NA

CVE-2021-4242

Published: 30/11/2022 Updated: 07/11/2023
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

A vulnerability was found in Sapido BR270n, BRC76n, GR297 and RB1732 and classified as critical. Affected by this issue is some unknown functionality of the file ip/syscmd.htm. The manipulation leads to os command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-214592.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sapido br270n_firmware 2.1.03

sapido brc76n_firmware 2.1.03

sapido gr297n_firmware 2.1.3

sapido rb-1732_firmware 2.0.43