: 2.8, id: "CVE-2021-27253", impactScore: 5.9, integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 0.7, userInteraction: "NONE", vectorString: "AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, ], severity: [ { author: "NVD", id: "CVE-2021-27253", trust: 1, value: "HIGH", }, { author: "zdi-disclosures@trendmicro.com", id: "CVE-2021-27253", trust: 1, value: "HIGH", }, { author: "ZDI", id: "CVE-2021-27253", trust: 0.7, value: "HIGH", }, { author: "CNNVD", id: "CNNVD-202104-1071", trust: 0.6, value: "HIGH", }, { author: "VULMON", id: "CVE-2021-27253", trust: 0.1, value: "HIGH", }, ], }, ], sources: [ { db: "ZDI", id: "ZDI-21-249", }, { db: "VULMON", id: "CVE-2021-27253", }, { db: "NVD", id: "CVE-2021-27253", }, { db: "NVD", id: "CVE-2021-27253", }, { db: "CNNVD", id: "CNNVD-202104-1071", }, ], }, description: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Nighthawk R7800. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of the rc_service parameter provided to apply_bind.cgi. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12303", sources: [ { db: "NVD", id: "CVE-2021-27253", }, { db: "ZDI", id: "ZDI-21-249", }, { db: "VULMON", id: "CVE-2021-27253", }, ], trust: 1.62, }, external_ids: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { db: "NVD", id: "CVE-2021-27253", trust: 2.4, }, { db: "ZDI", id: "ZDI-21-249", trust: 2.4, }, { db: "ZDI_CAN", id: "ZDI-CAN-12303", trust: 0.7, }, { db: "CNNVD", id: "CNNVD-202104-1071", trust: 0.6, }, { db: "VULMON", id: "CVE-2021-27253", trust: 0.1, }, ], sources: [ { db: "ZDI", id: "ZDI-21-249", }, { db: "VULMON", id: "CVE-2021-27253", }, { db: "NVD", id: "CVE-2021-27253", }, { db: "CNNVD", id: "CNNVD-202104-1071", }, ], }, id: "VAR-202104-1039", iot: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: true, sources: [ { db: "VARIoT devices database", id: null, }, ], trust: 0.27871401555555564, }, last_update_date: "2023-12-18T12:35:06.645000Z", patch: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { title: "NETGEAR has issued an update to correct this vulnerability.", trust: 0.7, url: "https://kb.netgear.com/000062883/security-advisory-for-multiple-vulnerabilities-on-some-routers-satellites-and-extenders", }, { title: "Netgear NETGEAR Buffer error vulnerability fix", trust: 0.6, url: "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=148415", }, ], sources: [ { db: "ZDI", id: "ZDI-21-249", }, { db: "CNNVD", id: "CNNVD-202104-1071", }, ], }, problemtype_data: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { problemtype: "CWE-787", trust: 1, }, ], sources: [ { db: "NVD", id: "CVE-2021-27253", }, ], }, references: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { trust: 2.4, url: "https://kb.netgear.com/000062883/security-advisory-for-multiple-vulnerabilities-on-some-routers-satellites-and-extenders", }, { trust: 1.8, url: "https://www.zerodayinitiative.com/advisories/zdi-21-249/", }, { trust: 0.6, url: "https://nvd.nist.gov/vuln/detail/cve-2021-27253", }, { trust: 0.1, url: "https://cwe.mitre.org/data/definitions/787.html", }, { trust: 0.1, url: "https://nvd.nist.gov", }, ], sources: [ { db: "ZDI", id: "ZDI-21-249", }, { db: "VULMON", id: "CVE-2021-27253", }, { db: "NVD", id: "CVE-2021-27253", }, { db: "CNNVD", id: "CNNVD-202104-1071", }, ], }, sources: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", data: { "@container": "@list", }, }, data: [ { db: "ZDI", id: "ZDI-21-249", }, { db: "VULMON", id: "CVE-2021-27253", }, { db: "NVD", id: "CVE-2021-27253", }, { db: "CNNVD", id: "CNNVD-202104-1071", }, ], }, sources_release_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", data: { "@container": "@list", }, }, data: [ { date: "2021-02-24T00:00:00", db: "ZDI", id: "ZDI-21-249", }, { date: "2021-04-14T00:00:00", db: "VULMON", id: "CVE-2021-27253", }, { date: "2021-04-14T16:15:13.797000", db: "NVD", id: "CVE-2021-27253", }, { date: "2021-04-14T00:00:00", db: "CNNVD", id: "CNNVD-202104-1071", }, ], }, sources_update_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", data: { "@container": "@list", }, }, data: [ { date: "2021-02-24T00:00:00", db: "ZDI", id: "ZDI-21-249", }, { date: "2021-04-23T00:00:00", db: "VULMON", id: "CVE-2021-27253", }, { date: "2021-04-23T16:29:33.937000", db: "NVD", id: "CVE-2021-27253", }, { date: "2021-04-25T00:00:00", db: "CNNVD", id: "CNNVD-202104-1071", }, ], }, threat_type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "remote or local", sources: [ { db: "CNNVD", id: "CNNVD-202104-1071", }, ], trust: 0.6, }, title: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "(Pwn2Own) NETGEAR Nighthawk R7800 Heap-based Buffer Overflow Remote Code Execution Vulnerability", sources: [ { db: "ZDI", id: "ZDI-21-249", }, ], trust: 0.7, }, type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "buffer error", sources: [ { db: "CNNVD", id: "CNNVD-202104-1071", }, ], trust: 0.6, }, }
var-202104-1037
Vulnerability from variot
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Nighthawk R7800. Authentication is not required to exploit this vulnerability The specific flaw exists within handling of firmware updates. The issue results from a fallback to a insecure protocol to deliver updates. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12308. Zero Day Initiative To this vulnerability ZDI-CAN-12308 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", affected_products: { "@id": "https://www.variotdbs.pl/ref/affected_products", }, configurations: { "@id": "https://www.variotdbs.pl/ref/configurations", }, credits: { "@id": "https://www.variotdbs.pl/ref/credits", }, cvss: { "@id": "https://www.variotdbs.pl/ref/cvss/", }, description: { "@id": "https://www.variotdbs.pl/ref/description/", }, exploit_availability: { "@id": "https://www.variotdbs.pl/ref/exploit_availability/", }, external_ids: { "@id": "https://www.variotdbs.pl/ref/external_ids/", }, iot: { "@id": "https://www.variotdbs.pl/ref/iot/", }, iot_taxonomy: { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/", }, patch: { "@id": "https://www.variotdbs.pl/ref/patch/", }, problemtype_data: { "@id": "https://www.variotdbs.pl/ref/problemtype_data/", }, references: { "@id": "https://www.variotdbs.pl/ref/references/", }, sources: { "@id": "https://www.variotdbs.pl/ref/sources/", }, sources_release_date: { "@id": "https://www.variotdbs.pl/ref/sources_release_date/", }, sources_update_date: { "@id": "https://www.variotdbs.pl/ref/sources_update_date/", }, threat_type: { "@id": "https://www.variotdbs.pl/ref/threat_type/", }, title: { "@id": "https://www.variotdbs.pl/ref/title/", }, type: { "@id": "https://www.variotdbs.pl/ref/type/", }, }, "@id": "https://www.variotdbs.pl/vuln/VAR-202104-1037", affected_products: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { model: "rbr40", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "ex7700", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.216", }, { model: "br200", scope: "lt", trust: 1, vendor: "netgear", version: "5.10.0.5", }, { model: "ex6400v2", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "xr450", scope: "lt", trust: 1, vendor: "netgear", version: "2.3.2.114", }, { model: "rbk15", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "rbr20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk40", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk53", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "d7800", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.60", }, { model: "br500", scope: "lt", trust: 1, vendor: "netgear", version: "5.10.0.5", }, { model: "rbk12", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex7300", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.2.158", }, { model: "ex7300v2", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "rbk13", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex7320", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "ex6100v2", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.98", }, { model: "xr500", scope: "lt", trust: 1, vendor: "netgear", version: "2.3.2.114", }, { model: "rbs20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk23", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex6410", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "ex6150", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.98", }, { model: "ex6250", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "rbk20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbs50", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "rbs10", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbs50y", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "lbr20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.3.50", }, { model: "xr700", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.38", }, { model: "rbs40", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk14", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex8000", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.232", }, { model: "ex6420", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "r7800", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.2.80", }, { model: "rbk50", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex6400", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.2.158", }, { model: "r8900", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.5.28", }, { model: "rbk43", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbr10", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbr50", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "rbk43s", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk44", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "r9000", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.5.28", }, { model: "br500", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "r7800", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6410", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6150", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "d7800", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6100v2", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6400", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6250", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "br200", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6400v2", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "r7800", scope: null, trust: 0.7, vendor: "netgear", version: null, }, ], sources: [ { db: "ZDI", id: "ZDI-21-247", }, { db: "JVNDB", id: "JVNDB-2021-006381", }, { db: "NVD", id: "CVE-2021-27251", }, ], }, configurations: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", children: { "@container": "@list", }, cpe_match: { "@container": "@list", }, data: { "@container": "@list", }, nodes: { "@container": "@list", }, }, data: [ { CVE_data_version: "4.0", nodes: [ { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:br200_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:br200:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:br500_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:br500:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.60", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6100v2_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6100:v2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6250_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6250:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6400v2_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6400:v2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6410_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6410:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6420_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6420:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7300v2_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7300:v2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7320_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7320:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7700_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.216", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7700:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.232", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:lbr20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.3.50", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:lbr20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.2.80", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk12_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk12:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk13_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk13:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk14_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk14:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk15_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk15:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk23_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk23:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk40_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk40:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk43_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk43:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk43s_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk43s:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk44_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk44:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk53_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk53:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr10_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr10:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs10_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs10:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs50y_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs50y:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:xr450_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:xr450:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:xr700_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.38", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:xr700:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, ], }, ], sources: [ { db: "NVD", id: "CVE-2021-27251", }, ], }, credits: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "Team FLASHBACK: Pedro Ribeiro (@pedrib1337 | pedrib@gmail.com) + Radek Domanski (@RabbitPro)", sources: [ { db: "ZDI", id: "ZDI-21-247", }, ], trust: 