var-202104-0768
Vulnerability from variot

A path traversal vulnerability in the web interfaces of Buffalo WSR-2533DHPL2 firmware version <= 1.02 and WSR-2533DHP3 firmware version <= 1.24 could allow unauthenticated remote attackers to bypass authentication. A path traversal vulnerability exists in numerous routers manufactured by multiple vendors using Arcadyan based software. This vulnerability allows an unauthenticated user access to sensitive information and allows for the alteration of the router configuration.CVE-2021-20090 AffectedCVE-2021-20090 Affected. Arcadyan Directory traversal vulnerabilities in many routers that use software CWE-22 , CVE-2021-20090 ) Exists.A remote third party may evade authentication and view sensitive information, including valid access tokens. As a result, the router settings can be tampered with. Buffalo WSR-2533DHPL2 and WSR-2533DHP3 are routers of Japan Buffalo Company.

Buffalo WSR-2533DHPL2 and WSR-2533DHP3 have path traversal vulnerabilities. The vulnerabilities are caused by input validation errors when processing the directory traversal sequence in the web interface. Attackers can use the vulnerabilities to bypass authentication. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202104-0768",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "wsr-2533dhp3-bk",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "buffalo",
        "version": "1.24"
      },
      {
        "model": "wsr-2533dhpl2-bk",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "buffalo",
        "version": "1.02"
      },
      {
        "model": "\uff08\u8907\u6570\u306e\u88fd\u54c1\uff09",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u8907\u6570\u306e\u30d9\u30f3\u30c0",
        "version": null
      },
      {
        "model": "\uff08\u8907\u6570\u306e\u88fd\u54c1\uff09",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u8907\u6570\u306e\u30d9\u30f3\u30c0",
        "version": "for more information cert/cc please check the information provided by or the information provided by the discoverer."
      },
      {
        "model": "\uff08\u8907\u6570\u306e\u88fd\u54c1\uff09",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u8907\u6570\u306e\u30d9\u30f3\u30c0",
        "version": "(multiple products)"
      },
      {
        "model": "wsr-2533dhpl2",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "buffalo",
        "version": "\u003c=1.02"
      },
      {
        "model": "wsr-2533dhp3",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "buffalo",
        "version": "\u003c=1.24"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-56801"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-002008"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-20090"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "This document was written by Timur Snoke.We have not received a statement from the vendor.",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#914124"
      }
    ],
    "trust": 0.8
  },
  "cve": "CVE-2021-20090",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2021-20090",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 1.1,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2021-56801",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2021-20090",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Network",
            "author": "OTHER",
            "availabilityImpact": "High",
            "baseScore": 8.1,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2021-002008",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2021-20090",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "OTHER",
            "id": "JVNDB-2021-002008",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2021-56801",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202104-2010",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202104-975",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2021-20090",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-56801"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-20090"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-002008"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-2010"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-20090"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A path traversal vulnerability in the web interfaces of Buffalo WSR-2533DHPL2 firmware version \u003c= 1.02 and WSR-2533DHP3 firmware version \u003c= 1.24 could allow unauthenticated remote attackers to bypass authentication. A path traversal vulnerability exists in numerous routers manufactured by multiple vendors using Arcadyan based software. This vulnerability allows an unauthenticated user access to sensitive information and allows for the alteration of the router configuration.CVE-2021-20090 AffectedCVE-2021-20090 Affected. Arcadyan Directory traversal vulnerabilities in many routers that use software CWE-22 , CVE-2021-20090 ) Exists.A remote third party may evade authentication and view sensitive information, including valid access tokens. As a result, the router settings can be tampered with. Buffalo WSR-2533DHPL2 and WSR-2533DHP3 are routers of Japan Buffalo Company. \n\r\n\r\nBuffalo WSR-2533DHPL2 and WSR-2533DHP3 have path traversal vulnerabilities. The vulnerabilities are caused by input validation errors when processing the directory traversal sequence in the web interface. Attackers can use the vulnerabilities to bypass authentication. Pillow is a Python-based image processing library. \nThere is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-20090"
      },
      {
        "db": "CERT/CC",
        "id": "VU#914124"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-002008"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-56801"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-20090"
      }
    ],
    "trust": 3.51
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-20090",
        "trust": 3.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#914124",
        "trust": 3.3
      },
      {
        "db": "TENABLE",
        "id": "TRA-2021-13",
        "trust": 2.5
      },
      {
        "db": "CS-HELP",
        "id": "SB2021042705",
        "trust": 1.2
      },
      {
        "db": "JVN",
        "id": "JVNVU92877673",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-002008",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-56801",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-2010",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021041363",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-20090",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#914124"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-56801"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-20090"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-002008"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-2010"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-20090"
      }
    ]
  },
  "id": "VAR-202104-0768",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-56801"
      }
    ],
    "trust": 1.4
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-56801"
      }
    ]
  },
  "last_update_date": "2024-11-23T20:01:02.813000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Multiple vulnerabilities in some router products and countermeasures",
        "trust": 0.8,
        "url": "https://www.buffalo.jp/news/detail/20210727-01.html"
      },
      {
        "title": "Patch for Buffalo WSR-2533DHPL2 and WSR-2533DHP3 have path traversal vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/283451"
      },
      {
        "title": "Buffalo WSR-2533DHPL2 Repair measures for path traversal vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=149797"
      },
      {
        "title": "APT-Backpack",
        "trust": 0.1,
        "url": "https://github.com/34zY/APT-Backpack "
      },
      {
        "title": "Awesome-POC",
        "trust": 0.1,
        "url": "https://github.com/ArrestX/--POC "
      },
      {
        "title": "Normal-POC",
        "trust": 0.1,
        "url": "https://github.com/Miraitowa70/POC-Notes "
      },
      {
        "title": "Normal-POC",
        "trust": 0.1,
        "url": "https://github.com/Miraitowa70/Pentest-Notes "
      },
      {
        "title": "Awesome-POC",
        "trust": 0.1,
        "url": "https://github.com/Threekiii/Awesome-POC "
      },
      {
        "title": "Awesome-POC",
        "trust": 0.1,
        "url": "https://github.com/KayCHENvip/vulnerability-poc "
      },
      {
        "title": "Goby_POC\nPOC \u6570\u91cf1319",
        "trust": 0.1,
        "url": "https://github.com/Z0fhack/Goby_POC "
      },
      {
        "title": "Known Exploited Vulnerabilities Detector",
        "trust": 0.1,
        "url": "https://github.com/Ostorlab/KEV "
      },
      {
        "title": "Github CVE Monitor",
        "trust": 0.1,
        "url": "https://github.com/khulnasoft-lab/awesome-security "
      },
      {
        "title": "Github CVE Monitor",
        "trust": 0.1,
        "url": "https://github.com/khulnasoft-labs/awesome-security "
      },
      {
        "title": "Kenzer Templates [5170] [DEPRECATED]",
        "trust": 0.1,
        "url": "https://github.com/ARPSyndicate/kenzer-templates "
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/auth-bypass-bug-routers-exploited/168491/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-56801"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-20090"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-002008"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-2010"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-22",
        "trust": 1.0
      },
      {
        "problemtype": "Path traversal (CWE-22) [IPA Evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-002008"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-20090"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "https://www.tenable.com/security/research/tra-2021-13"
      },
      {
        "trust": 1.7,
        "url": "https://www.kb.cert.org/vuls/id/914124"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20090"
      },
      {
        "trust": 1.2,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021042705"
      },
      {
        "trust": 1.1,
        "url": "https://www.secpod.com/blog/arcadyan-based-routers-and-modems-under-active-exploitation/"
      },
      {
        "trust": 0.8,
        "url": "cve-2021-20090  "
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu92877673/index.html"
      },
      {
        "trust": 0.8,
        "url": "https://kb.cert.org/vuls/id/914124"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021041363"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/22.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://threatpost.com/auth-bypass-bug-routers-exploited/168491/"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#914124"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-56801"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-20090"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-002008"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-2010"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-20090"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#914124"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-56801"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-20090"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-002008"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-2010"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-20090"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-07-20T00:00:00",
        "db": "CERT/CC",
        "id": "VU#914124"
      },
      {
        "date": "2021-07-30T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2021-56801"
      },
      {
        "date": "2021-04-29T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-20090"
      },
      {
        "date": "2021-07-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-002008"
      },
      {
        "date": "2021-04-27T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202104-2010"
      },
      {
        "date": "2021-04-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "date": "2021-04-29T15:15:10.630000",
        "db": "NVD",
        "id": "CVE-2021-20090"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-10-07T00:00:00",
        "db": "CERT/CC",
        "id": "VU#914124"
      },
      {
        "date": "2021-07-30T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2021-56801"
      },
      {
        "date": "2023-10-18T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-20090"
      },
      {
        "date": "2021-07-27T05:10:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-002008"
      },
      {
        "date": "2022-04-27T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202104-2010"
      },
      {
        "date": "2021-04-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "date": "2024-11-21T05:45:54.457000",
        "db": "NVD",
        "id": "CVE-2021-20090"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-2010"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Arcadyan-based routers and modems vulnerable to authentication bypass",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#914124"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "path traversal",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-2010"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.