8.8
CVE-2021-27254
- EPSS 0.08%
- Published 05.03.2021 20:15:12
- Last modified 21.11.2024 05:57:41
- Source zdi-disclosures@trendmicro.com
- Teams watchlist Login
- Open Login
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R7800. Authentication is not required to exploit this vulnerability. The specific flaw exists within the apply_save.cgi endpoint. This issue results from the use of hard-coded encryption key. An attacker can leverage this vulnerability to execute arbitrary code in the context of root. Was ZDI-CAN-12287.
Data is provided by the National Vulnerability Database (NVD)
Netgear ≫ Br200 Firmware Version < 5.10.0.5
Netgear ≫ Br500 Firmware Version < 5.10.0.5
Netgear ≫ D7800 Firmware Version < 1.0.1.60
Netgear ≫ Ex6100v2 Firmware Version < 1.0.1.98
Netgear ≫ Ex6150v2 Firmware Version < 1.0.1.98
Netgear ≫ Ex6250 Firmware Version < 1.0.0.134
Netgear ≫ Ex6400 Firmware Version < 1.0.2.158
Netgear ≫ Ex6400v2 Firmware Version < 1.0.0.134
Netgear ≫ Ex6410 Firmware Version < 1.0.0.134
Netgear ≫ Ex6420 Firmware Version < 1.0.0.134
Netgear ≫ Ex7300 Firmware Version < 1.0.2.158
Netgear ≫ Ex7300v2 Firmware Version < 1.0.0.134
Netgear ≫ Ex7320 Firmware Version < 1.0.0.134
Netgear ≫ Ex7700 Firmware Version < 1.0.0.216
Netgear ≫ Ex8000 Firmware Version < 1.0.1.232
Netgear ≫ Lbr20 Firmware Version < 2.6.3.50
Netgear ≫ R7800 Firmware Version < 1.0.2.80
Netgear ≫ R8900 Firmware Version < 1.0.5.28
Netgear ≫ R9000 Firmware Version < 1.0.5.28
Netgear ≫ Rbk12 Firmware Version < 2.7.2.104
Netgear ≫ Rbk13 Firmware Version < 2.7.2.104
Netgear ≫ Rbk14 Firmware Version < 2.7.2.104
Netgear ≫ Rbk15 Firmware Version < 2.7.2.104
Netgear ≫ Rbk20 Firmware Version < 2.6.2.104
Netgear ≫ Rbk23 Firmware Version < 2.7.2.104
Netgear ≫ Rbk40 Firmware Version < 2.6.2.104
Netgear ≫ Rbk43 Firmware Version < 2.6.2.104
Netgear ≫ Rbk43s Firmware Version < 2.6.2.104
Netgear ≫ Rbk44 Firmware Version < 2.6.2.104
Netgear ≫ Rbk50 Firmware Version < 2.7.2.104
Netgear ≫ Rbk53 Firmware Version < 2.7.2.104
Netgear ≫ Rbr10 Firmware Version < 2.6.2.104
Netgear ≫ Rbr20 Firmware Version < 2.6.2.104
Netgear ≫ Rbr40 Firmware Version < 2.6.2.104
Netgear ≫ Rbr50 Firmware Version < 2.7.2.104
Netgear ≫ Rbs10 Firmware Version < 2.6.2.104
Netgear ≫ Rbs20 Firmware Version < 2.6.2.104
Netgear ≫ Rbs40 Firmware Version < 2.6.2.104
Netgear ≫ Rbs50 Firmware Version < 2.7.2.104
Netgear ≫ Rbs50y Firmware Version < 2.6.2.104
Netgear ≫ Xr450 Firmware Version < 2.3.2.114
Netgear ≫ Xr500 Firmware Version < 2.3.2.114
Netgear ≫ Xr700 Firmware Version < 1.0.1.38
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.08% | 0.254 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 8.8 | 2.8 | 5.9 |
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 8.3 | 6.5 | 10 |
AV:A/AC:L/Au:N/C:C/I:C/A:C
|
zdi-disclosures@trendmicro.com | 6.3 | 2.8 | 3.4 |
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
|
CWE-259 Use of Hard-coded Password
The product contains a hard-coded password, which it uses for its own inbound authentication or for outbound communication to external components.
CWE-798 Use of Hard-coded Credentials
The product contains hard-coded credentials, such as a password or cryptographic key.