Description

Certain NETGEAR devices are affected by authentication bypass. This affects D3600 before 1.0.0.72, D6000 before 1.0.0.72, D6100 before 1.0.0.63, D6200 before 1.1.00.34, D6220 before 1.0.0.48, D6400 before 1.0.0.86, D7000 before 1.0.1.70, D7000v2 before 1.0.0.52, D7800 before 1.0.1.56, D8500 before 1.0.3.44, DC112A before 1.0.0.42, DGN2200v4 before 1.0.0.108, DGND2200Bv4 before 1.0.0.108, EX2700 before 1.0.1.48, EX3700 before 1.0.0.76, EX3800 before 1.0.0.76, EX6000 before 1.0.0.38, EX6100 before 1.0.2.24, EX6100v2 before 1.0.1.76, EX6120 before 1.0.0.42, EX6130 before 1.0.0.28, EX6150v1 before 1.0.0.42, EX6150v2 before 1.0.1.76, EX6200 before 1.0.3.88, EX6200v2 before 1.0.1.72, EX6400 before 1.0.2.136, EX7000 before 1.0.0.66, EX7300 before 1.0.2.136, EX8000 before 1.0.1.180, RBK50 before 2.1.4.10, RBR50 before 2.1.4.10, RBS50 before 2.1.4.10, RBK40 before 2.1.4.10, RBR40 before 2.1.4.10, RBS40 before 2.1.4.10, RBW30 before 2.2.1.204, PR2000 before 1.0.0.28, R6020 before 1.0.0.38, R6080 before 1.0.0.38, R6050 before 1.0.1.18, JR6150 before 1.0.1.18, R6120 before 1.0.0.46, R6220 before 1.1.0.86, R6250 before 1.0.4.34, R6300v2 before 1.0.4.32, R6400 before 1.0.1.44, R6400v2 before 1.0.2.62, R6700 before 1.0.1.48, R6700v2 before 1.2.0.36, R6800 before 1.2.0.36, R6900v2 before 1.2.0.36, R6900 before 1.0.1.48, R7000 before 1.0.9.34, R6900P before 1.3.1.64, R7000P before 1.3.1.64, R7100LG before 1.0.0.48, R7300DST before 1.0.0.70, R7500v2 before 1.0.3.38, R7800 before 1.0.2.52, R7900 before 1.0.3.8, R8000 before 1.0.4.28, R7900P before 1.4.1.30, R8000P before 1.4.1.30, R8300 before 1.0.2.128, R8500 before 1.0.2.128, R9000 before 1.0.3.10, RBS40V before 2.2.0.58, RBK50V before 2.2.0.58, WN2000RPTv3 before 1.0.1.32, WN2500RPv2 before 1.0.1.54, WN3000RPv3 before 1.0.2.78, WN3100RPv2 before 1.0.0.66, WNDR3400v3 before 1.0.1.22, WNDR3700v4 before 1.0.2.102, WNDR4300v1 before 1.0.2.104, WNDR4300v2 before 1.0.0.56, WNDR4500v3 before 1.0.0.56, WNR2000v5 (R2000) before 1.0.0.66, WNR2020 before 1.1.0.62, WNR2050 before 1.1.0.62, WNR3500Lv2 before 1.2.0.62, and XR500 before 2.3.2.22.

INFO

Published Date :

Aug. 11, 2021, 12:15 a.m.

Last Modified :

