CVE-2021-32122

Certain NETGEAR devices are affected by CSRF. This affects EX3700 before 1.0.0.90, EX3800 before 1.0.0.90, EX6120 before 1.0.0.64, and EX6130 before 1.0.0.44.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-08-11 00:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-32122

Mitre link : CVE-2021-32122

CVE.ORG link : CVE-2021-32122


JSON object : View

Products Affected

netgear

  • ex3800
  • ex6130_firmware
  • ex6120_firmware
  • ex3700_firmware
  • ex3700
  • ex6130
  • ex6120
  • ex3800_firmware
CWE
CWE-352

Cross-Site Request Forgery (CSRF)