6.5
MEDIUM
CVE-2021-45670
NETGEAR Stored Cross-Site Scripting Vulnerability
Description

Certain NETGEAR devices are affected by stored XSS. This affects CBR40 before 2.5.0.10, EAX20 before 1.0.0.48, EAX80 before 1.0.1.64, EX6120 before 1.0.0.64, EX6130 before 1.0.0.44, EX7500 before 1.0.0.72, R7000 before 1.0.11.116, R7900 before 1.0.4.38, R8000 before 1.0.4.68, RAX200 before 1.0.3.106, RBS40V before 2.6.1.4, RBW30 before 2.6.1.4, EX3700 before 1.0.0.90, MR60 before 1.0.6.110, R7000P before 1.3.2.126, RAX20 before 1.0.2.82, RAX45 before 1.0.2.72, RAX80 before 1.0.3.106, EX3800 before 1.0.0.90, MS60 before 1.0.6.110, R6900P before 1.3.2.126, RAX15 before 1.0.2.82, RAX50 before 1.0.2.72, RAX75 before 1.0.3.106, RBR750 before 3.2.16.6, RBR850 before 3.2.16.6, RBS750 before 3.2.16.6, RBS850 before 3.2.16.6, RBK752 before 3.2.16.6, and RBK852 before 3.2.16.6.

INFO

Published Date :

Dec. 26, 2021, 1:15 a.m.

Last Modified :

Jan. 6, 2022, 3:22 p.m.

Remotely Exploitable :

No

Impact Score :

5.3

Exploitability Score :

0.7
Affected Products

The following products are affected by CVE-2021-45670 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netgear r6900p_firmware
2 Netgear r7000_firmware
3 Netgear r7000p_firmware
4 Netgear rbs40v_firmware
5 Netgear rbk752_firmware
6 Netgear rbr750_firmware
7 Netgear rbs750_firmware
8 Netgear rbk852_firmware
9 Netgear rbr850_firmware
10 Netgear rbs850_firmware
11 Netgear cbr40_firmware
12 Netgear eax20_firmware
13 Netgear eax80_firmware
14 Netgear ex7500_firmware
15 Netgear mr60_firmware
16 Netgear ms60_firmware
17 Netgear r7900_firmware
18 Netgear r8000_firmware
19 Netgear rax15_firmware
20 Netgear rax20_firmware
21 Netgear rax200_firmware
22 Netgear rax45_firmware
23 Netgear rax50_firmware
24 Netgear rax75_firmware
25 Netgear rax80_firmware
26 Netgear ex3700_firmware
27 Netgear ex3800_firmware
28 Netgear ex6120_firmware
29 Netgear ex6130_firmware
30 Netgear rbw30_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-45670.

URL Resource
https://kb.netgear.com/000064480/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-Extenders-and-WiFi-Systems-PSV-2020-0255 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-45670 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-45670 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 06, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://kb.netgear.com/000064480/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-Extenders-and-WiFi-Systems-PSV-2020-0255 No Types Assigned https://kb.netgear.com/000064480/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-Extenders-and-WiFi-Systems-PSV-2020-0255 Patch, Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.106 OR cpe:2.3:h:netgear:rax200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:mr60_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.6.110 OR cpe:2.3:h:netgear:mr60:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax20_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.82 OR cpe:2.3:h:netgear:rax20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax45_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.72 OR cpe:2.3:h:netgear:rax45:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax80_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.106 OR cpe:2.3:h:netgear:rax80:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ms60_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.6.110 OR cpe:2.3:h:netgear:ms60:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax15_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.82 OR cpe:2.3:h:netgear:rax15:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax50_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.72 OR cpe:2.3:h:netgear:rax50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax75_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.106 OR cpe:2.3:h:netgear:rax75:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbr750_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.16.6 OR cpe:2.3:h:netgear:rbr750:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbr850_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.16.6 OR cpe:2.3:h:netgear:rbr850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs750_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.16.6 OR cpe:2.3:h:netgear:rbs750:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs850_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.16.6 OR cpe:2.3:h:netgear:rbs850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbk752_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.16.6 OR cpe:2.3:h:netgear:rbk752:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbk852_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.16.6 OR cpe:2.3:h:netgear:rbk852:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:cbr40_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.5.0.10 OR cpe:2.3:h:netgear:cbr40:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:eax20_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.48 OR cpe:2.3:h:netgear:eax20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:eax80_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.64 OR cpe:2.3:h:netgear:eax80:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.64 OR cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.44 OR cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex7500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.72 OR cpe:2.3:h:netgear:ex7500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.90 OR cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.90 OR cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.11.116 OR cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.3.2.126 OR cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.38 OR cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.68 OR cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.3.2.126 OR cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs40v_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.1.4 OR cpe:2.3:h:netgear:rbs40v:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbw30_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.1.4 OR cpe:2.3:h:netgear:rbw30:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-45670 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-45670 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.20645

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability