CVE-2021-20680

Cross-site scripting vulnerability in NEC Aterm devices (Aterm WG1900HP2 firmware Ver.1.3.1 and earlier, Aterm WG1900HP firmware Ver.2.5.1 and earlier, Aterm WG1800HP4 firmware Ver.1.3.1 and earlier, Aterm WG1800HP3 firmware Ver.1.5.1 and earlier, Aterm WG1200HS2 firmware Ver.2.5.0 and earlier, Aterm WG1200HP3 firmware Ver.1.3.1 and earlier, Aterm WG1200HP2 firmware Ver.2.5.0 and earlier, Aterm W1200EX firmware Ver.1.3.1 and earlier, Aterm W1200EX-MS firmware Ver.1.3.1 and earlier, Aterm WG1200HS firmware all versions Aterm WG1200HP firmware all versions Aterm WF800HP firmware all versions Aterm WF300HP2 firmware all versions Aterm WR8165N firmware all versions Aterm W500P firmware all versions, and Aterm W300P firmware all versions) allows remote attackers to inject arbitrary script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:nec:aterm_wg1900hp2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wg1900hp2:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:nec:aterm_wg1900hp_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wg1900hp:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:nec:aterm_wg1800hp4_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wg1800hp4:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:nec:aterm_wg1800hp3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wg1800hp3:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:nec:aterm_wg1200hs3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wg1200hs3:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:nec:aterm_wg1200hs2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wg1200hs2:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:nec:aterm_wg1200hp3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wg1200hp3:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:nec:aterm_wg1200hp2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wg1200hp2:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:nec:aterm_w1200ex_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_w1200ex:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:nec:aterm_w1200ex-ms_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_w1200ex-ms:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:nec:aterm_wg1200hs_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wg1200hs:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:nec:aterm_wg1200hp_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wg1200hp:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:nec:aterm_wf800hp_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wf800hp:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:nec:aterm_wf300hp2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wf300hp2:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:nec:aterm_wr8165n_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wr8165n:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:nec:aterm_w500p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_w500p:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:nec:aterm_w300p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_w300p:-:*:*:*:*:*:*:*

History

05 May 2021, 21:16

Type Values Removed Values Added
CPE cpe:2.3:h:nec:aterm_wr8165n:-:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wg1800hp4:-:*:*:*:*:*:*:*
cpe:2.3:o:nec:aterm_wg1800hp3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:nec:aterm_wg1200hs3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:nec:aterm_wg1200hs2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:nec:aterm_wg1800hp4_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_w1200ex:-:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wg1200hp3:-:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wg1200hs:-:*:*:*:*:*:*:*
cpe:2.3:o:nec:aterm_w300p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_w500p:-:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wg1900hp2:-:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wf800hp:-:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wg1200hs3:-:*:*:*:*:*:*:*
cpe:2.3:o:nec:aterm_wg1900hp2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_w1200ex-ms:-:*:*:*:*:*:*:*
cpe:2.3:o:nec:aterm_wf300hp2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wf300hp2:-:*:*:*:*:*:*:*
cpe:2.3:o:nec:aterm_wg1200hp3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wg1200hs2:-:*:*:*:*:*:*:*
cpe:2.3:o:nec:aterm_wg1900hp_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:nec:aterm_wf800hp_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wg1200hp:-:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_w300p:-:*:*:*:*:*:*:*
cpe:2.3:o:nec:aterm_wg1200hs_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:nec:aterm_wr8165n_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:nec:aterm_w1200ex-ms_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:nec:aterm_wg1200hp_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:nec:aterm_w500p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wg1900hp:-:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wg1800hp3:-:*:*:*:*:*:*:*
cpe:2.3:h:nec:aterm_wg1200hp2:-:*:*:*:*:*:*:*
cpe:2.3:o:nec:aterm_w1200ex_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:nec:aterm_wg1200hp2_firmware:*:*:*:*:*:*:*:*
References (MISC) https://jpn.nec.com/security-info/secinfo/nv21-008.html - (MISC) https://jpn.nec.com/security-info/secinfo/nv21-008.html - Vendor Advisory
References (MISC) https://jvn.jp/en/jp/JVN67456944/index.html - (MISC) https://jvn.jp/en/jp/JVN67456944/index.html - Third Party Advisory
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1

26 Apr 2021, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-26 01:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-20680

Mitre link : CVE-2021-20680

CVE.ORG link : CVE-2021-20680


JSON object : View

Products Affected

nec

  • aterm_wf800hp_firmware
  • aterm_wg1900hp2_firmware
  • aterm_wg1200hs3_firmware
  • aterm_wg1800hp3
  • aterm_w1200ex-ms_firmware
  • aterm_wg1900hp_firmware
  • aterm_wg1900hp
  • aterm_wg1200hp
  • aterm_wf300hp2_firmware
  • aterm_wg1200hs
  • aterm_wr8165n
  • aterm_wf300hp2
  • aterm_w300p_firmware
  • aterm_wg1200hs2
  • aterm_wg1800hp4
  • aterm_wg1200hs_firmware
  • aterm_w1200ex-ms
  • aterm_wg1200hp2
  • aterm_wf800hp
  • aterm_w1200ex
  • aterm_w300p
  • aterm_w500p
  • aterm_w1200ex_firmware
  • aterm_wg1200hp3
  • aterm_wg1200hp2_firmware
  • aterm_wg1800hp3_firmware
  • aterm_wg1200hs3
  • aterm_wg1200hp_firmware
  • aterm_wr8165n_firmware
  • aterm_wg1900hp2
  • aterm_w500p_firmware
  • aterm_wg1800hp4_firmware
  • aterm_wg1200hp3_firmware
  • aterm_wg1200hs2_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')