Vulnerabilites related to NETGEAR - Multiple Routers
var-202010-0411
Vulnerability from variot

This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of NETGEAR R6120, R6080, R6260, R6220, R6020, JNR3210, and WNR2020 routers with firmware 1.0.66. Authentication is not required to exploit this vulnerability. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-10754. plural NETGEAR The router is vulnerable to authentication bypass using alternate paths or channels. Zero Day Initiative To this vulnerability ZDI-CAN-10754 Was numbered.Information may be obtained

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202010-0411",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "r6220",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.1.0.100"
      },
      {
        "model": "r6120",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.0.70"
      },
      {
        "model": "r6080",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.0.44"
      },
      {
        "model": "r6850",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.1.0.76"
      },
      {
        "model": "r6330",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.1.0.76"
      },
      {
        "model": "jnr3210",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netgear",
        "version": null
      },
      {
        "model": "wnr2020",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netgear",
        "version": null
      },
      {
        "model": "r6020",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.0.44"
      },
      {
        "model": "r6230",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.1.0.100"
      },
      {
        "model": "r6350",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.1.0.76"
      },
      {
        "model": "r6260",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.1.0.76"
      },
      {
        "model": "jnr3210",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "model": "r6020",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "model": "r6080",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "model": "r6120",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "model": "r6220",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "model": "r6230",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "model": "r6260",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "model": "r6330",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "model": "r6350",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "model": "r6850",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "model": "multiple routers",
        "scope": null,
        "trust": 0.7,
        "vendor": "netgear",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-1176"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-012257"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-17409"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Anonymous",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-1176"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2020-17409",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 6.5,
            "id": "CVE-2020-17409",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 1.9,
            "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT",
            "author": "zdi-disclosures@trendmicro.com",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2020-17409",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2020-17409",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT",
            "author": "ZDI",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2020-17409",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 0.7,
            "userInteraction": "NONE",
            "vectorString": "AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2020-17409",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "zdi-disclosures@trendmicro.com",
            "id": "CVE-2020-17409",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2020-17409",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "ZDI",
            "id": "CVE-2020-17409",
            "trust": 0.7,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202010-583",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-17409",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-1176"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-17409"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-012257"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202010-583"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-17409"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-17409"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of NETGEAR R6120, R6080, R6260, R6220, R6020, JNR3210, and WNR2020 routers with firmware 1.0.66. Authentication is not required to exploit this vulnerability. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-10754. plural NETGEAR The router is vulnerable to authentication bypass using alternate paths or channels. Zero Day Initiative To this vulnerability ZDI-CAN-10754 Was numbered.Information may be obtained",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-17409"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-012257"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-1176"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-17409"
      }
    ],
    "trust": 2.34
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-17409",
        "trust": 3.2
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-1176",
        "trust": 3.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-012257",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-10754",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202010-583",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-17409",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-1176"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-17409"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-012257"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202010-583"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-17409"
      }
    ]
  },
  "id": "VAR-202010-0411",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.30873307
  },
  "last_update_date": "2024-11-23T22:58:08.413000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Security\u00a0Advisory\u00a0for\u00a0Authentication\u00a0Bypass\u00a0on\u00a0Some\u00a0Routers,\u00a0PSV-2020-0258",
        "trust": 1.5,
        "url": "https://kb.netgear.com/000062304/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-PSV-2020-0258"
      },
      {
        "title": "mini_httpd service Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=130160"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-1176"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-012257"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202010-583"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-288",
        "trust": 1.0
      },
      {
        "problemtype": "Authentication bypass using alternate path or channel (CWE-288) [ Other ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-012257"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-17409"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-1176/"
      },
      {
        "trust": 2.4,
        "url": "https://kb.netgear.com/000062304/security-advisory-for-authentication-bypass-on-some-routers-psv-2020-0258"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-17409"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/288.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-1176"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-17409"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-012257"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202010-583"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-17409"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-20-1176"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-17409"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-012257"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202010-583"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-17409"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-09-15T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-1176"
      },
      {
        "date": "2020-10-13T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-17409"
      },
      {
        "date": "2021-04-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-012257"
      },
      {
        "date": "2020-10-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202010-583"
      },
      {
        "date": "2020-10-13T17:15:13.777000",
        "db": "NVD",
        "id": "CVE-2020-17409"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-09-15T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-1176"
      },
      {
        "date": "2020-12-03T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-17409"
      },
      {
        "date": "2021-04-27T09:05:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-012257"
      },
      {
        "date": "2020-10-27T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202010-583"
      },
      {
        "date": "2024-11-21T05:08:02.343000",
        "db": "NVD",
        "id": "CVE-2020-17409"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote or local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202010-583"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural \u00a0NETGEAR\u00a0 Vulnerability in authentication bypass using alternate path or channel in router",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-012257"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202010-583"
      }
    ],
    "trust": 0.6
  }
}

var-202108-2271
Vulnerability from variot

This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of multiple NETGEAR routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. Was ZDI-CAN-13313. plural NETGEAR An improper comparison vulnerability exists in routers. Zero Day Initiative To this vulnerability ZDI-CAN-13313 Was numbering.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202108-2271",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ac2400",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.88"
      },
      {
        "model": "d7000v1",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.1.80"
      },
      {
        "model": "r6220",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.1.0.110"
      },
      {
        "model": "r6230",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.1.0.110"
      },
      {
        "model": "r7450",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.88"
      },
      {
        "model": "r6330",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.1.0.84"
      },
      {
        "model": "r6700v2",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.88"
      },
      {
        "model": "r7200",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.88"
      },
      {
        "model": "r6800",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.88"
      },
      {
        "model": "r6260",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.1.0.84"
      },
      {
        "model": "r7400",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.88"
      },
      {
        "model": "r6850",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.1.0.84"
      },
      {
        "model": "r7350",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.88"
      },
      {
        "model": "ac2100",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.88"
      },
      {
        "model": "r6900v2",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.88"
      },
      {
        "model": "ac2600",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.88"
      },
      {
        "model": "r6350",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.1.0.84"
      },
      {
        "model": "ac2100",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "model": "r6220",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "model": "ac2400",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "model": "r6330",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "model": "r6230",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "model": "r6260",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "model": "r6350",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "model": "r6700v2",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "model": "d7000v1",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "model": "ac2600",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "model": "multiple routers",
        "scope": null,
        "trust": 0.7,
        "vendor": "netgear",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-1051"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-018127"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-34865"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "1sd3d of VCS",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-1051"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202108-2714"
      }
    ],
    "trust": 1.3
  },
  "cve": "CVE-2021-34865",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 8.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 6.5,
            "id": "CVE-2021-34865",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT",
            "author": "zdi-disclosures@trendmicro.com",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2021-34865",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2021-34865",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT",
            "author": "ZDI",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2021-34865",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 0.7,
            "userInteraction": "NONE",
            "vectorString": "AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2021-34865",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "zdi-disclosures@trendmicro.com",
            "id": "CVE-2021-34865",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2021-34865",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "ZDI",
            "id": "CVE-2021-34865",
            "trust": 0.7,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202108-2714",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-1051"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-018127"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202108-2714"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-34865"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-34865"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of multiple NETGEAR routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. Was ZDI-CAN-13313. plural NETGEAR An improper comparison vulnerability exists in routers. Zero Day Initiative To this vulnerability ZDI-CAN-13313 Was numbering.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-34865"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-018127"
      },
      {
        "db": "ZDI",
        "id": "ZDI-21-1051"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-34865"
      }
    ],
    "trust": 2.34
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-34865",
        "trust": 4.0
      },
      {
        "db": "ZDI",
        "id": "ZDI-21-1051",
        "trust": 3.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-018127",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-13313",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202108-2714",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-34865",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-1051"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-34865"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-018127"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202108-2714"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-34865"
      }
    ]
  },
  "id": "VAR-202108-2271",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.51070838
  },
  "last_update_date": "2024-08-14T15:17:07.475000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Security\u00a0Advisory\u00a0for\u00a0Authentication\u00a0Bypass\u00a0Vulnerability\u00a0on\u00a0Some\u00a0Routers,\u00a0PSV-2021-0083",
        "trust": 0.8,
        "url": "https://kb.netgear.com/000063955/Security-Advisory-for-Authentication-Bypass-Vulnerability-on-Some-Routers-PSV-2021-0083"
      },
      {
        "title": "NETGEAR has issued an update to correct this vulnerability.",
        "trust": 0.7,
        "url": "https://kb.netgear.com/000063955/Security-Advisory-for-Authentication-Bypass-Vulnerability-on-Some-Routers-PSV-2021-0083?article=000063955"
      },
      {
        "title": "NETGEAR Repair measures for multiple product authorization issues",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=160968"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-1051"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-018127"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202108-2714"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-697",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-287",
        "trust": 1.0
      },
      {
        "problemtype": "Inappropriate comparison (CWE-697) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-018127"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-34865"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.1,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-21-1051/"
      },
      {
        "trust": 2.3,
        "url": "https://kb.netgear.com/000063955/security-advisory-for-authentication-bypass-vulnerability-on-some-routers-psv-2021-0083?article=000063955"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-34865"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-1051"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-34865"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-018127"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202108-2714"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-34865"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-21-1051"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-34865"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-018127"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202108-2714"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-34865"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-08-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-21-1051"
      },
      {
        "date": "2023-03-31T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-018127"
      },
      {
        "date": "2021-08-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202108-2714"
      },
      {
        "date": "2022-01-25T16:15:08.383000",
        "db": "NVD",
        "id": "CVE-2021-34865"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-08-30T00:00:00",
        "db": "ZDI",
        "id": "ZDI-21-1051"
      },
      {
        "date": "2023-03-31T08:45:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-018127"
      },
      {
        "date": "2022-10-28T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202108-2714"
      },
      {
        "date": "2022-10-27T11:53:26.290000",
        "db": "NVD",
        "id": "CVE-2021-34865"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote or local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202108-2714"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural \u00a0NETGEAR\u00a0 Improper Comparison Vulnerability in Routers",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-018127"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "authorization issue",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202108-2714"
      }
    ],
    "trust": 0.6
  }
}

var-202102-0338
Vulnerability from variot

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6020, R6080, R6120, R6220, R6260, R6700v2, R6800, R6900v2, R7450, JNR3210, WNR2020, Nighthawk AC2100, and Nighthawk AC2400 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. When parsing the funjsq_access_token parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-11653. plural NETGEAR The product contains a command injection vulnerability. Zero Day Initiative To this vulnerability ZDI-CAN-11653 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state

Show details on source website


{
  "affected_products": {
    "_id": null,
    "data": [
      {
        "_id": null,
        "model": "r6230",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.1.0.104"
      },
      {
        "_id": null,
        "model": "r6020",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.0.48"
      },
      {
        "_id": null,
        "model": "r7450",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.76"
      },
      {
        "_id": null,
        "model": "r6850",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.1.0.78"
      },
      {
        "_id": null,
        "model": "ac2600",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.76"
      },
      {
        "_id": null,
        "model": "ac2400",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.76"
      },
      {
        "_id": null,
        "model": "r7200",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.76"
      },
      {
        "_id": null,
        "model": "ac2100",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.76"
      },
      {
        "_id": null,
        "model": "r6080",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.0.48"
      },
      {
        "_id": null,
        "model": "r6330",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.1.0.78"
      },
      {
        "_id": null,
        "model": "r6700",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.76"
      },
      {
        "_id": null,
        "model": "r7400",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.76"
      },
      {
        "_id": null,
        "model": "r6900",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.76"
      },
      {
        "_id": null,
        "model": "r6220",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.1.0.104"
      },
      {
        "_id": null,
        "model": "r6800",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.76"
      },
      {
        "_id": null,
        "model": "r6120",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.0.76"
      },
      {
        "_id": null,
        "model": "r6350",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.1.0.78"
      },
      {
        "_id": null,
        "model": "r6260",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.1.0.78"
      },
      {
        "_id": null,
        "model": "r7350",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.76"
      },
      {
        "_id": null,
        "model": "ac2600",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "r7400",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "r7350",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "r7200",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "ac2100",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "r6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "r7450",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "r6700",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "ac2400",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "r6900",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "multiple routers",
        "scope": null,
        "trust": 0.7,
        "vendor": "netgear",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-1423"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015991"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-27867"
      }
    ]
  },
  "credits": {
    "_id": null,
    "data": "1sd3d",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-1423"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2020-27867",
  "cvss": {
    "_id": null,
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.7,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 5.1,
            "id": "CVE-2020-27867",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.9,
            "vectorString": "AV:A/AC:L/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT",
            "author": "zdi-disclosures@trendmicro.com",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 0.9,
            "id": "CVE-2020-27867",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 0.9,
            "id": "CVE-2020-27867",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT",
            "author": "ZDI",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 0.9,
            "id": "CVE-2020-27867",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 0.7,
            "userInteraction": "NONE",
            "vectorString": "AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2020-27867",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "zdi-disclosures@trendmicro.com",
            "id": "CVE-2020-27867",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2020-27867",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "ZDI",
            "id": "CVE-2020-27867",
            "trust": 0.7,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202102-1091",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-27867",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-1423"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-27867"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015991"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1091"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-27867"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-27867"
      }
    ]
  },
  "description": {
    "_id": null,
    "data": "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6020, R6080, R6120, R6220, R6260, R6700v2, R6800, R6900v2, R7450, JNR3210, WNR2020, Nighthawk AC2100, and Nighthawk AC2400 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. When parsing the funjsq_access_token parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-11653. plural NETGEAR The product contains a command injection vulnerability. Zero Day Initiative To this vulnerability ZDI-CAN-11653 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-27867"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015991"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-1423"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-27867"
      }
    ],
    "trust": 2.34
  },
  "external_ids": {
    "_id": null,
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-27867",
        "trust": 3.2
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-1423",
        "trust": 3.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015991",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-11653",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1091",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-27867",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-1423"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-27867"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015991"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1091"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-27867"
      }
    ]
  },
  "id": "VAR-202102-0338",
  "iot": {
    "_id": null,
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.33938984250000004
  },
  "last_update_date": "2024-11-23T22:47:49.772000Z",
  "patch": {
    "_id": null,
    "data": [
      {
        "title": "Security\u00a0Advisory\u00a0for\u00a0Password\u00a0Recovery\u00a0Vulnerabilities\u00a0on\u00a0Some\u00a0Routers",
        "trust": 1.5,
        "url": "https://kb.netgear.com/000062641/Security-Advisory-for-Password-Recovery-Vulnerabilities-on-Some-Routers"
      },
      {
        "title": "Repair measures for command injection vulnerabilities in multiple products",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=142371"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-1423"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015991"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1091"
      }
    ]
  },
  "problemtype_data": {
    "_id": null,
    "data": [
      {
        "problemtype": "CWE-77",
        "trust": 1.0
      },
      {
        "problemtype": "Command injection (CWE-77) [NVD Evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015991"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-27867"
      }
    ]
  },
  "references": {
    "_id": null,
    "data": [
      {
        "trust": 2.5,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-1423/"
      },
      {
        "trust": 2.4,
        "url": "https://kb.netgear.com/000062641/security-advisory-for-password-recovery-vulnerabilities-on-some-routers"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27867"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/77.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-1423"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-27867"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015991"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1091"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-27867"
      }
    ]
  },
  "sources": {
    "_id": null,
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-20-1423",
        "ident": null
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-27867",
        "ident": null
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015991",
        "ident": null
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1091",
        "ident": null
      },
      {
        "db": "NVD",
        "id": "CVE-2020-27867",
        "ident": null
      }
    ]
  },
  "sources_release_date": {
    "_id": null,
    "data": [
      {
        "date": "2020-12-21T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-1423",
        "ident": null
      },
      {
        "date": "2021-02-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-27867",
        "ident": null
      },
      {
        "date": "2021-10-29T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-015991",
        "ident": null
      },
      {
        "date": "2021-02-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202102-1091",
        "ident": null
      },
      {
        "date": "2021-02-12T00:15:12.970000",
        "db": "NVD",
        "id": "CVE-2020-27867",
        "ident": null
      }
    ]
  },
  "sources_update_date": {
    "_id": null,
    "data": [
      {
        "date": "2020-12-21T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-1423",
        "ident": null
      },
      {
        "date": "2021-03-26T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-27867",
        "ident": null
      },
      {
        "date": "2021-10-29T09:02:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-015991",
        "ident": null
      },
      {
        "date": "2021-08-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202102-1091",
        "ident": null
      },
      {
        "date": "2024-11-21T05:21:57.877000",
        "db": "NVD",
        "id": "CVE-2020-27867",
        "ident": null
      }
    ]
  },
  "threat_type": {
    "_id": null,
    "data": "remote or local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1091"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "_id": null,
    "data": "plural \u00a0NETGEAR\u00a0 Command injection vulnerabilities in the product",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015991"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "_id": null,
    "data": "command injection",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1091"
      }
    ],
    "trust": 0.6
  }
}

var-202102-0337
Vulnerability from variot

This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6020, R6080, R6120, R6220, R6260, R6700v2, R6800, R6900v2, R7450, JNR3210, WNR2020, Nighthawk AC2100, and Nighthawk AC2400 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of root. Was ZDI-CAN-11355. Zero Day Initiative To this vulnerability ZDI-CAN-11355 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state

Show details on source website


{
  "affected_products": {
    "_id": null,
    "data": [
      {
        "_id": null,
        "model": "r6230",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.1.0.104"
      },
      {
        "_id": null,
        "model": "r6020",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.0.48"
      },
      {
        "_id": null,
        "model": "r7450",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.76"
      },
      {
        "_id": null,
        "model": "r6850",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.1.0.78"
      },
      {
        "_id": null,
        "model": "ac2600",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.76"
      },
      {
        "_id": null,
        "model": "ac2400",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.76"
      },
      {
        "_id": null,
        "model": "r7200",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.76"
      },
      {
        "_id": null,
        "model": "ac2100",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.76"
      },
      {
        "_id": null,
        "model": "r6080",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.0.48"
      },
      {
        "_id": null,
        "model": "r6330",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.1.0.78"
      },
      {
        "_id": null,
        "model": "r6700",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.76"
      },
      {
        "_id": null,
        "model": "r7400",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.76"
      },
      {
        "_id": null,
        "model": "r6900",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.76"
      },
      {
        "_id": null,
        "model": "r6220",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.1.0.104"
      },
      {
        "_id": null,
        "model": "r6800",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.76"
      },
      {
        "_id": null,
        "model": "r6120",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.0.76"
      },
      {
        "_id": null,
        "model": "r6350",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.1.0.78"
      },
      {
        "_id": null,
        "model": "r6260",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.1.0.78"
      },
      {
        "_id": null,
        "model": "r7350",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.76"
      },
      {
        "_id": null,
        "model": "ac2600",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "r7400",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "r7350",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "r7200",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "ac2100",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "r6800",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "r7450",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "r6700",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "ac2400",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "r6900",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "multiple routers",
        "scope": null,
        "trust": 0.7,
        "vendor": "netgear",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-1451"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015990"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-27866"
      }
    ]
  },
  "credits": {
    "_id": null,
    "data": "1sd3d of Viettel Cyber Security",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-1451"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2020-27866",
  "cvss": {
    "_id": null,
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 8.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 6.5,
            "id": "CVE-2020-27866",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.9,
            "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT",
            "author": "zdi-disclosures@trendmicro.com",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2020-27866",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2020-27866",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT",
            "author": "ZDI",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2020-27866",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 0.7,
            "userInteraction": "NONE",
            "vectorString": "AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2020-27866",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "zdi-disclosures@trendmicro.com",
            "id": "CVE-2020-27866",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2020-27866",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "ZDI",
            "id": "CVE-2020-27866",
            "trust": 0.7,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202102-1092",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-27866",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-1451"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-27866"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015990"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1092"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-27866"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-27866"
      }
    ]
  },
  "description": {
    "_id": null,
    "data": "This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6020, R6080, R6120, R6220, R6260, R6700v2, R6800, R6900v2, R7450, JNR3210, WNR2020, Nighthawk AC2100, and Nighthawk AC2400 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of root. Was ZDI-CAN-11355. Zero Day Initiative To this vulnerability ZDI-CAN-11355 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-27866"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015990"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-1451"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-27866"
      }
    ],
    "trust": 2.34
  },
  "external_ids": {
    "_id": null,
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-27866",
        "trust": 3.2
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-1451",
        "trust": 3.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015990",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-11355",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1092",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-27866",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-1451"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-27866"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015990"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1092"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-27866"
      }
    ]
  },
  "id": "VAR-202102-0337",
  "iot": {
    "_id": null,
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.33938984250000004
  },
  "last_update_date": "2024-11-23T23:01:08.941000Z",
  "patch": {
    "_id": null,
    "data": [
      {
        "title": "Security\u00a0Advisory\u00a0for\u00a0Password\u00a0Recovery\u00a0Vulnerabilities\u00a0on\u00a0Some\u00a0Routers",
        "trust": 1.5,
        "url": "https://kb.netgear.com/000062641/Security-Advisory-for-Password-Recovery-Vulnerabilities-on-Some-Routers"
      },
      {
        "title": "Repair measures for multiple product authorization issues",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=142372"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-1451"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015990"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1092"
      }
    ]
  },
  "problemtype_data": {
    "_id": null,
    "data": [
      {
        "problemtype": "CWE-288",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-287",
        "trust": 1.0
      },
      {
        "problemtype": "Improper authentication (CWE-287) [NVD Evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015990"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-27866"
      }
    ]
  },
  "references": {
    "_id": null,
    "data": [
      {
        "trust": 2.5,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-1451/"
      },
      {
        "trust": 2.4,
        "url": "https://kb.netgear.com/000062641/security-advisory-for-password-recovery-vulnerabilities-on-some-routers"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27866"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/288.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-1451"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-27866"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015990"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1092"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-27866"
      }
    ]
  },
  "sources": {
    "_id": null,
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-20-1451",
        "ident": null
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-27866",
        "ident": null
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015990",
        "ident": null
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1092",
        "ident": null
      },
      {
        "db": "NVD",
        "id": "CVE-2020-27866",
        "ident": null
      }
    ]
  },
  "sources_release_date": {
    "_id": null,
    "data": [
      {
        "date": "2020-12-18T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-1451",
        "ident": null
      },
      {
        "date": "2021-02-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-27866",
        "ident": null
      },
      {
        "date": "2021-10-29T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-015990",
        "ident": null
      },
      {
        "date": "2021-02-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202102-1092",
        "ident": null
      },
      {
        "date": "2021-02-12T00:15:12.877000",
        "db": "NVD",
        "id": "CVE-2020-27866",
        "ident": null
      }
    ]
  },
  "sources_update_date": {
    "_id": null,
    "data": [
      {
        "date": "2020-12-18T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-1451",
        "ident": null
      },
      {
        "date": "2021-03-26T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-27866",
        "ident": null
      },
      {
        "date": "2021-10-29T09:02:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-015990",
        "ident": null
      },
      {
        "date": "2021-08-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202102-1092",
        "ident": null
      },
      {
        "date": "2024-11-21T05:21:57.740000",
        "db": "NVD",
        "id": "CVE-2020-27866",
        "ident": null
      }
    ]
  },
  "threat_type": {
    "_id": null,
    "data": "remote or local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1092"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "_id": null,
    "data": "plural \u00a0NETGEAR\u00a0 Product authentication vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015990"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "_id": null,
    "data": "authorization issue",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1092"
      }
    ],
    "trust": 0.6
  }
}

var-202008-0653
Vulnerability from variot

This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR R6400, R6700, R7000, R7850, R7900, R8000, RS400, and XR300 routers with firmware 1.0.4.84_10.0.58. Authentication is not required to exploit this vulnerability. The specific flaw exists within the check_ra service. A crafted raePolicyVersion in a RAE_Policy.json file can trigger an overflow of a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-9852. Zero Day Initiative To this vulnerability ZDI-CAN-9852 Was numbered.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6400, etc. are all wireless routers from NETGEAR

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202008-0653",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "r6700",
        "scope": null,
        "trust": 1.4,
        "vendor": "netgear",
        "version": null
      },
      {
        "model": "r6700",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.4.98"
      },
      {
        "model": "multiple routers",
        "scope": null,
        "trust": 0.7,
        "vendor": "netgear",
        "version": null
      },
      {
        "model": "r6400",
        "scope": null,
        "trust": 0.6,
        "vendor": "netgear",
        "version": null
      },
      {
        "model": "r7000",
        "scope": null,
        "trust": 0.6,
        "vendor": "netgear",
        "version": null
      },
      {
        "model": "r7900",
        "scope": null,
        "trust": 0.6,
        "vendor": "netgear",
        "version": null
      },
      {
        "model": "r8000",
        "scope": null,
        "trust": 0.6,
        "vendor": "netgear",
        "version": null
      },
      {
        "model": "xr300",
        "scope": null,
        "trust": 0.6,
        "vendor": "netgear",
        "version": null
      },
      {
        "model": "r6400 no",
        "scope": null,
        "trust": 0.6,
        "vendor": "netgear",
        "version": null
      },
      {
        "model": "r7850",
        "scope": null,
        "trust": 0.6,
        "vendor": "netgear",
        "version": null
      },
      {
        "model": "rs400",
        "scope": null,
        "trust": 0.6,
        "vendor": "netgear",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-937"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-46224"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-009641"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-15636"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/o:netgear:r6700_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-009641"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Pedro Ribeiro (@pedrib1337 | pedrib@gmail.com) and Radek Domanski (@RabbitPro | radek.domanski@gmail.com)",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-937"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2020-15636",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2020-15636",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.0,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-009641",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2020-46224",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2020-15636",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "zdi-disclosures@trendmicro.com",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.2,
            "id": "CVE-2020-15636",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-009641",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "ZDI",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.2,
            "id": "CVE-2020-15636",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 0.7,
            "userInteraction": "NONE",
            "vectorString": "AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2020-15636",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "zdi-disclosures@trendmicro.com",
            "id": "CVE-2020-15636",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-009641",
            "trust": 0.8,
            "value": "Critical"
          },
          {
            "author": "ZDI",
            "id": "CVE-2020-15636",
            "trust": 0.7,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-46224",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202008-120",
            "trust": 0.6,
            "value": "CRITICAL"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-937"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-46224"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-009641"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-120"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-15636"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-15636"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR R6400, R6700, R7000, R7850, R7900, R8000, RS400, and XR300 routers with firmware 1.0.4.84_10.0.58. Authentication is not required to exploit this vulnerability. The specific flaw exists within the check_ra service. A crafted raePolicyVersion in a RAE_Policy.json file can trigger an overflow of a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-9852. Zero Day Initiative To this vulnerability ZDI-CAN-9852 Was numbered.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6400, etc. are all wireless routers from NETGEAR",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-15636"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-009641"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-937"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-46224"
      }
    ],
    "trust": 2.79
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-15636",
        "trust": 3.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-937",
        "trust": 2.9
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-009641",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9852",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-46224",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "48319",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-120",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-937"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-46224"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-009641"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-120"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-15636"
      }
    ]
  },
  "id": "VAR-202008-0653",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-46224"
      }
    ],
    "trust": 1.037048222857143
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-46224"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:21:03.893000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Security Advisory for Pre-Authentication Stack Overflow on R6700v3, PSV-2020-0224",
        "trust": 1.5,
        "url": "https://kb.netgear.com/000062128/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-R6700v3-PSV-2020-0224"
      },
      {
        "title": "Patch for Buffer overflow vulnerabilities in multiple NETGEAR products (CNVD-2020-46224)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/230434"
      },
      {
        "title": "Multiple NETGEAR Product Buffer Error Vulnerability Fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=125444"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-937"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-46224"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-009641"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-120"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-121",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-009641"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-15636"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.8,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-937/"
      },
      {
        "trust": 2.3,
        "url": "https://kb.netgear.com/000062128/security-advisory-for-pre-authentication-stack-overflow-on-r6700v3-psv-2020-0224"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15636"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-15636"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/48319"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-937"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-46224"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-009641"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-120"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-15636"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-20-937"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-46224"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-009641"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-120"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-15636"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-08-04T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-937"
      },
      {
        "date": "2020-08-15T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-46224"
      },
      {
        "date": "2020-11-24T06:37:29",
        "db": "JVNDB",
        "id": "JVNDB-2020-009641"
      },
      {
        "date": "2020-08-04T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202008-120"
      },
      {
        "date": "2020-08-20T01:17:13.493000",
        "db": "NVD",
        "id": "CVE-2020-15636"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-08-04T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-937"
      },
      {
        "date": "2020-08-15T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-46224"
      },
      {
        "date": "2020-11-24T06:37:29",
        "db": "JVNDB",
        "id": "JVNDB-2020-009641"
      },
      {
        "date": "2020-09-02T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202008-120"
      },
      {
        "date": "2024-11-21T05:05:54.917000",
        "db": "NVD",
        "id": "CVE-2020-15636"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-120"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  NETGEAR Stack-based buffer overflow vulnerability in router software",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-009641"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202008-120"
      }
    ],
    "trust": 0.6
  }
}

var-202103-0938
Vulnerability from variot

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6400 and R6700 firmware version 1.0.4.98 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the upnpd service, which listens on UDP port 1900 by default. A crafted MX header field in an SSDP message can trigger an overflow of a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-11851. NETGEAR R6400 and R6700 A stack-based buffer overflow vulnerability exists in the firmware. Zero Day Initiative To this vulnerability ZDI-CAN-11851 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state

