CVE-2021-45549

CVSS V2 Medium 5.2 CVSS V3 Medium 6.8
Description
Certain NETGEAR devices are affected by command injection by an authenticated user. This affects LAX20 before 1.1.6.28, MK62 before 1.1.6.122, MR60 before 1.1.6.122, MS60 before 1.1.6.122, R6400v2 before 1.0.4.118, R6700v3 before 1.0.4.118, R6900P before 1.3.3.140, R7000 before 1.0.11.116, R7000P before 1.3.3.140, R7850 before 1.0.5.68, R7900 before 1.0.4.38, R7900P before 1.4.2.84, R7960P before 1.4.2.84, R8000 before 1.0.4.68, R8000P before 1.4.2.84, RAX15 before 1.0.3.96, RAX20 before 1.0.3.96, RAX200 before 1.0.4.120, RAX35v2 before 1.0.3.96, RAX40v2 before 1.0.3.96, RAX43 before 1.0.3.96, RAX45 before 1.0.3.96, RAX50 before 1.0.3.96, RAX75 before 1.0.4.120, RAX80 before 1.0.4.120, RS400 before 1.5.1.80, and XR1000 before 1.0.0.58.
Overview
  • CVE ID
  • CVE-2021-45549
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-12-26T01:15:15
  • Last Modified Date
  • 2022-01-05T19:25:31
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:netgear:lax20_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.6.28
cpe:2.3:h:netgear:lax20:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:mk62_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.6.122
cpe:2.3:h:netgear:mk62:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:mr60_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.6.122
cpe:2.3:h:netgear:mr60:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:ms60_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.6.122
cpe:2.3:h:netgear:ms60:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.4.118
cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.4.118
cpe:2.3:h:netgear:r6700:v3:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:* 1 OR 1.3.3.140
cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.11.116
cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:* 1 OR 1.3.3.140
cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r7850_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.5.68
cpe:2.3:h:netgear:r7850:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.4.38
cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:* 1 OR 1.4.2.84
cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r7960p_firmware:*:*:*:*:*:*:*:* 1 OR 1.4.2.84
cpe:2.3:h:netgear:r7960p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.4.68
cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:* 1 OR 1.4.2.84
cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:rax15_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.3.96
cpe:2.3:h:netgear:rax15:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:rax20_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.3.96
cpe:2.3:h:netgear:rax20:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:rax200_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.4.120
cpe:2.3:h:netgear:rax200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:rax35_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.3.96
cpe:2.3:h:netgear:rax35:v2:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:rax40_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.3.96
cpe:2.3:h:netgear:rax40:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:rax43_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.3.96
cpe:2.3:h:netgear:rax43:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:rax45_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.3.96
cpe:2.3:h:netgear:rax45:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:rax50_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.3.96
cpe:2.3:h:netgear:rax50:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:rax75_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.4.120
cpe:2.3:h:netgear:rax75:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:rax80_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.4.120
cpe:2.3:h:netgear:rax80:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:rs400_firmware:*:*:*:*:*:*:*:* 1 OR 1.5.1.80
cpe:2.3:h:netgear:rs400:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:xr1000_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.0.58
cpe:2.3:h:netgear:xr1000:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:S/C:P/I:P/A:P
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5.2
  • Severity
  • MEDIUM
  • Exploitability Score
  • 5.1
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 6.8
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 06:38:51 Added to TrackCVE
2022-12-06 04:56:49 2021-12-26T01:15Z 2021-12-26T01:15:15 CVE Published Date updated
2022-12-06 04:56:49 2022-01-05T19:25:31 CVE Modified Date updated
2022-12-06 04:56:49 Analyzed Vulnerability Status updated