var-202001-0860
Vulnerability from variot
Netgear WNR1000v3 with firmware before 1.0.2.60 contains an Authentication Bypass via the NtgrBak key. Netgear WNR1000v3 Contains an authentication vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. The NetGear WNR1000 is a wireless router device. The NetGear WNR1000 device does not properly limit the restrictions on user-submitted URL requests, allowing an attacker to exploit the vulnerability to add \".jpg\" to the URL to bypass restrictions and access arbitrary files, such as configuration files
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202001-0860", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.60" }, { "model": "wnr1000v3", "scope": "eq", "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "wnr1000v3", "scope": "lt", "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": "wnr1000v3 firmware 1.0.2.6" }, { "model": "wnr1000", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2013-03626" }, { "db": "JVNDB", "id": "JVNDB-2013-007118" }, { "db": "NVD", "id": "CVE-2013-3317" } ] }, "cve": "CVE-2013-3317", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2013-3317", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "CNVD-2013-03626", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2013-3317", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2013-3317", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2013-3317", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2013-3317", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2013-03626", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202001-1320", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2013-03626" }, { "db": "JVNDB", "id": "JVNDB-2013-007118" }, { "db": "CNNVD", "id": "CNNVD-202001-1320" }, { "db": "NVD", "id": "CVE-2013-3317" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Netgear WNR1000v3 with firmware before 1.0.2.60 contains an Authentication Bypass via the NtgrBak key. Netgear WNR1000v3 Contains an authentication vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. The NetGear WNR1000 is a wireless router device. The NetGear WNR1000 device does not properly limit the restrictions on user-submitted URL requests, allowing an attacker to exploit the vulnerability to add \\\".jpg\\\" to the URL to bypass restrictions and access arbitrary files, such as configuration files", "sources": [ { "db": "NVD", "id": "CVE-2013-3317" }, { "db": "JVNDB", "id": "JVNDB-2013-007118" }, { "db": "CNVD", "id": "CNVD-2013-03626" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "EXPLOIT-DB", "id": "24916", "trust": 3.0 }, { "db": "NVD", "id": "CVE-2013-3317", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2013-007118", "trust": 0.8 }, { "db": "SECUNIA", "id": "52856", "trust": 0.6 }, { "db": "CNVD", "id": "CNVD-2013-03626", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202001-1320", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2013-03626" }, { "db": "JVNDB", "id": "JVNDB-2013-007118" }, { "db": "CNNVD", "id": "CNNVD-202001-1320" }, { "db": "NVD", "id": "CVE-2013-3317" } ] }, "id": "VAR-202001-0860", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2013-03626" } ], "trust": 0.06 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2013-03626" } ] }, "last_update_date": "2024-08-14T14:32:23.659000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "WNR1000v3", "trust": 0.8, "url": "https://www.netgear.com/support/product/WNR1000v3" }, { "title": "NetGear WNR1000 \u0027.jpg\u0027 security bypass vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/33527" }, { "title": "Netgear WNR1000v3 Remediation measures for authorization problem vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=109815" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2013-03626" }, { "db": "JVNDB", "id": "JVNDB-2013-007118" }, { "db": "CNNVD", "id": "CNNVD-202001-1320" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-287", "trust": 1.0 }, { "problemtype": "Incorrect authentication (CWE-287) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-007118" }, { "db": "NVD", "id": "CVE-2013-3317" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "http://www.exploit-db.com/exploits/24916/" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-3317" }, { "trust": 0.8, "url": "https://www.exploit-db.com/exploits/24916" }, { "trust": 0.6, "url": "http://www.secunia.com/advisories/52856/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2013-03626" }, { "db": "JVNDB", "id": "JVNDB-2013-007118" }, { "db": "CNNVD", "id": "CNNVD-202001-1320" }, { "db": "NVD", "id": "CVE-2013-3317" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2013-03626" }, { "db": "JVNDB", "id": "JVNDB-2013-007118" }, { "db": "CNNVD", "id": "CNNVD-202001-1320" }, { "db": "NVD", "id": "CVE-2013-3317" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-04-22T00:00:00", "db": "CNVD", "id": "CNVD-2013-03626" }, { "date": "2020-02-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-007118" }, { "date": "2020-01-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202001-1320" }, { "date": "2020-01-29T22:15:11.157000", "db": "NVD", "id": "CVE-2013-3317" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-05-23T00:00:00", "db": "CNVD", "id": "CNVD-2013-03626" }, { "date": "2020-02-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-007118" }, { "date": "2022-07-01T00:00:00", "db": "CNNVD", "id": "CNNVD-202001-1320" }, { "date": "2020-02-01T17:02:56.693000", "db": "NVD", "id": "CVE-2013-3317" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202001-1320" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Netgear\u00a0WNR1000v3\u00a0 Vulnerabilities related to authentication in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-007118" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-202001-1320" } ], "trust": 0.6 } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.