0.7, }, cve: "CVE-2021-27251", cvss: { "@context": { cvssV2: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2", }, cvssV3: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/", }, severity: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#", }, "@id": "https://www.variotdbs.pl/ref/cvss/severity", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { cvssV2: [ { acInsufInfo: false, accessComplexity: "LOW", accessVector: "ADJACENT_NETWORK", authentication: "NONE", author: "NVD", availabilityImpact: "COMPLETE", baseScore: 8.3, confidentialityImpact: "COMPLETE", exploitabilityScore: 6.5, impactScore: 10, integrityImpact: "COMPLETE", obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "HIGH", trust: 1, userInteractionRequired: false, vectorString: "AV:A/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, { acInsufInfo: null, accessComplexity: "Low", accessVector: "Adjacent Network", authentication: "None", author: "NVD", availabilityImpact: "Complete", baseScore: 8.3, confidentialityImpact: "Complete", exploitabilityScore: null, id: "CVE-2021-27251", impactScore: null, integrityImpact: "Complete", obtainAllPrivilege: null, obtainOtherPrivilege: null, obtainUserPrivilege: null, severity: "High", trust: 0.8, userInteractionRequired: null, vectorString: "AV:A/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, ], cvssV3: [ { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", author: "NVD", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", exploitabilityScore: 2.8, impactScore: 5.9, integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 1, userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", author: "zdi-disclosures@trendmicro.com", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", exploitabilityScore: 2.8, impactScore: 5.9, integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 1, userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, { attackComplexity: "Low", attackVector: "Adjacent Network", author: "NVD", availabilityImpact: "High", baseScore: 8.8, baseSeverity: "High", confidentialityImpact: "High", exploitabilityScore: null, id: "CVE-2021-27251", impactScore: null, integrityImpact: "High", privilegesRequired: "None", scope: "Unchanged", trust: 0.8, userInteraction: "None", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, { attackComplexity: "LOW", attackVector: "ADJACENT", author: "ZDI", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", exploitabilityScore: 2.8, id: "CVE-2021-27251", impactScore: 5.9, integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 0.7, userInteraction: "NONE", vectorString: "AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, ], severity: [ { author: "NVD", id: "CVE-2021-27251", trust: 1.8, value: "HIGH", }, { author: "zdi-disclosures@trendmicro.com", id: "CVE-2021-27251", trust: 1, value: "HIGH", }, { author: "ZDI", id: "CVE-2021-27251", trust: 0.7, value: "HIGH", }, { author: "CNNVD", id: "CNNVD-202104-1136", trust: 0.6, value: "HIGH", }, ], }, ], sources: [ { db: "ZDI", id: "ZDI-21-247", }, { db: "JVNDB", id: "JVNDB-2021-006381", }, { db: "NVD", id: "CVE-2021-27251", }, { db: "NVD", id: "CVE-2021-27251", }, { db: "CNNVD", id: "CNNVD-202104-1136", }, ], }, description: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Nighthawk R7800. Authentication is not required to exploit this vulnerability The specific flaw exists within handling of firmware updates. The issue results from a fallback to a insecure protocol to deliver updates. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12308. Zero Day Initiative To this vulnerability ZDI-CAN-12308 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state", sources: [ { db: "NVD", id: "CVE-2021-27251", }, { db: "JVNDB", id: "JVNDB-2021-006381", }, { db: "ZDI", id: "ZDI-21-247", }, { db: "VULMON", id: "CVE-2021-27251", }, ], trust: 2.34, }, external_ids: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { db: "NVD", id: "CVE-2021-27251", trust: 4, }, { db: "ZDI", id: "ZDI-21-247", trust: 3.2, }, { db: "JVNDB", id: "JVNDB-2021-006381", trust: 0.8, }, { db: "ZDI_CAN", id: "ZDI-CAN-12308", trust: 0.7, }, { db: "CNNVD", id: "CNNVD-202104-1136", trust: 0.6, }, { db: "VULMON", id: "CVE-2021-27251", trust: 0.1, }, ], sources: [ { db: "ZDI", id: "ZDI-21-247", }, { db: "VULMON", id: "CVE-2021-27251", }, { db: "JVNDB", id: "JVNDB-2021-006381", }, { db: "NVD", id: "CVE-2021-27251", }, { db: "CNNVD", id: "CNNVD-202104-1136", }, ], }, id: "VAR-202104-1037", iot: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: true, sources: [ { db: "VARIoT devices database", id: null, }, ], trust: 0.27871401555555564, }, last_update_date: "2023-12-18T13:22:56.248000Z", patch: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { title: "Security Advisory for Multiple Vulnerabilities on Some Routers, Satellites, and Extenders", trust: 1.5, url: "https://kb.netgear.com/000062883/security-advisory-for-multiple-vulnerabilities-on-some-routers-satellites-and-extenders", }, { title: "Netgear NETGEAR Security vulnerabilities", trust: 0.6, url: "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=147498", }, ], sources: [ { db: "ZDI", id: "ZDI-21-247", }, { db: "JVNDB", id: "JVNDB-2021-006381", }, { db: "CNNVD", id: "CNNVD-202104-1136", }, ], }, problemtype_data: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { problemtype: "CWE-319", trust: 1, }, { problemtype: "Sending important information in clear text (CWE-319) [ Other ]", trust: 0.8, }, ], sources: [ { db: "JVNDB", id: "JVNDB-2021-006381", }, { db: "NVD", id: "CVE-2021-27251", }, ], }, references: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { trust: 2.6, url: "https://www.zerodayinitiative.com/advisories/zdi-21-247/", }, { trust: 2.4, url: "https://kb.netgear.com/000062883/security-advisory-for-multiple-vulnerabilities-on-some-routers-satellites-and-extenders", }, { trust: 1.4, url: "https://nvd.nist.gov/vuln/detail/cve-2021-27251", }, { trust: 0.1, url: "https://cwe.mitre.org/data/definitions/319.html", }, { trust: 0.1, url: "https://nvd.nist.gov", }, ], sources: [ { db: "ZDI", id: "ZDI-21-247", }, { db: "VULMON", id: "CVE-2021-27251", }, { db: "JVNDB", id: "JVNDB-2021-006381", }, { db: "NVD", id: "CVE-2021-27251", }, { db: "CNNVD", id: "CNNVD-202104-1136", }, ], }, sources: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", data: { "@container": "@list", }, }, data: [ { db: "ZDI", id: "ZDI-21-247", }, { db: "VULMON", id: "CVE-2021-27251", }, { db: "JVNDB", id: "JVNDB-2021-006381", }, { db: "NVD", id: "CVE-2021-27251", }, { db: "CNNVD", id: "CNNVD-202104-1136", }, ], }, sources_release_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", data: { "@container": "@list", }, }, data: [ { date: "2021-02-24T00:00:00", db: "ZDI", id: "ZDI-21-247", }, { date: "2021-04-14T00:00:00", db: "VULMON", id: "CVE-2021-27251", }, { date: "2022-01-06T00:00:00", db: "JVNDB", id: "JVNDB-2021-006381", }, { date: "2021-04-14T16:15:13.657000", db: "NVD", id: "CVE-2021-27251", }, { date: "2021-04-14T00:00:00", db: "CNNVD", id: "CNNVD-202104-1136", }, ], }, sources_update_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", data: { "@container": "@list", }, }, data: [ { date: "2021-02-24T00:00:00", db: "ZDI", id: "ZDI-21-247", }, { date: "2021-04-27T00:00:00", db: "VULMON", id: "CVE-2021-27251", }, { date: "2022-01-06T05:00:00", db: "JVNDB", id: "JVNDB-2021-006381", }, { date: "2021-04-27T14:50:32.750000", db: "NVD", id: "CVE-2021-27251", }, { date: "2021-04-28T00:00:00", db: "CNNVD", id: "CNNVD-202104-1136", }, ], }, threat_type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "remote or local", sources: [ { db: "CNNVD", id: "CNNVD-202104-1136", }, ], trust: 0.6, }, title: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "NETGEAR Nighthawk R7800 Vulnerability in plaintext transmission of important information in", sources: [ { db: "JVNDB", id: "JVNDB-2021-006381", }, ], trust: 0.8, }, type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "other", sources: [ { db: "CNNVD", id: "CNNVD-202104-1136", }, ], trust: 0.6, }, }