Show details on source website


{
  "affected_products": {
    "_id": null,
    "data": [
      {
        "_id": null,
        "model": "r6400",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.1.68"
      },
      {
        "_id": null,
        "model": "wndr3400",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.1.38"
      },
      {
        "_id": null,
        "model": "rbr750",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "3.2.17.12"
      },
      {
        "_id": null,
        "model": "rs400",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.5.0.68"
      },
      {
        "_id": null,
        "model": "r6250",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.4.48"
      },
      {
        "_id": null,
        "model": "r8000",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.4.68"
      },
      {
        "_id": null,
        "model": "rbr850",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "3.2.17.12"
      },
      {
        "_id": null,
        "model": "r7850",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.5.68"
      },
      {
        "_id": null,
        "model": "rax80",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.3.102"
      },
      {
        "_id": null,
        "model": "r7100lg",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.0.64"
      },
      {
        "_id": null,
        "model": "r7960p",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.4.1.68"
      },
      {
        "_id": null,
        "model": "r6400",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.4.102"
      },
      {
        "_id": null,
        "model": "d7000",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.0.66"
      },
      {
        "_id": null,
        "model": "d8500",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.3.60"
      },
      {
        "_id": null,
        "model": "d6400",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.0.102"
      },
      {
        "_id": null,
        "model": "dc112a",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.0.54"
      },
      {
        "_id": null,
        "model": "r8000p",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.4.1.68"
      },
      {
        "_id": null,
        "model": "r6700",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.4.102"
      },
      {
        "_id": null,
        "model": "r7000p",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.3.2.132"
      },
      {
        "_id": null,
        "model": "r8300",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.2.144"
      },
      {
        "_id": null,
        "model": "rbs40v",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "2.6.2.4"
      },
      {
        "_id": null,
        "model": "wnr3500l",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.2.0.66"
      },
      {
        "_id": null,
        "model": "xr300",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.3.56"
      },
      {
        "_id": null,
        "model": "r6300",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.4.50"
      },
      {
        "_id": null,
        "model": "r7000",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.11.116"
      },
      {
        "_id": null,
        "model": "rbs850",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "3.2.17.12"
      },
      {
        "_id": null,
        "model": "ex7000",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.1.94"
      },
      {
        "_id": null,
        "model": "r7900p",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.4.1.68"
      },
      {
        "_id": null,
        "model": "rax75",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.3.102"
      },
      {
        "_id": null,
        "model": "rbs750",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "3.2.17.12"
      },
      {
        "_id": null,
        "model": "r8500",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.2.144"
      },
      {
        "_id": null,
        "model": "ex7500",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.0.72"
      },
      {
        "_id": null,
        "model": "rax200",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.2.88"
      },
      {
        "_id": null,
        "model": "d6220",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.0.68"
      },
      {
        "_id": null,
        "model": "r6900p",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.3.2.132"
      },
      {
        "_id": null,
        "model": "r7900",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "netgear",
        "version": "1.0.4.38"
      },
      {
        "_id": null,
        "model": "ex7000",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "d6200",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "d6400",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "r6700",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "r6400",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "d8500",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "r6250",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "ex7500",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "dc112a",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "d7000",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2",
        "version": null
      },
      {
        "_id": null,
        "model": "multiple routers",
        "scope": null,
        "trust": 0.7,
        "vendor": "netgear",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-206"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-005006"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-27239"
      }
    ]
  },
  "credits": {
    "_id": null,
    "data": "Anonymous",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-206"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2021-27239",
  "cvss": {
    "_id": null,
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 8.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 6.5,
            "id": "CVE-2021-27239",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.9,
            "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT",
            "author": "zdi-disclosures@trendmicro.com",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2021-27239",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2021-27239",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT",
            "author": "ZDI",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2021-27239",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 0.7,
            "userInteraction": "NONE",
            "vectorString": "AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2021-27239",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "zdi-disclosures@trendmicro.com",
            "id": "CVE-2021-27239",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2021-27239",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "ZDI",
            "id": "CVE-2021-27239",
            "trust": 0.7,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202103-1618",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2021-27239",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-206"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-27239"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-005006"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1618"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-27239"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-27239"
      }
    ]
  },
  "description": {
    "_id": null,
    "data": "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6400 and R6700 firmware version 1.0.4.98 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the upnpd service, which listens on UDP port 1900 by default. A crafted MX header field in an SSDP message can trigger an overflow of a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-11851. NETGEAR R6400 and R6700 A stack-based buffer overflow vulnerability exists in the firmware. Zero Day Initiative To this vulnerability ZDI-CAN-11851 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-27239"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-005006"
      },
      {
        "db": "ZDI",
        "id": "ZDI-21-206"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-27239"
      }
    ],
    "trust": 2.34
  },
  "external_ids": {
    "_id": null,
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-27239",
        "trust": 3.2
      },
      {
        "db": "ZDI",
        "id": "ZDI-21-206",
        "trust": 3.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-005006",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-11851",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1618",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-27239",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-206"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-27239"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-005006"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1618"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-27239"
      }
    ]
  },
  "id": "VAR-202103-0938",
  "iot": {
    "_id": null,
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.3599811042857142
  },
  "last_update_date": "2024-11-23T22:37:03.359000Z",
  "patch": {
    "_id": null,
    "data": [
      {
        "title": "Security\u00a0Advisory\u00a0for\u00a0Stack-based\u00a0Buffer\u00a0Overflow\u00a0Remote\u00a0Code\u00a0Execution\u00a0Vulnerability\u00a0on\u00a0Some\u00a0Routers,\u00a0PSV-2020-0432",
        "trust": 1.5,
        "url": "https://kb.netgear.com/000062820/Security-Advisory-for-Stack-based-Buffer-Overflow-Remote-Code-Execution-Vulnerability-on-Some-Routers-PSV-2020-0432"
      },
      {
        "title": "Netgear NETGEAR R6400  and  NETGEAR R6700 Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=146570"
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/WizardsOfTheInternet/CVE-2021-27239 "
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-206"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-27239"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-005006"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1618"
      }
    ]
  },
  "problemtype_data": {
    "_id": null,
    "data": [
      {
        "problemtype": "CWE-121",
        "trust": 1.0
      },
      {
        "problemtype": "Stack-based buffer overflow (CWE-121) [ Other ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-005006"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-27239"
      }
    ]
  },
  "references": {
    "_id": null,
    "data": [
      {
        "trust": 2.6,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-21-206/"
      },
      {
        "trust": 2.4,
        "url": "https://kb.netgear.com/000062820/security-advisory-for-stack-based-buffer-overflow-remote-code-execution-vulnerability-on-some-routers-psv-2020-0432"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-27239"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/121.html"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/wizardsoftheinternet/cve-2021-27239"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-206"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-27239"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-005006"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1618"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-27239"
      }
    ]
  },
  "sources": {
    "_id": null,
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-21-206",
        "ident": null
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-27239",
        "ident": null
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-005006",
        "ident": null
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1618",
        "ident": null
      },
      {
        "db": "NVD",
        "id": "CVE-2021-27239",
        "ident": null
      }
    ]
  },
  "sources_release_date": {
    "_id": null,
    "data": [
      {
        "date": "2021-02-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-21-206",
        "ident": null
      },
      {
        "date": "2021-03-29T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-27239",
        "ident": null
      },
      {
        "date": "2021-12-06T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-005006",
        "ident": null
      },
      {
        "date": "2021-03-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202103-1618",
        "ident": null
      },
      {
        "date": "2021-03-29T21:15:12.377000",
        "db": "NVD",
        "id": "CVE-2021-27239",
        "ident": null
      }
    ]
  },
  "sources_update_date": {
    "_id": null,
    "data": [
      {
        "date": "2021-02-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-21-206",
        "ident": null
      },
      {
        "date": "2021-04-02T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-27239",
        "ident": null
      },
      {
        "date": "2021-12-06T05:23:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-005006",
        "ident": null
      },
      {
        "date": "2021-08-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202103-1618",
        "ident": null
      },
      {
        "date": "2024-11-21T05:57:39.813000",
        "db": "NVD",
        "id": "CVE-2021-27239",
        "ident": null
      }
    ]
  },
  "threat_type": {
    "_id": null,
    "data": "remote or local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1618"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "_id": null,
    "data": "NETGEAR\u00a0R6400\u00a0 and \u00a0R6700\u00a0 Stack-based buffer overflow vulnerability in firmware",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-005006"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "_id": null,
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1618"
      }
    ],
    "trust": 0.6
  }
}

cve-2021-34982
Vulnerability from cvelistv5
Published
2024-05-07 22:54
Modified
2024-08-04 00:26
Summary
NETGEAR Multiple Routers httpd Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of multiple NETGEAR routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the httpd service, which listens on TCP port 80 by default. When parsing the strings file, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. . Was ZDI-CAN-13709.
Impacted products
Vendor Product Version
NETGEAR Multiple Routers Version: V1.0.11.116_10.2.100
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:netgear:multiple_router_firmware:1.0.11.116_10.0.100:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "multiple_router_firmware",
            "vendor": "netgear",
            "versions": [
              {
                "status": "affected",
                "version": "1.0.11.116_10.0.100"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34982",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-05-08T14:52:41.415481Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:12:45.927Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:26:55.936Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ZDI-21-1274",
            "tags": [
              "x_research-advisory",
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1274/"
          },
          {
            "name": "vendor-provided URL",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://kb.netgear.com/000064313/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Extenders-Routers-and-DSL-Modem-Routers-PSV-2021-0159"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Multiple Routers",
          "vendor": "NETGEAR",
          "versions": [
            {
              "status": "affected",
              "version": "V1.0.11.116_10.2.100"
            }
          ]
        }
      ],
      "dateAssigned": "2021-06-30T08:56:51.718-05:00",
      "datePublic": "2021-10-29T08:54:08.659-05:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "NETGEAR Multiple Routers httpd Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of multiple NETGEAR routers. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the httpd service, which listens on TCP port 80 by default. When parsing the strings file, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root.\n\n\n\n\n. Was ZDI-CAN-13709."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121: Stack-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-07T22:54:50.139Z",
        "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
        "shortName": "zdi"
      },
      "references": [
        {
          "name": "ZDI-21-1274",
          "tags": [
            "x_research-advisory"
          ],
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1274/"
        },
        {
          "name": "vendor-provided URL",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://kb.netgear.com/000064313/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Extenders-Routers-and-DSL-Modem-Routers-PSV-2021-0159"
        }
      ],
      "source": {
        "lang": "en",
        "value": "Sungur Labs"
      },
      "title": "NETGEAR Multiple Routers httpd Stack-based Buffer Overflow Remote Code Execution Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
    "assignerShortName": "zdi",
    "cveId": "CVE-2021-34982",
    "datePublished": "2024-05-07T22:54:50.139Z",
    "dateReserved": "2021-06-17T19:27:05.662Z",
    "dateUpdated": "2024-08-04T00:26:55.936Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-27866
Vulnerability from cvelistv5
Published
2021-02-11 23:35
Modified
2024-08-04 16:25
Summary
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6020, R6080, R6120, R6220, R6260, R6700v2, R6800, R6900v2, R7450, JNR3210, WNR2020, Nighthawk AC2100, and Nighthawk AC2400 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of root. Was ZDI-CAN-11355.
Impacted products
Vendor Product Version
NETGEAR Multiple Routers Version: firmware version 1.2.0.62_1.0.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T16:25:43.625Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://kb.netgear.com/000062641/Security-Advisory-for-Password-Recovery-Vulnerabilities-on-Some-Routers"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1451/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Multiple Routers",
          "vendor": "NETGEAR",
          "versions": [
            {
              "status": "affected",
              "version": "firmware version 1.2.0.62_1.0.1"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "1sd3d of Viettel Cyber Security"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6020, R6080, R6120, R6220, R6260, R6700v2, R6800, R6900v2, R7450, JNR3210, WNR2020, Nighthawk AC2100, and Nighthawk AC2400 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of root. Was ZDI-CAN-11355."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-288",
              "description": "CWE-288: Authentication Bypass Using an Alternate Path or Channel",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-12T13:57:34",
        "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
        "shortName": "zdi"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://kb.netgear.com/000062641/Security-Advisory-for-Password-Recovery-Vulnerabilities-on-Some-Routers"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1451/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "zdi-disclosures@trendmicro.com",
          "ID": "CVE-2020-27866",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Multiple Routers",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "firmware version 1.2.0.62_1.0.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "NETGEAR"
              }
            ]
          }
        },
        "credit": "1sd3d of Viettel Cyber Security",
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6020, R6080, R6120, R6220, R6260, R6700v2, R6800, R6900v2, R7450, JNR3210, WNR2020, Nighthawk AC2100, and Nighthawk AC2400 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of root. Was ZDI-CAN-11355."
            }
          ]
        },
        "impact": {
          "cvss": {
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-288: Authentication Bypass Using an Alternate Path or Channel"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.netgear.com/000062641/Security-Advisory-for-Password-Recovery-Vulnerabilities-on-Some-Routers",
              "refsource": "MISC",
              "url": "https://kb.netgear.com/000062641/Security-Advisory-for-Password-Recovery-Vulnerabilities-on-Some-Routers"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-1451/",
              "refsource": "MISC",
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1451/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
    "assignerShortName": "zdi",
    "cveId": "CVE-2020-27866",
    "datePublished": "2021-02-11T23:35:39",
    "dateReserved": "2020-10-27T00:00:00",
    "dateUpdated": "2024-08-04T16:25:43.625Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-35721
Vulnerability from cvelistv5
Published
2024-05-03 01:57
Modified
2024-08-02 16:30
Summary
NETGEAR Multiple Routers curl_post Improper Certificate Validation Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to compromise the integrity of downloaded information on affected installations of multiple NETGEAR routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the update functionality, which operates over HTTPS. The issue results from the lack of proper validation of the certificate presented by the server. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-19981.
Impacted products
Vendor Product Version
NETGEAR Multiple Routers Version: 1.0.12.120_2.0.83
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:netgear:rax50_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "rax50_firmware",
            "vendor": "netgear",
            "versions": [
              {
                "lessThan": "1.1.15.128",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-35721",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-05T20:07:02.975691Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-05T20:12:31.015Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T16:30:44.421Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ZDI-23-893",
            "tags": [
              "x_research-advisory",
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-893/"
          },
          {
            "name": "vendor-provided URL",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://kb.netgear.com/000065668/Security-Advisory-for-Improper-Remote-Server-Certificate-Validation-on-the-RAX50-PSV-2023-0019"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Multiple Routers",
          "vendor": "NETGEAR",
          "versions": [
            {
              "status": "affected",
              "version": "1.0.12.120_2.0.83"
            }
          ]
        }
      ],
      "dateAssigned": "2023-06-15T15:31:13.933-05:00",
      "datePublic": "2023-06-30T13:54:43.898-05:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "NETGEAR Multiple Routers curl_post Improper Certificate Validation Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to compromise the integrity of downloaded information on affected installations of multiple NETGEAR routers. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the update functionality, which operates over HTTPS. The issue results from the lack of proper validation of the certificate presented by the server. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-19981."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-295",
              "description": "CWE-295: Improper Certificate Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-03T01:57:40.905Z",
        "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
        "shortName": "zdi"
      },
      "references": [
        {
          "name": "ZDI-23-893",
          "tags": [
            "x_research-advisory"
          ],
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-893/"
        },
        {
          "name": "vendor-provided URL",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://kb.netgear.com/000065668/Security-Advisory-for-Improper-Remote-Server-Certificate-Validation-on-the-RAX50-PSV-2023-0019"
        }
      ],
      "source": {
        "lang": "en",
        "value": "Zach Hanley (@hacks_zach) of Horizon3 A.I."
      },
      "title": "NETGEAR Multiple Routers curl_post Improper Certificate Validation Remote Code Execution Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
    "assignerShortName": "zdi",
    "cveId": "CVE-2023-35721",
    "datePublished": "2024-05-03T01:57:40.905Z",
    "dateReserved": "2023-06-15T20:23:02.753Z",
    "dateUpdated": "2024-08-02T16:30:44.421Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-27867
Vulnerability from cvelistv5
Published
2021-02-11 23:35
Modified
2024-08-04 16:25
Summary
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6020, R6080, R6120, R6220, R6260, R6700v2, R6800, R6900v2, R7450, JNR3210, WNR2020, Nighthawk AC2100, and Nighthawk AC2400 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. When parsing the funjsq_access_token parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-11653.
Impacted products
Vendor Product Version
NETGEAR Multiple Routers Version: firmware version 1.2.0.62_1.0.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T16:25:43.694Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://kb.netgear.com/000062641/Security-Advisory-for-Password-Recovery-Vulnerabilities-on-Some-Routers"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1423/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Multiple Routers",
          "vendor": "NETGEAR",
          "versions": [
            {
              "status": "affected",
              "version": "firmware version 1.2.0.62_1.0.1"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "1sd3d"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6020, R6080, R6120, R6220, R6260, R6700v2, R6800, R6900v2, R7450, JNR3210, WNR2020, Nighthawk AC2100, and Nighthawk AC2400 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. When parsing the funjsq_access_token parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-11653."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77: Command Injection",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-12T13:57:49",
        "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
        "shortName": "zdi"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://kb.netgear.com/000062641/Security-Advisory-for-Password-Recovery-Vulnerabilities-on-Some-Routers"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1423/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "zdi-disclosures@trendmicro.com",
          "ID": "CVE-2020-27867",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Multiple Routers",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "firmware version 1.2.0.62_1.0.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "NETGEAR"
              }
            ]
          }
        },
        "credit": "1sd3d",
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6020, R6080, R6120, R6220, R6260, R6700v2, R6800, R6900v2, R7450, JNR3210, WNR2020, Nighthawk AC2100, and Nighthawk AC2400 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. When parsing the funjsq_access_token parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-11653."
            }
          ]
        },
        "impact": {
          "cvss": {
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-77: Command Injection"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.netgear.com/000062641/Security-Advisory-for-Password-Recovery-Vulnerabilities-on-Some-Routers",
              "refsource": "MISC",
              "url": "https://kb.netgear.com/000062641/Security-Advisory-for-Password-Recovery-Vulnerabilities-on-Some-Routers"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-1423/",
              "refsource": "MISC",
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1423/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
    "assignerShortName": "zdi",
    "cveId": "CVE-2020-27867",
    "datePublished": "2021-02-11T23:35:40",
    "dateReserved": "2020-10-27T00:00:00",
    "dateUpdated": "2024-08-04T16:25:43.694Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-27239
Vulnerability from cvelistv5
Published
2021-03-29 21:05
Modified
2024-08-03 20:48
Summary
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6400 and R6700 firmware version 1.0.4.98 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the upnpd service, which listens on UDP port 1900 by default. A crafted MX header field in an SSDP message can trigger an overflow of a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-11851.
Impacted products
Vendor Product Version
NETGEAR Multiple Routers Version: firmware version 1.0.4.98
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T20:48:16.140Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-206/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://kb.netgear.com/000062820/Security-Advisory-for-Stack-based-Buffer-Overflow-Remote-Code-Execution-Vulnerability-on-Some-Routers-PSV-2020-0432"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Multiple Routers",
          "vendor": "NETGEAR",
          "versions": [
            {
              "status": "affected",
              "version": "firmware version 1.0.4.98"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Anonymous"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6400 and R6700 firmware version 1.0.4.98 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the upnpd service, which listens on UDP port 1900 by default. A crafted MX header field in an SSDP message can trigger an overflow of a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-11851."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121: Stack-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-29T21:05:29",
        "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
        "shortName": "zdi"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-206/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://kb.netgear.com/000062820/Security-Advisory-for-Stack-based-Buffer-Overflow-Remote-Code-Execution-Vulnerability-on-Some-Routers-PSV-2020-0432"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "zdi-disclosures@trendmicro.com",
          "ID": "CVE-2021-27239",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Multiple Routers",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "firmware version 1.0.4.98"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "NETGEAR"
              }
            ]
          }
        },
        "credit": "Anonymous",
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6400 and R6700 firmware version 1.0.4.98 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the upnpd service, which listens on UDP port 1900 by default. A crafted MX header field in an SSDP message can trigger an overflow of a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-11851."
            }
          ]
        },
        "impact": {
          "cvss": {
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-121: Stack-based Buffer Overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-206/",
              "refsource": "MISC",
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-206/"
            },
            {
              "name": "https://kb.netgear.com/000062820/Security-Advisory-for-Stack-based-Buffer-Overflow-Remote-Code-Execution-Vulnerability-on-Some-Routers-PSV-2020-0432",
              "refsource": "MISC",
              "url": "https://kb.netgear.com/000062820/Security-Advisory-for-Stack-based-Buffer-Overflow-Remote-Code-Execution-Vulnerability-on-Some-Routers-PSV-2020-0432"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
    "assignerShortName": "zdi",
    "cveId": "CVE-2021-27239",
    "datePublished": "2021-03-29T21:05:29",
    "dateReserved": "2021-02-16T00:00:00",
    "dateUpdated": "2024-08-03T20:48:16.140Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34983
Vulnerability from cvelistv5
Published
2024-05-07 22:54
Modified
2024-08-04 00:26
Summary
NETGEAR Multiple Routers httpd Missing Authentication for Critical Function Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of multiple NETGEAR routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the httpd service, which listens on TCP port 80 by default. The issue results from the lack of authentication prior to allowing access to system configuration information. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-13708.
Impacted products
Vendor Product Version
NETGEAR Multiple Routers Version: V1.0.11.116_10.2.100
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34983",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-05-08T15:08:46.169063Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-18T18:38:20.962Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:26:55.842Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ZDI-21-1275",
            "tags": [
              "x_research-advisory",
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1275/"
          },
          {
            "name": "vendor-provided URL",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://kb.netgear.com/000064313/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Extenders-Routers-and-DSL-Modem-Routers-PSV-2021-0159"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Multiple Routers",
          "vendor": "NETGEAR",
          "versions": [
            {
              "status": "affected",
              "version": "V1.0.11.116_10.2.100"
            }
          ]
        }
      ],
      "dateAssigned": "2021-06-30T08:56:51.720-05:00",
      "datePublic": "2021-10-29T08:54:16.924-05:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "NETGEAR Multiple Routers httpd Missing Authentication for Critical Function Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of multiple NETGEAR routers. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the httpd service, which listens on TCP port 80 by default. The issue results from the lack of authentication prior to allowing access to system configuration information. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-13708."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-306",
              "description": "CWE-306: Missing Authentication for Critical Function",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-07T22:54:51.052Z",
        "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
        "shortName": "zdi"
      },
      "references": [
        {
          "name": "ZDI-21-1275",
          "tags": [
            "x_research-advisory"
          ],
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1275/"
        },
        {
          "name": "vendor-provided URL",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://kb.netgear.com/000064313/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Extenders-Routers-and-DSL-Modem-Routers-PSV-2021-0159"
        }
      ],
      "source": {
        "lang": "en",
        "value": "Sungur Labs"
      },
      "title": "NETGEAR Multiple Routers httpd Missing Authentication for Critical Function Information Disclosure Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
    "assignerShortName": "zdi",
    "cveId": "CVE-2021-34983",
    "datePublished": "2024-05-07T22:54:51.052Z",
    "dateReserved": "2021-06-17T19:27:05.662Z",
    "dateUpdated": "2024-08-04T00:26:55.842Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34865
Vulnerability from cvelistv5
Published
2022-01-25 15:30
Modified
2024-08-04 00:26
Summary
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of multiple NETGEAR routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. Was ZDI-CAN-13313.
Impacted products
Vendor Product Version
NETGEAR Multiple Routers Version: 1.2.0.76_1.0.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:26:54.213Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1051/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://kb.netgear.com/000063955/Security-Advisory-for-Authentication-Bypass-Vulnerability-on-Some-Routers-PSV-2021-0083?article=000063955"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Multiple Routers",
          "vendor": "NETGEAR",
          "versions": [
            {
              "status": "affected",
              "version": "1.2.0.76_1.0.1"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "1sd3d of VCS"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of multiple NETGEAR routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. Was ZDI-CAN-13313."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-287",
              "description": "CWE-287: Improper Authentication",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-01-25T15:30:34",
        "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
        "shortName": "zdi"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1051/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://kb.netgear.com/000063955/Security-Advisory-for-Authentication-Bypass-Vulnerability-on-Some-Routers-PSV-2021-0083?article=000063955"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "zdi-disclosures@trendmicro.com",
          "ID": "CVE-2021-34865",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Multiple Routers",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "1.2.0.76_1.0.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "NETGEAR"
              }
            ]
          }
        },
        "credit": "1sd3d of VCS",
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of multiple NETGEAR routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. Was ZDI-CAN-13313."
            }
          ]
        },
        "impact": {
          "cvss": {
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-287: Improper Authentication"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-1051/",
              "refsource": "MISC",
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1051/"
            },
            {
              "name": "https://kb.netgear.com/000063955/Security-Advisory-for-Authentication-Bypass-Vulnerability-on-Some-Routers-PSV-2021-0083?article=000063955",
              "refsource": "MISC",
              "url": "https://kb.netgear.com/000063955/Security-Advisory-for-Authentication-Bypass-Vulnerability-on-Some-Routers-PSV-2021-0083?article=000063955"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
    "assignerShortName": "zdi",
    "cveId": "CVE-2021-34865",
    "datePublished": "2022-01-25T15:30:34",
    "dateReserved": "2021-06-17T00:00:00",
    "dateUpdated": "2024-08-04T00:26:54.213Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-17409
Vulnerability from cvelistv5
Published
2020-10-13 17:10
Modified
2024-08-04 13:53
Summary
This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of NETGEAR R6120, R6080, R6260, R6220, R6020, JNR3210, and WNR2020 routers with firmware 1.0.66. Authentication is not required to exploit this vulnerability. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-10754.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T13:53:17.042Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1176/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://kb.netgear.com/000062304/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-PSV-2020-0258"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Multiple Routers",
          "vendor": "NETGEAR",
          "versions": [
            {
              "status": "affected",
              "version": "1.0.66"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Anonymous"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of NETGEAR R6120, R6080, R6260, R6220, R6020, JNR3210, and WNR2020 routers with firmware 1.0.66. Authentication is not required to exploit this vulnerability. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-10754."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-288",
              "description": "CWE-288: Authentication Bypass Using an Alternate Path or Channel",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-13T17:10:43",
        "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
        "shortName": "zdi"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1176/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://kb.netgear.com/000062304/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-PSV-2020-0258"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "zdi-disclosures@trendmicro.com",
          "ID": "CVE-2020-17409",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Multiple Routers",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "1.0.66"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "NETGEAR"
              }
            ]
          }
        },
        "credit": "Anonymous",
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of NETGEAR R6120, R6080, R6260, R6220, R6020, JNR3210, and WNR2020 routers with firmware 1.0.66. Authentication is not required to exploit this vulnerability. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-10754."
            }
          ]
        },
        "impact": {
          "cvss": {
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-288: Authentication Bypass Using an Alternate Path or Channel"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-1176/",
              "refsource": "MISC",
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1176/"
            },
            {
              "name": "https://kb.netgear.com/000062304/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-PSV-2020-0258",
              "refsource": "MISC",
              "url": "https://kb.netgear.com/000062304/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-PSV-2020-0258"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
    "assignerShortName": "zdi",
    "cveId": "CVE-2020-17409",
    "datePublished": "2020-10-13T17:10:43",
    "dateReserved": "2020-08-07T00:00:00",
    "dateUpdated": "2024-08-04T13:53:17.042Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-15636
Vulnerability from cvelistv5
Published
2020-08-19 20:55
Modified
2024-08-04 13:22
Summary
This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR R6400, R6700, R7000, R7850, R7900, R8000, RS400, and XR300 routers with firmware 1.0.4.84_10.0.58. Authentication is not required to exploit this vulnerability. The specific flaw exists within the check_ra service. A crafted raePolicyVersion in a RAE_Policy.json file can trigger an overflow of a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-9852.
Impacted products
Vendor Product Version
NETGEAR Multiple Routers Version: 1.0.4.84_10.0.58
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T13:22:30.593Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-937/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://kb.netgear.com/000062128/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-R6700v3-PSV-2020-0224"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Multiple Routers",
          "vendor": "NETGEAR",
          "versions": [
            {
              "status": "affected",
              "version": "1.0.4.84_10.0.58"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Pedro Ribeiro (@pedrib1337 | pedrib@gmail.com) and Radek Domanski (@RabbitPro | radek.domanski@gmail.com)"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR R6400, R6700, R7000, R7850, R7900, R8000, RS400, and XR300 routers with firmware 1.0.4.84_10.0.58. Authentication is not required to exploit this vulnerability. The specific flaw exists within the check_ra service. A crafted raePolicyVersion in a RAE_Policy.json file can trigger an overflow of a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-9852."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121: Stack-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-19T20:55:28",
        "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
        "shortName": "zdi"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-937/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://kb.netgear.com/000062128/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-R6700v3-PSV-2020-0224"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "zdi-disclosures@trendmicro.com",
          "ID": "CVE-2020-15636",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Multiple Routers",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "1.0.4.84_10.0.58"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "NETGEAR"
              }
            ]
          }
        },
        "credit": "Pedro Ribeiro (@pedrib1337 | pedrib@gmail.com) and Radek Domanski (@RabbitPro | radek.domanski@gmail.com)",
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR R6400, R6700, R7000, R7850, R7900, R8000, RS400, and XR300 routers with firmware 1.0.4.84_10.0.58. Authentication is not required to exploit this vulnerability. The specific flaw exists within the check_ra service. A crafted raePolicyVersion in a RAE_Policy.json file can trigger an overflow of a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-9852."
            }
          ]
        },
        "impact": {
          "cvss": {
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-121: Stack-based Buffer Overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-937/",
              "refsource": "MISC",
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-937/"
            },
            {
              "name": "https://kb.netgear.com/000062128/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-R6700v3-PSV-2020-0224",
              "refsource": "MISC",
              "url": "https://kb.netgear.com/000062128/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-R6700v3-PSV-2020-0224"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
    "assignerShortName": "zdi",
    "cveId": "CVE-2020-15636",
    "datePublished": "2020-08-19T20:55:28",
    "dateReserved": "2020-07-07T00:00:00",
    "dateUpdated": "2024-08-04T13:22:30.593Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}