July 12, 2022, 5:42 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

1.2
Public PoC/Exploit Available at Github

CVE-2021-38514 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-38514 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netgear wndr4500_firmware
2 Netgear dgn2200_firmware
3 Netgear r7800_firmware
4 Netgear d3600_firmware
5 Netgear d6000_firmware
6 Netgear d6200_firmware
7 Netgear d7000_firmware
8 Netgear ex6200_firmware
9 Netgear ex7000_firmware
10 Netgear ex8000_firmware
11 Netgear jr6150_firmware
12 Netgear pr2000_firmware
13 Netgear r6020_firmware
14 Netgear r6050_firmware
15 Netgear r6080_firmware
16 Netgear r6120_firmware
17 Netgear r6220_firmware
18 Netgear r6300_firmware
19 Netgear r6700_firmware
20 Netgear r6800_firmware
21 Netgear r6900_firmware
22 Netgear r6900p_firmware
23 Netgear r7000_firmware
24 Netgear r7000p_firmware
25 Netgear r9000_firmware
26 Netgear xr500_firmware
27 Netgear d7800_firmware
28 Netgear r7500_firmware
29 Netgear rbs40v_firmware
30 Netgear r6400_firmware
31 Netgear r7900_firmware
32 Netgear r7900p_firmware
33 Netgear r8000_firmware
34 Netgear r8000p_firmware
35 Netgear rbk40_firmware
36 Netgear rbr40_firmware
37 Netgear rbs40_firmware
38 Netgear rbk50_firmware
39 Netgear rbr50_firmware
40 Netgear rbs50_firmware
41 Netgear d6220_firmware
42 Netgear d6400_firmware
43 Netgear d8500_firmware
44 Netgear dc112a_firmware
45 Netgear ex3700_firmware
46 Netgear ex3800_firmware
47 Netgear ex6000_firmware
48 Netgear ex6100_firmware
49 Netgear ex6120_firmware
50 Netgear ex6130_firmware
51 Netgear ex6150_firmware
52 Netgear r6250_firmware
53 Netgear r7100lg_firmware
54 Netgear r8300_firmware
55 Netgear r8500_firmware
56 Netgear rbw30_firmware
57 Netgear ex2700_firmware
58 Netgear ex6400_firmware
59 Netgear ex7300_firmware
60 Netgear wnr2020_firmware
61 Netgear d6100_firmware
62 Netgear wnr2050_firmware
63 Netgear wn2000rpt_firmware
64 Netgear wn3000rp_firmware
65 Netgear wn3100rp_firmware
66 Netgear wndr3700_firmware
67 Netgear wndr4300_firmware
68 Netgear wnr2000_firmware
69 Netgear wn2500rp_firmware
70 Netgear dgnd2200b_firmware
71 Netgear r7300dst_firmware
72 Netgear wndr3400_firmware
73 Netgear wnr3500l_firmware
74 Netgear rbk50v_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-38514.

URL Resource
https://kb.netgear.com/000063757/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-Extenders-and-WiFi-Systems-PSV-2017-2449 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-38514 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-38514 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Changed CWE CWE-287 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Aug. 19, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://kb.netgear.com/000063757/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-Extenders-and-WiFi-Systems-PSV-2017-2449 No Types Assigned https://kb.netgear.com/000063757/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-Extenders-and-WiFi-Systems-PSV-2017-2449 Vendor Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.72 OR cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.72 OR cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.63 OR cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.00.34 OR cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.48 OR cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.86 OR cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.70 OR cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.52 OR cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.56 OR cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.44 OR cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:dc112a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.42 OR cpe:2.3:h:netgear:dc112a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.108 OR cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:dgnd2200b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.108 OR cpe:2.3:h:netgear:dgnd2200b:v4:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex2700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.48 OR cpe:2.3:h:netgear:ex2700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.76 OR cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.76 OR cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.38 OR cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.24 OR cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.76 OR cpe:2.3:h:netgear:ex6100:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.42 OR cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.28 OR cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.42 OR cpe:2.3:h:netgear:ex6150:v1:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.76 OR cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.88 OR cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.72 OR cpe:2.3:h:netgear:ex6200:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.136 OR cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.66 OR cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.136 OR cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.180 OR cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.4.10 OR cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.4.10 OR cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.4.10 OR cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbk40_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.4.10 OR cpe:2.3:h:netgear:rbk40:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.4.10 OR cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.4.10 OR cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbw30_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.1.204 OR cpe:2.3:h:netgear:rbw30:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.28 OR cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.38 OR cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.38 OR cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.18 OR cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.18 OR cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.46 OR cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.86 OR cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.34 OR cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.32 OR cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.44 OR cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.62 OR cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.48 OR cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.36 OR cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.36 OR cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.36 OR cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.48 OR cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.9.34 OR cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.3.1.64 OR cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.3.1.64 OR cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.48 OR cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.70 OR cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.38 OR cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.52 OR cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.8 OR cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.28 OR cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.1.30 OR cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.1.30 OR cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.128 OR cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.128 OR cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.10 OR cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs40v_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.0.58 OR cpe:2.3:h:netgear:rbs40v:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbk50v_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.0.58 OR cpe:2.3:h:netgear:rbk50v:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wn2000rpt_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.32 OR cpe:2.3:h:netgear:wn2000rpt:v3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.54 OR cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wn3000rp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.78 OR cpe:2.3:h:netgear:wn3000rp:v3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wn3100rp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.66 OR cpe:2.3:h:netgear:wn3100rp:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.22 OR cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.102 OR cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.104 OR cpe:2.3:h:netgear:wndr4300:v1:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.56 OR cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.56 OR cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.66 OR cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.62 OR cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.62 OR cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.62 OR cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.3.2.22 OR cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-38514 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-38514 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.20649

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability