8.8
CWE
77
Advisory Published
Updated

CVE-2021-45597: Command Injection

First published: Sun Dec 26 2021(Updated: )

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects CBR40 before 2.5.0.24, CBR750 before 4.6.3.6, RBR850 before 3.2.17.12, RBS850 before 3.2.17.12, and RBS850 before 3.2.17.12.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Netgear Cbr40 Firmware<2.5.0.24
Netgear Cbr40
Netgear Cbr750 Firmware<4.6.3.6
Netgear Cbr750
Netgear Rbr850 Firmware<3.2.17.12
NETGEAR RBR850
Netgear Rbs850 Firmware<3.2.17.12
Netgear Rbs850
Netgear Rbk852 Firmware<3.2.17.12
Netgear Rbk852

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-45597?

    CVE-2021-45597 is a vulnerability that affects certain NETGEAR devices, allowing authenticated users to execute arbitrary commands.

  • Which NETGEAR devices are affected by CVE-2021-45597?

    CVE-2021-45597 affects NETGEAR CBR40, CBR750, RBR850, RBS850, and RBK852 devices.

  • What is the severity of CVE-2021-45597?

    CVE-2021-45597 has a high severity rating with a CVSS score of 8.8.

  • How can an authenticated user exploit CVE-2021-45597?

    An authenticated user can exploit CVE-2021-45597 by injecting and executing arbitrary commands.

  • How can I fix CVE-2021-45597?

    To fix CVE-2021-45597, update the firmware of the affected NETGEAR devices to the recommended versions provided by NETGEAR.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203