var-202103-0946
Vulnerability from variot
This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Authentication is not required to exploit this vulnerability. The specific flaw exists within the refresh_status.aspx endpoint. The issue results from a lack of authentication required to start a service on the server. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12360. Zero Day Initiative To this vulnerability ZDI-CAN-12360 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", affected_products: { "@id": "https://www.variotdbs.pl/ref/affected_products", }, configurations: { "@id": "https://www.variotdbs.pl/ref/configurations", }, credits: { "@id": "https://www.variotdbs.pl/ref/credits", }, cvss: { "@id": "https://www.variotdbs.pl/ref/cvss/", }, description: { "@id": "https://www.variotdbs.pl/ref/description/", }, exploit_availability: { "@id": "https://www.variotdbs.pl/ref/exploit_availability/", }, external_ids: { "@id": "https://www.variotdbs.pl/ref/external_ids/", }, iot: { "@id": "https://www.variotdbs.pl/ref/iot/", }, iot_taxonomy: { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/", }, patch: { "@id": "https://www.variotdbs.pl/ref/patch/", }, problemtype_data: { "@id": "https://www.variotdbs.pl/ref/problemtype_data/", }, references: { "@id": "https://www.variotdbs.pl/ref/references/", }, sources: { "@id": "https://www.variotdbs.pl/ref/sources/", }, sources_release_date: { "@id": "https://www.variotdbs.pl/ref/sources_release_date/", }, sources_update_date: { "@id": "https://www.variotdbs.pl/ref/sources_update_date/", }, threat_type: { "@id": "https://www.variotdbs.pl/ref/threat_type/", }, title: { "@id": "https://www.variotdbs.pl/ref/title/", }, type: { "@id": "https://www.variotdbs.pl/ref/type/", }, }, "@id": "https://www.variotdbs.pl/vuln/VAR-202103-0946", affected_products: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { model: "rbr40", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "ex7700", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.216", }, { model: "br200", scope: "lt", trust: 1, vendor: "netgear", version: "5.10.0.5", }, { model: "ex6400v2", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "xr450", scope: "lt", trust: 1, vendor: "netgear", version: "2.3.2.114", }, { model: "rbk15", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "rbr20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk40", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk53", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "rbk13", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "d7800", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.60", }, { model: "br500", scope: "lt", trust: 1, vendor: "netgear", version: "5.10.0.5", }, { model: "ex7300", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.2.158", }, { model: "ex7300v2", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "ex6150v2", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.98", }, { model: "rbk12", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex7320", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "ex6100v2", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.98", }, { model: "xr500", scope: "lt", trust: 1, vendor: "netgear", version: "2.3.2.114", }, { model: "rbs20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk23", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex6410", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "ex6250", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "rbk20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbs50", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "rbs10", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbs50y", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "lbr20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.3.50", }, { model: "xr700", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.38", }, { model: "rbs40", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk14", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex8000", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.232", }, { model: "ex6420", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "r7800", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.2.80", }, { model: "rbk50", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex6400", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.2.158", }, { model: "r8900", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.5.28", }, { model: "rbk43", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbr10", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbr50", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "rbk43s", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk44", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "r9000", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.5.28", }, { model: "ex6150v2", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6400v2", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6100v2", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "d7800", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "br200", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6250", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6420", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6410", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6400", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "br500", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "r7800", scope: null, trust: 0.7, vendor: "netgear", version: null, }, ], sources: [ { db: "ZDI", id: "ZDI-21-263", }, { db: "JVNDB", id: "JVNDB-2021-004433", }, { db: "NVD", id: "CVE-2021-27255", }, ], }, configurations: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", children: { "@container": "@list", }, cpe_match: { "@container": "@list", }, data: { "@container": "@list", }, nodes: { "@container": "@list", }, }, data: [ { CVE_data_version: "4.0", nodes: [ { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:br200_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:br200:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:br500_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:br500:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.60", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6100v2_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6100v2:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6150v2_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6150v2:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6250_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6250:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6400v2_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6400v2:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6410_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6410:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6420_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6420:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7300v2_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7300v2:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7320_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7320:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7700_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.216", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7700:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.232", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:lbr20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.3.50", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:lbr20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.2.80", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk12_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk12:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk13_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk13:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk14_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk14:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk15_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk15:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk23_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk23:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk40_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk40:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk43_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk43:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk43s_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk43s:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk44_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk44:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk53_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk53:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr10_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr10:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs10_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs10:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs50y_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs50y:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:xr450_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:xr450:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:xr700_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.38", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:xr700:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, ], }, ], sources: [ { db: "NVD", id: "CVE-2021-27255", }, ], }, credits: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "STARLabs", sources: [ { db: "ZDI", id: "ZDI-21-263", }, ], trust: 0.7, }, cve: "CVE-2021-27255", cvss: { "@context": { cvssV2: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2", }, cvssV3: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/", }, severity: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#", }, "@id": "https://www.variotdbs.pl/ref/cvss/severity", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { cvssV2: [ { acInsufInfo: false, accessComplexity: "LOW", accessVector: "ADJACENT_NETWORK", authentication: "NONE", author: "NVD", availabilityImpact: "COMPLETE", baseScore: 8.3, confidentialityImpact: "COMPLETE", exploitabilityScore: 6.5, impactScore: 10, integrityImpact: "COMPLETE", obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "HIGH", trust: 1, userInteractionRequired: false, vectorString: "AV:A/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, { acInsufInfo: null, accessComplexity: "Low", accessVector: "Adjacent Network", authentication: "None", author: "NVD", availabilityImpact: "Complete", baseScore: 8.3, confidentialityImpact: "Complete", exploitabilityScore: null, id: "CVE-2021-27255", impactScore: null, integrityImpact: "Complete", obtainAllPrivilege: null, obtainOtherPrivilege: null, obtainUserPrivilege: null, severity: "High", trust: 0.8, userInteractionRequired: null, vectorString: "AV:A/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, ], cvssV3: [ { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", author: "NVD", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", exploitabilityScore: 2.8, impactScore: 5.9, integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 1, userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", author: "zdi-disclosures@trendmicro.com", availabilityImpact: "LOW", baseScore: 6.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", exploitabilityScore: 2.8, impactScore: 3.4, integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 1, userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, { attackComplexity: "Low", attackVector: "Adjacent Network", author: "NVD", availabilityImpact: "High", baseScore: 8.8, baseSeverity: "High", confidentialityImpact: "High", exploitabilityScore: null, id: "CVE-2021-27255", impactScore: null, integrityImpact: "High", privilegesRequired: "None", scope: "Unchanged", trust: 0.8, userInteraction: "None", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, { attackComplexity: "LOW", attackVector: "ADJACENT", author: "ZDI", availabilityImpact: "LOW", baseScore: 6.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", exploitabilityScore: 2.8, id: "CVE-2021-27255", impactScore: 3.4, integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 0.7, userInteraction: "NONE", vectorString: "AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, ], severity: [ { author: "NVD", id: "CVE-2021-27255", trust: 1.8, value: "HIGH", }, { author: "zdi-disclosures@trendmicro.com", id: "CVE-2021-27255", trust: 1, value: "MEDIUM", }, { author: "ZDI", id: "CVE-2021-27255", trust: 0.7, value: "MEDIUM", }, { author: "CNNVD", id: "CNNVD-202102-1751", trust: 0.6, value: "HIGH", }, ], }, ], sources: [ { db: "ZDI", id: "ZDI-21-263", }, { db: "JVNDB", id: "JVNDB-2021-004433", }, { db: "NVD", id: "CVE-2021-27255", }, { db: "NVD", id: "CVE-2021-27255", }, { db: "CNNVD", id: "CNNVD-202102-1751", }, ], }, description: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Authentication is not required to exploit this vulnerability. The specific flaw exists within the refresh_status.aspx endpoint. The issue results from a lack of authentication required to start a service on the server. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12360. Zero Day Initiative To this vulnerability ZDI-CAN-12360 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state", sources: [ { db: "NVD", id: "CVE-2021-27255", }, { db: "JVNDB", id: "JVNDB-2021-004433", }, { db: "ZDI", id: "ZDI-21-263", }, ], trust: 2.25, }, external_ids: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { db: "NVD", id: "CVE-2021-27255", trust: 3.1, }, { db: "ZDI", id: "ZDI-21-263", trust: 3.1, }, { db: "JVNDB", id: "JVNDB-2021-004433", trust: 0.8, }, { db: "ZDI_CAN", id: "ZDI-CAN-12360", trust: 0.7, }, { db: "CNNVD", id: "CNNVD-202102-1751", trust: 0.6, }, ], sources: [ { db: "ZDI", id: "ZDI-21-263", }, { db: "JVNDB", id: "JVNDB-2021-004433", }, { db: "NVD", id: "CVE-2021-27255", }, { db: "CNNVD", id: "CNNVD-202102-1751", }, ], }, id: "VAR-202103-0946", iot: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: true, sources: [ { db: "VARIoT devices database", id: null, }, ], trust: 0.28795077578947376, }, last_update_date: "2023-12-18T13:17:54.436000Z", patch: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { title: "Security Advisory for Multiple Vulnerabilities on Some Routers, Satellites, and Extenders", trust: 1.5, url: "https://kb.netgear.com/000062883/security-advisory-for-multiple-vulnerabilities-on-some-routers-satellites-and-extenders", }, { title: "NETGEAR Security vulnerabilities", trust: 0.6, url: "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=142982", }, ], sources: [ { db: "ZDI", id: "ZDI-21-263", }, { db: "JVNDB", id: "JVNDB-2021-004433", }, { db: "CNNVD", id: "CNNVD-202102-1751", }, ], }, problemtype_data: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { problemtype: "CWE-306", trust: 1, }, { problemtype: "Lack of authentication for important features (CWE-306) [ Other ]", trust: 0.8, }, ], sources: [ { db: "JVNDB", id: "JVNDB-2021-004433", }, { db: "NVD", id: "CVE-2021-27255", }, ], }, references: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { trust: 3, url: "https://www.zerodayinitiative.com/advisories/zdi-21-263/", }, { trust: 2.3, url: "https://kb.netgear.com/000062883/security-advisory-for-multiple-vulnerabilities-on-some-routers-satellites-and-extenders", }, { trust: 1.4, url: "https://nvd.nist.gov/vuln/detail/cve-2021-27255", }, ], sources: [ { db: "ZDI", id: "ZDI-21-263", }, { db: "JVNDB", id: "JVNDB-2021-004433", }, { db: "NVD", id: "CVE-2021-27255", }, { db: "CNNVD", id: "CNNVD-202102-1751", }, ], }, sources: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", data: { "@container": "@list", }, }, data: [ { db: "ZDI", id: "ZDI-21-263", }, { db: "JVNDB", id: "JVNDB-2021-004433", }, { db: "NVD", id: "CVE-2021-27255", }, { db: "CNNVD", id: "CNNVD-202102-1751", }, ], }, sources_release_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", data: { "@container": "@list", }, }, data: [ { date: "2021-02-26T00:00:00", db: "ZDI", id: "ZDI-21-263", }, { date: "2021-11-22T00:00:00", db: "JVNDB", id: "JVNDB-2021-004433", }, { date: "2021-03-05T20:15:12.457000", db: "NVD", id: "CVE-2021-27255", }, { date: "2021-02-26T00:00:00", db: "CNNVD", id: "CNNVD-202102-1751", }, ], }, sources_update_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", data: { "@container": "@list", }, }, data: [ { date: "2021-02-26T00:00:00", db: "ZDI", id: "ZDI-21-263", }, { date: "2021-11-22T05:55:00", db: "JVNDB", id: "JVNDB-2021-004433", }, { date: "2021-03-16T19:31:18.540000", db: "NVD", id: "CVE-2021-27255", }, { date: "2021-03-19T00:00:00", db: "CNNVD", id: "CNNVD-202102-1751", }, ], }, threat_type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "remote or local", sources: [ { db: "CNNVD", id: "CNNVD-202102-1751", }, ], trust: 0.6, }, title: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "NETGEAR R7800 Vulnerability regarding lack of authentication for important functions in firmware", sources: [ { db: "JVNDB", id: "JVNDB-2021-004433", }, ], trust: 0.8, }, type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "access control error", sources: [ { db: "CNNVD", id: "CNNVD-202102-1751", }, ], trust: 0.6, }, }
var-202103-0945
Vulnerability from variot
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R7800. Authentication is not required to exploit this vulnerability. The specific flaw exists within the apply_save.cgi endpoint. This issue results from the use of hard-coded encryption key. An attacker can leverage this vulnerability to execute arbitrary code in the context of root. Was ZDI-CAN-12287. Zero Day Initiative To this vulnerability ZDI-CAN-12287 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", affected_products: { "@id": "https://www.variotdbs.pl/ref/affected_products", }, configurations: { "@id": "https://www.variotdbs.pl/ref/configurations", }, credits: { "@id": "https://www.variotdbs.pl/ref/credits", }, cvss: { "@id": "https://www.variotdbs.pl/ref/cvss/", }, description: { "@id": "https://www.variotdbs.pl/ref/description/", }, exploit_availability: { "@id": "https://www.variotdbs.pl/ref/exploit_availability/", }, external_ids: { "@id": "https://www.variotdbs.pl/ref/external_ids/", }, iot: { "@id": "https://www.variotdbs.pl/ref/iot/", }, iot_taxonomy: { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/", }, patch: { "@id": "https://www.variotdbs.pl/ref/patch/", }, problemtype_data: { "@id": "https://www.variotdbs.pl/ref/problemtype_data/", }, references: { "@id": "https://www.variotdbs.pl/ref/references/", }, sources: { "@id": "https://www.variotdbs.pl/ref/sources/", }, sources_release_date: { "@id": "https://www.variotdbs.pl/ref/sources_release_date/", }, sources_update_date: { "@id": "https://www.variotdbs.pl/ref/sources_update_date/", }, threat_type: { "@id": "https://www.variotdbs.pl/ref/threat_type/", }, title: { "@id": "https://www.variotdbs.pl/ref/title/", }, type: { "@id": "https://www.variotdbs.pl/ref/type/", }, }, "@id": "https://www.variotdbs.pl/vuln/VAR-202103-0945", affected_products: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { model: "rbr40", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "ex7700", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.216", }, { model: "br200", scope: "lt", trust: 1, vendor: "netgear", version: "5.10.0.5", }, { model: "ex6400v2", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "xr450", scope: "lt", trust: 1, vendor: "netgear", version: "2.3.2.114", }, { model: "rbk15", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "rbr20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk40", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk53", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "rbk13", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "d7800", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.60", }, { model: "br500", scope: "lt", trust: 1, vendor: "netgear", version: "5.10.0.5", }, { model: "ex7300", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.2.158", }, { model: "ex7300v2", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "ex6150v2", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.98", }, { model: "rbk12", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex7320", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "ex6100v2", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.98", }, { model: "xr500", scope: "lt", trust: 1, vendor: "netgear", version: "2.3.2.114", }, { model: "rbs20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk23", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex6410", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "ex6250", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "rbk20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbs50", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "rbs10", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbs50y", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "lbr20", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.3.50", }, { model: "xr700", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.38", }, { model: "rbs40", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk14", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex8000", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.1.232", }, { model: "ex6420", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.0.134", }, { model: "r7800", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.2.80", }, { model: "rbk50", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "ex6400", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.2.158", }, { model: "r8900", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.5.28", }, { model: "rbk43", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbr10", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbr50", scope: "lt", trust: 1, vendor: "netgear", version: "2.7.2.104", }, { model: "rbk43s", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "rbk44", scope: "lt", trust: 1, vendor: "netgear", version: "2.6.2.104", }, { model: "r9000", scope: "lt", trust: 1, vendor: "netgear", version: "1.0.5.28", }, { model: "ex6150v2", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6400v2", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6100v2", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "d7800", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "br200", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6250", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6420", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6410", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "ex6400", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "br500", scope: null, trust: 0.8, vendor: "ネットギア", version: null, }, { model: "r7800", scope: null, trust: 0.7, vendor: "netgear", version: null, }, ], sources: [ { db: "ZDI", id: "ZDI-21-252", }, { db: "JVNDB", id: "JVNDB-2021-004434", }, { db: "NVD", id: "CVE-2021-27254", }, ], }, configurations: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", children: { "@container": "@list", }, cpe_match: { "@container": "@list", }, data: { "@container": "@list", }, nodes: { "@container": "@list", }, }, data: [ { CVE_data_version: "4.0", nodes: [ { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:br200_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:br200:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:br500_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "5.10.0.5", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:br500:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.60", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6100v2_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6100v2:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6150v2_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.98", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6150v2:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6250_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6250:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6400v2_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6400v2:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6410_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6410:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex6420_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex6420:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.2.158", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7300v2_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7300v2:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7320_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.134", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7320:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex7700_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.0.216", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex7700:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.232", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:lbr20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.3.50", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:lbr20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.2.80", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.5.28", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk12_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk12:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk13_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk13:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk14_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk14:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk15_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk15:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk23_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk23:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk40_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk40:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk43_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk43:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk43s_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk43s:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk44_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk44:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbk53_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbk53:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr10_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr10:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs10_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs10:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs20_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs20:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.7.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:rbs50y_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.6.2.104", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:rbs50y:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:xr450_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:xr450:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.3.2.114", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netgear:xr700_firmware:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "1.0.1.38", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netgear:xr700:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, ], }, ], sources: [ { db: "NVD", id: "CVE-2021-27254", }, ], }, credits: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "84c0", sources: [ { db: "ZDI", id: "ZDI-21-252", }, ], trust: 0.7, }, cve: "CVE-2021-27254", cvss: { "@context": { cvssV2: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2", }, cvssV3: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/", }, severity: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#", }, "@id": "https://www.variotdbs.pl/ref/cvss/severity", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { cvssV2: [ { acInsufInfo: false, accessComplexity: "LOW", accessVector: "ADJACENT_NETWORK", authentication: "NONE", author: "NVD", availabilityImpact: "COMPLETE", baseScore: 8.3, confidentialityImpact: "COMPLETE", exploitabilityScore: 6.5, impactScore: 10, integrityImpact: "COMPLETE", obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "HIGH", trust: 1, userInteractionRequired: false, vectorString: "AV:A/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, { acInsufInfo: null, accessComplexity: "Low", accessVector: "Adjacent Network", authentication: "None", author: "NVD", availabilityImpact: "Complete", baseScore: 8.3, confidentialityImpact: "Complete", exploitabilityScore: null, id: "CVE-2021-27254", impactScore: null, integrityImpact: "Complete", obtainAllPrivilege: null, obtainOtherPrivilege: null, obtainUserPrivilege: null, severity: "High", trust: 0.8, userInteractionRequired: null, vectorString: "AV:A/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, ], cvssV3: [ { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", author: "NVD", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", exploitabilityScore: 2.8, impactScore: 5.9, integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 1, userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", author: "zdi-disclosures@trendmicro.com", availabilityImpact: "LOW", baseScore: 6.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", exploitabilityScore: 2.8, impactScore: 3.4, integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 1, userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, { attackComplexity: "Low", attackVector: "Adjacent Network", author: "NVD", availabilityImpact: "High", baseScore: 8.8, baseSeverity: "High", confidentialityImpact: "High", exploitabilityScore: null, id: "CVE-2021-27254", impactScore: null, integrityImpact: "High", privilegesRequired: "None", scope: "Unchanged", trust: 0.8, userInteraction: "None", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, { attackComplexity: "LOW", attackVector: "ADJACENT", author: "ZDI", availabilityImpact: "LOW", baseScore: 6.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", exploitabilityScore: 2.8, id: "CVE-2021-27254", impactScore: 3.4, integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 0.7, userInteraction: "NONE", vectorString: "AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, ], severity: [ { author: "NVD", id: "CVE-2021-27254", trust: 1.8, value: "HIGH", }, { author: "zdi-disclosures@trendmicro.com", id: "CVE-2021-27254", trust: 1, value: "MEDIUM", }, { author: "ZDI", id: "CVE-2021-27254", trust: 0.7, value: "MEDIUM", }, { author: "CNNVD", id: "CNNVD-202102-1677", trust: 0.6, value: "HIGH", }, ], }, ], sources: [ { db: "ZDI", id: "ZDI-21-252", }, { db: "JVNDB", id: "JVNDB-2021-004434", }, { db: "NVD", id: "CVE-2021-27254", }, { db: "NVD", id: "CVE-2021-27254", }, { db: "CNNVD", id: "CNNVD-202102-1677", }, ], }, description: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R7800. Authentication is not required to exploit this vulnerability. The specific flaw exists within the apply_save.cgi endpoint. This issue results from the use of hard-coded encryption key. An attacker can leverage this vulnerability to execute arbitrary code in the context of root. Was ZDI-CAN-12287. Zero Day Initiative To this vulnerability ZDI-CAN-12287 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state", sources: [ { db: "NVD", id: "CVE-2021-27254", }, { db: "JVNDB", id: "JVNDB-2021-004434", }, { db: "ZDI", id: "ZDI-21-252", }, ], trust: 2.25, }, external_ids: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { db: "NVD", id: "CVE-2021-27254", trust: 3.1, }, { db: "ZDI", id: "ZDI-21-252", trust: 3.1, }, { db: "JVNDB", id: "JVNDB-2021-004434", trust: 0.8, }, { db: "ZDI_CAN", id: "ZDI-CAN-12287", trust: 0.7, }, { db: "CNNVD", id: "CNNVD-202102-1677", trust: 0.6, }, ], sources: [ { db: "ZDI", id: "ZDI-21-252", }, { db: "JVNDB", id: "JVNDB-2021-004434", }, { db: "NVD", id: "CVE-2021-27254", }, { db: "CNNVD", id: "CNNVD-202102-1677", }, ], }, id: "VAR-202103-0945", iot: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: true, sources: [ { db: "VARIoT devices database", id: null, }, ], trust: 0.28795077578947376, }, last_update_date: "2023-12-18T13:27:48.630000Z", patch: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { title: "Security Advisory for Multiple Vulnerabilities on Some Routers, Satellites, and Extenders", trust: 1.5, url: "https://kb.netgear.com/000062883/security-advisory-for-multiple-vulnerabilities-on-some-routers-satellites-and-extenders", }, { title: "NETGEAR Security vulnerabilities", trust: 0.6, url: "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=142759", }, ], sources: [ { db: "ZDI", id: "ZDI-21-252", }, { db: "JVNDB", id: "JVNDB-2021-004434", }, { db: "CNNVD", id: "CNNVD-202102-1677", }, ], }, problemtype_data: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { problemtype: "CWE-798", trust: 1, }, { problemtype: "Use hard-coded passwords (CWE-259) [ Other ]", trust: 0.8, }, ], sources: [ { db: "JVNDB", id: "JVNDB-2021-004434", }, { db: "NVD", id: "CVE-2021-27254", }, ], }, references: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { trust: 3, url: "https://www.zerodayinitiative.com/advisories/zdi-21-252/", }, { trust: 2.3, url: "https://kb.netgear.com/000062883/security-advisory-for-multiple-vulnerabilities-on-some-routers-satellites-and-extenders", }, { trust: 1.4, url: "https://nvd.nist.gov/vuln/detail/cve-2021-27254", }, ], sources: [ { db: "ZDI", id: "ZDI-21-252", }, { db: "JVNDB", id: "JVNDB-2021-004434", }, { db: "NVD", id: "CVE-2021-27254", }, { db: "CNNVD", id: "CNNVD-202102-1677", }, ], }, sources: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", data: { "@container": "@list", }, }, data: [ { db: "ZDI", id: "ZDI-21-252", }, { db: "JVNDB", id: "JVNDB-2021-004434", }, { db: "NVD", id: "CVE-2021-27254", }, { db: "CNNVD", id: "CNNVD-202102-1677", }, ], }, sources_release_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", data: { "@container": "@list", }, }, data: [ { date: "2021-02-25T00:00:00", db: "ZDI", id: "ZDI-21-252", }, { date: "2021-11-22T00:00:00", db: "JVNDB", id: "JVNDB-2021-004434", }, { date: "2021-03-05T20:15:12.317000", db: "NVD", id: "CVE-2021-27254", }, { date: "2021-02-25T00:00:00", db: "CNNVD", id: "CNNVD-202102-1677", }, ], }, sources_update_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", data: { "@container": "@list", }, }, data: [ { date: "2021-02-25T00:00:00", db: "ZDI", id: "ZDI-21-252", }, { date: "2021-11-22T06:02:00", db: "JVNDB", id: "JVNDB-2021-004434", }, { date: "2022-04-25T17:48:00.193000", db: "NVD", id: "CVE-2021-27254", }, { date: "2022-04-26T00:00:00", db: "CNNVD", id: "CNNVD-202102-1677", }, ], }, threat_type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "remote or local", sources: [ { db: "CNNVD", id: "CNNVD-202102-1677", }, ], trust: 0.6, }, title: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "NETGEAR R7800 Vulnerability in using hard-coded passwords in", sources: [ { db: "JVNDB", id: "JVNDB-2021-004434", }, ], trust: 0.8, }, type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "trust management problem", sources: [ { db: "CNNVD", id: "CNNVD-202102-1677", }, ], trust: 0.6, }, }