ID

VAR-202301-1405


CVE

CVE-2021-37774


TITLE

TL-WDR7660  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-018561

DESCRIPTION

An issue was discovered in function httpProcDataSrv in TL-WDR7660 2.0.30 that allows attackers to execute arbitrary code. TL-WDR7660 Exists in unspecified vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. TL-WDR7660 is a gigabit router manufactured by China TP-LINK. Prolink Technology Co., Ltd

Trust: 2.25

sources: NVD: CVE-2021-37774 // JVNDB: JVNDB-2021-018561 // CNVD: CNVD-2023-05404 // VULMON: CVE-2021-37774

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-05404

AFFECTED PRODUCTS

vendor:tp linkmodel:tl-wdr7660scope:eqversion:2.0.30

Trust: 1.0

vendor:tp linkmodel:tl-wdr7660scope:eqversion:tl-wdr7660 firmware 2.0.30

Trust: 0.8

vendor:tp linkmodel:tl-wdr7660scope:eqversion: -

Trust: 0.8

vendor:pulianmodel:tl-wdr7660scope:eqversion:2.0.30

Trust: 0.6

sources: CNVD: CNVD-2023-05404 // JVNDB: JVNDB-2021-018561 // NVD: CVE-2021-37774

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2021-37774
value: HIGH

Trust: 1.8

CNVD: CNVD-2023-05404
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202301-1510
value: HIGH

Trust: 0.6

CNVD: CNVD-2023-05404
severity: HIGH
baseScore: 7.7
vectorString: AV:A/AC:L/AU:S/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 5.1
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 8.0
vectorString: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT_NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.1
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-37774
baseSeverity: HIGH
baseScore: 8.0
vectorString: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2023-05404 // JVNDB: JVNDB-2021-018561 // NVD: CVE-2021-37774 // CNNVD: CNNVD-202301-1510

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-018561 // NVD: CVE-2021-37774

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202301-1510

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202301-1510

CONFIGURATIONS

sources: NVD: CVE-2021-37774

PATCH

title:top pageurl:https://www.tp-link.com/jp/

Trust: 0.8

title:Patch for TP-LINK TL-WDR7660 httpProcDataSrv arbitrary code execution vulnerabilityurl:https://www.cnvd.org.cn/patchinfo/show/404331

Trust: 0.6

title:TP-LINK TL-WDR7660 Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=222609

Trust: 0.6

title: - url:https://github.com/live-hack-cve/cve-2021-37774

Trust: 0.1

sources: CNVD: CNVD-2023-05404 // VULMON: CVE-2021-37774 // JVNDB: JVNDB-2021-018561 // CNNVD: CNNVD-202301-1510

EXTERNAL IDS

db:NVDid:CVE-2021-37774

Trust: 3.9

db:JVNDBid:JVNDB-2021-018561

Trust: 0.8

db:CNVDid:CNVD-2023-05404

Trust: 0.6

db:CNNVDid:CNNVD-202301-1510

Trust: 0.6

db:VULMONid:CVE-2021-37774

Trust: 0.1

sources: CNVD: CNVD-2023-05404 // VULMON: CVE-2021-37774 // JVNDB: JVNDB-2021-018561 // NVD: CVE-2021-37774 // CNNVD: CNNVD-202301-1510

REFERENCES

url:https://github.com/fishykz/tp-poc

Trust: 3.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-37774

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2021-37774/

Trust: 0.6

url:https://github.com/live-hack-cve/cve-2021-37774

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2023-05404 // VULMON: CVE-2021-37774 // JVNDB: JVNDB-2021-018561 // NVD: CVE-2021-37774 // CNNVD: CNNVD-202301-1510

SOURCES

db:CNVDid:CNVD-2023-05404
db:VULMONid:CVE-2021-37774
db:JVNDBid:JVNDB-2021-018561
db:NVDid:CVE-2021-37774
db:CNNVDid:CNNVD-202301-1510

LAST UPDATE DATE

2023-12-18T13:06:19.198000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-05404date:2023-01-31T00:00:00
db:VULMONid:CVE-2021-37774date:2023-01-19T00:00:00
db:JVNDBid:JVNDB-2021-018561date:2023-06-27T08:08:00
db:NVDid:CVE-2021-37774date:2023-01-27T15:37:12.557
db:CNNVDid:CNNVD-202301-1510date:2023-02-02T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-05404date:2023-01-31T00:00:00
db:VULMONid:CVE-2021-37774date:2023-01-19T00:00:00
db:JVNDBid:JVNDB-2021-018561date:2023-06-27T00:00:00
db:NVDid:CVE-2021-37774date:2023-01-19T13:15:13.747
db:CNNVDid:CNNVD-202301-1510date:2023-01-19T00:00:00