CVE-2021-45557
CVSS V2 Medium 6.5
CVSS V3 High 8.8
Description
Certain NETGEAR devices are affected by command injection by an authenticated user. This affects GC108P before 1.0.8.2, GC108PP before 1.0.8.2, GS108Tv3 before 7.0.7.2, GS110TPv3 before 7.0.7.2, GS110TPP before 7.0.7.2, GS110TUP before 1.0.5.3, GS710TUP before 1.0.5.3, GS308T before 1.0.3.2, GS310TP before 1.0.3.2, GS710TUP before 1.0.5.3, GS716TP before 1.0.4.2, GS716TPP before 1.0.4.2, GS724TPP before 2.0.6.3, GS724TPv2 before 2.0.6.3, GS724TPP before 2.0.6.3, GS728TPPv2 before 6.0.8.2, GS728TPv2 before 6.0.8.2, GS752TPv2 before 6.0.8.2, GS752TPP before 6.0.8.2, GS750E before 1.0.1.10, MS510TXM before 1.0.4.2, and MS510TXUP before 1.0.4.2.
Overview
- CVE ID
- CVE-2021-45557
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2021-12-26T01:15:15
- Last Modified Date
- 2022-01-10T20:00:37
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:o:netgear:gc108p_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.0.8.2 | |
cpe:2.3:h:netgear:gc108p:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:netgear:gc108pp_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.0.8.2 | |
cpe:2.3:h:netgear:gc108pp:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:netgear:gs108tv3_firmware:*:*:*:*:*:*:*:* | 1 | OR | 7.0.7.2 | |
cpe:2.3:h:netgear:gs108tv3:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:netgear:gs110tpv3_firmware:*:*:*:*:*:*:*:* | 1 | OR | 7.0.7.2 | |
cpe:2.3:h:netgear:gs110tpv3:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:netgear:gs110tpp_firmware:*:*:*:*:*:*:*:* | 1 | OR | 7.0.7.2 | |
cpe:2.3:h:netgear:gs110tpp:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:netgear:gs110tup_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.0.5.3 | |
cpe:2.3:h:netgear:gs110tup:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:netgear:gs710tup_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.0.5.3 | |
cpe:2.3:h:netgear:gs710tup:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:netgear:gs308t_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.0.3.2 | |
cpe:2.3:h:netgear:gs308t:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:netgear:gs310tp_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.0.3.2 | |
cpe:2.3:h:netgear:gs310tp:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:netgear:gs710tup_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.0.5.3 | |
cpe:2.3:h:netgear:gs710tup:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:netgear:gs716tp_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.0.4.2 | |
cpe:2.3:h:netgear:gs716tp:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:netgear:gs716tpp_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.0.4.2 | |
cpe:2.3:h:netgear:gs716tpp:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:netgear:gs724tpp_firmware:*:*:*:*:*:*:*:* | 1 | OR | 2.0.6.3 | |
cpe:2.3:h:netgear:gs724tpp:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:netgear:gs724tpv2_firmware:*:*:*:*:*:*:*:* | 1 | OR | 2.0.6.3 | |
cpe:2.3:h:netgear:gs724tpv2:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:netgear:gs724tpp_firmware:*:*:*:*:*:*:*:* | 1 | OR | 2.0.6.3 | |
cpe:2.3:h:netgear:gs724tpp:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:netgear:gs728tppv2_firmware:*:*:*:*:*:*:*:* | 1 | OR | 6.0.8.2 | |
cpe:2.3:h:netgear:gs728tppv2:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:netgear:gs728tpv2_firmware:*:*:*:*:*:*:*:* | 1 | OR | 6.0.8.2 | |
cpe:2.3:h:netgear:gs728tpv2:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:netgear:gs752tpv2_firmware:*:*:*:*:*:*:*:* | 1 | OR | 6.0.8.2 | |
cpe:2.3:h:netgear:gs752tpv2:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:netgear:gs752tpp_firmware:*:*:*:*:*:*:*:* | 1 | OR | 6.0.8.2 | |
cpe:2.3:h:netgear:gs752tpp:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:netgear:gs750e_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.0.1.10 | |
cpe:2.3:h:netgear:gs750e:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:netgear:ms510txm_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.0.4.2 | |
cpe:2.3:h:netgear:ms510txm:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:netgear:ms510txup_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.0.4.2 | |
cpe:2.3:h:netgear:ms510txup:-:*:*:*:*:*:*:* | 0 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:S/C:P/I:P/A:P
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- SINGLE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- PARTIAL
- Availability Impact
- PARTIAL
- Base Score
- 6.5
- Severity
- MEDIUM
- Exploitability Score
- 8
- Impact Score
- 6.4
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 8.8
- Base Severity
- HIGH
- Exploitability Score
- 2.8
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://kb.netgear.com/000064164/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Switches-PSV-2021-0167 | Patch Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2021-45557 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45557 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 06:37:54 | Added to TrackCVE | |||
2022-12-06 04:57:29 | 2021-12-26T01:15Z | 2021-12-26T01:15:15 | CVE Published Date | updated |
2022-12-06 04:57:29 | 2022-01-10T20:00:37 | CVE Modified Date | updated | |
2022-12-06 04:57:29 | Analyzed | Vulnerability Status | updated |