8.8
HIGH
CVE-2021-45557
NETGEAR Command Injection Vulnerability
Description

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects GC108P before 1.0.8.2, GC108PP before 1.0.8.2, GS108Tv3 before 7.0.7.2, GS110TPv3 before 7.0.7.2, GS110TPP before 7.0.7.2, GS110TUP before 1.0.5.3, GS710TUP before 1.0.5.3, GS308T before 1.0.3.2, GS310TP before 1.0.3.2, GS710TUP before 1.0.5.3, GS716TP before 1.0.4.2, GS716TPP before 1.0.4.2, GS724TPP before 2.0.6.3, GS724TPv2 before 2.0.6.3, GS724TPP before 2.0.6.3, GS728TPPv2 before 6.0.8.2, GS728TPv2 before 6.0.8.2, GS752TPv2 before 6.0.8.2, GS752TPP before 6.0.8.2, GS750E before 1.0.1.10, MS510TXM before 1.0.4.2, and MS510TXUP before 1.0.4.2.

INFO

Published Date :

Dec. 26, 2021, 1:15 a.m.

Last Modified :

Jan. 10, 2022, 8 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-45557 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netgear gs752tpp_firmware
2 Netgear gs750e_firmware
3 Netgear gc108p_firmware
4 Netgear gc108pp_firmware
5 Netgear gs110tpp_firmware
6 Netgear gs110tup_firmware
7 Netgear gs308t_firmware
8 Netgear gs310tp_firmware
9 Netgear gs710tup_firmware
10 Netgear gs716tp_firmware
11 Netgear gs716tpp_firmware
12 Netgear gs724tpp_firmware
13 Netgear ms510txm_firmware
14 Netgear ms510txup_firmware
15 Netgear gs110tpv3_firmware
16 Netgear gs724tpv2_firmware
17 Netgear gs728tppv2_firmware
18 Netgear gs728tpv2_firmware
19 Netgear gs752tpv2_firmware
20 Netgear gs108tv3_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-45557.

URL Resource
https://kb.netgear.com/000064164/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Switches-PSV-2021-0167 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-45557 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-45557 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 10, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://kb.netgear.com/000064164/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Switches-PSV-2021-0167 No Types Assigned https://kb.netgear.com/000064164/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Switches-PSV-2021-0167 Patch, Vendor Advisory
    Added CWE NIST CWE-77
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gc108p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.8.2 OR cpe:2.3:h:netgear:gc108p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gc108pp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.8.2 OR cpe:2.3:h:netgear:gc108pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs108tv3_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.7.2 OR cpe:2.3:h:netgear:gs108tv3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs110tpv3_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.7.2 OR cpe:2.3:h:netgear:gs110tpv3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs110tpp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.7.2 OR cpe:2.3:h:netgear:gs110tpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs110tup_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.5.3 OR cpe:2.3:h:netgear:gs110tup:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs710tup_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.5.3 OR cpe:2.3:h:netgear:gs710tup:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs308t_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.2 OR cpe:2.3:h:netgear:gs308t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs310tp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.2 OR cpe:2.3:h:netgear:gs310tp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs710tup_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.5.3 OR cpe:2.3:h:netgear:gs710tup:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs716tp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.2 OR cpe:2.3:h:netgear:gs716tp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs716tpp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.2 OR cpe:2.3:h:netgear:gs716tpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs724tpp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.6.3 OR cpe:2.3:h:netgear:gs724tpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs724tpv2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.6.3 OR cpe:2.3:h:netgear:gs724tpv2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs724tpp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.6.3 OR cpe:2.3:h:netgear:gs724tpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs728tppv2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.8.2 OR cpe:2.3:h:netgear:gs728tppv2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs728tpv2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.8.2 OR cpe:2.3:h:netgear:gs728tpv2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs752tpv2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.8.2 OR cpe:2.3:h:netgear:gs752tpv2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs752tpp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.8.2 OR cpe:2.3:h:netgear:gs752tpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:gs750e_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.10 OR cpe:2.3:h:netgear:gs750e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ms510txm_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.2 OR cpe:2.3:h:netgear:ms510txm:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ms510txup_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.2 OR cpe:2.3:h:netgear:ms510txup:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-45557 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.01%

score

0.36511

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability