ID

VAR-202202-0685


CVE

CVE-2021-45735


TITLE

TOTOLINK X5000R  Vulnerability in plaintext transmission of important information in

Trust: 0.8

sources: JVNDB: JVNDB-2022-004512

DESCRIPTION

TOTOLINK X5000R v9.1.0u.6118_B20201102 was discovered to use the HTTP protocol for authentication into the admin interface, allowing attackers to intercept user credentials via packet capture software. TOTOLINK X5000R Contains a vulnerability in the transmission of important information in clear text.Information may be obtained

Trust: 1.62

sources: NVD: CVE-2021-45735 // JVNDB: JVNDB-2022-004512

AFFECTED PRODUCTS

vendor:totolinkmodel:x5000rscope:eqversion:9.1.0u.6118_b20201102

Trust: 1.0

vendor:totolinkmodel:x5000rscope:eqversion:x5000r firmware 9.1.0u.6118_b20201102

Trust: 0.8

vendor:totolinkmodel:x5000rscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-004512 // NVD: CVE-2021-45735

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2021-45735
value: HIGH

Trust: 1.8

CNNVD: CNNVD-202202-250
value: HIGH

Trust: 0.6

NVD:
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2021-45735
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

NVD:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-45735
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-004512 // NVD: CVE-2021-45735 // CNNVD: CNNVD-202202-250

PROBLEMTYPE DATA

problemtype:CWE-319

Trust: 1.0

problemtype:Sending important information in clear text (CWE-319) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-004512 // NVD: CVE-2021-45735

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202202-250

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-202202-250

CONFIGURATIONS

sources: NVD: CVE-2021-45735

PATCH

title:Top Pageurl:https://www.totolink.net/

Trust: 0.8

sources: JVNDB: JVNDB-2022-004512

EXTERNAL IDS

db:NVDid:CVE-2021-45735

Trust: 3.2

db:JVNDBid:JVNDB-2022-004512

Trust: 0.8

db:CNNVDid:CNNVD-202202-250

Trust: 0.6

sources: JVNDB: JVNDB-2022-004512 // NVD: CVE-2021-45735 // CNNVD: CNNVD-202202-250

REFERENCES

url:https://github.com/pjqwudi/my_vuln/blob/main/totolink/vuln_12/12.md

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-45735

Trust: 1.4

sources: JVNDB: JVNDB-2022-004512 // NVD: CVE-2021-45735 // CNNVD: CNNVD-202202-250

SOURCES

db:JVNDBid:JVNDB-2022-004512
db:NVDid:CVE-2021-45735
db:CNNVDid:CNNVD-202202-250

LAST UPDATE DATE

2023-12-18T13:55:34.550000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2022-004512date:2023-04-14T07:53:00
db:NVDid:CVE-2021-45735date:2022-07-12T17:42:04.277
db:CNNVDid:CNNVD-202202-250date:2022-07-14T00:00:00

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2022-004512date:2023-04-14T00:00:00
db:NVDid:CVE-2021-45735date:2022-02-04T02:15:08.150
db:CNNVDid:CNNVD-202202-250date:2022-02-04T00:00:00