Vulnerability Details : CVE-2021-20090
Public exploit exists!
A path traversal vulnerability in the web interfaces of Buffalo WSR-2533DHPL2 firmware version <= 1.02 and WSR-2533DHP3 firmware version <= 1.24 could allow unauthenticated remote attackers to bypass authentication.
Vulnerability category: Directory traversal
Products affected by CVE-2021-20090
- cpe:2.3:o:buffalo:wsr-2533dhpl2-bk_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:buffalo:wsr-2533dhp3-bk_firmware:*:*:*:*:*:*:*:*
CVE-2021-20090 is in the CISA Known Exploited Vulnerabilities Catalog
CISA vulnerability name:
Arcadyan Buffalo Firmware Path Traversal Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Arcadyan Buffalo firmware contains a path traversal vulnerability that could allow unauthenticated, remote attackers to bypass authentication and access sensitive information. This vulnerability affects multiple routers across several different vendors.
Notes:
https://nvd.nist.gov/vuln/detail/CVE-2021-20090
Added on
2021-11-03
Action due date
2021-11-17
Exploit prediction scoring system (EPSS) score for CVE-2021-20090
97.14%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 100 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2021-20090
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2021-20090
-
The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.Assigned by: nvd@nist.gov (Primary)
References for CVE-2021-20090
-
https://www.secpod.com/blog/arcadyan-based-routers-and-modems-under-active-exploitation/
Routers & Modems Under Active Exploitation in Arcadyan FirmwareExploit;Third Party Advisory
-
https://www.tenable.com/security/research/tra-2021-13
Multiple Vulnerabilities in Buffalo WSR-2533DHPL2 and WSR-2533DHP3 - Research Advisory | TenableĀ®Exploit;Third Party Advisory
-
https://www.kb.cert.org/vuls/id/914124
VU#914124 - Arcadyan-based routers and modems vulnerable to authentication bypassThird Party Advisory;US Government Resource
Jump to