CVE-2021-4242

A vulnerability was found in Sapido BR270n, BRC76n, GR297 and RB1732 and classified as critical. Affected by this issue is some unknown functionality of the file ip/syscmd.htm. The manipulation leads to os command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-214592.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sapido:br270n_firmware:2.1.03:*:*:*:*:*:*:*
cpe:2.3:h:sapido:br270n:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:sapido:brc76n_firmware:2.1.03:*:*:*:*:*:*:*
cpe:2.3:h:sapido:brc76n:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:sapido:gr297n_firmware:2.1.3:*:*:*:*:*:*:*
cpe:2.3:h:sapido:gr297n:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:sapido:rb-1732_firmware:2.0.43:*:*:*:*:*:*:*
cpe:2.3:h:sapido:rb-1732:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-11-30 14:15

Updated : 2024-02-28 19:51


NVD link : CVE-2021-4242

Mitre link : CVE-2021-4242

CVE.ORG link : CVE-2021-4242


JSON object : View

Products Affected

sapido

  • rb-1732
  • br270n
  • brc76n_firmware
  • rb-1732_firmware
  • br270n_firmware
  • gr297n_firmware
  • brc76n
  • gr297n
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

CWE-707

Improper Neutralization