var-202004-1260
Vulnerability from variot
Certain NETGEAR devices are affected by mishandling of repeated URL calls. This affects JNR1010v2 before 2017-01-06, WNR614 before 2017-01-06, WNR618 before 2017-01-06, JWNR2000v5 before 2017-01-06, WNR2020 before 2017-01-06, JWNR2010v5 before 2017-01-06, WNR1000v4 before 2017-01-06, WNR2020v2 before 2017-01-06, R6220 before 2017-01-06, and WNDR3700v5 before 2017-01-06. plural NETGEAR The product contains an authentication vulnerability.Information may be obtained. NETGEAR JNR1010, etc. are all wireless routers from NETGEAR.
There are security vulnerabilities in many NETGEAR products. Attackers can use this vulnerability to bypass security restrictions by repeatedly calling specific URL scripts and access the router setting interface. This affects JNR1010v2 prior to 2017-01-06, WNR614 prior to 2017-01-06, WNR618 prior to 2017-01-06, JWNR2000v5 prior to 2017-01-06, WNR2020 prior to 2017-01-06, JWNR2010v5 prior to 2017-01-06, WNR1000v4 prior to 2017-01-06, WNR2020v2 prior to 2017-01-06, R6220 prior to 2017-01-06, and WNDR3700v5 prior to 2017-01-06
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1260", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "wnr614", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "2017-01-06" }, { "model": "wnr618", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "2017-01-06" }, { "model": "wnr2020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "2017-01-06" }, { "model": "r6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "2017-01-06" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "jwnr2000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "jnr1010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "jwnr2000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "r6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "wndr3700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "wnr1000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "wnr2020", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "wnr614", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "wnr618", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "dgn2200v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "2017-01-06" }, { "model": "jwnr2000v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "2017-01-06" }, { "model": "jwnr2010v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "2017-01-06" }, { "model": "wnr1000v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "2017-01-06" }, { "model": "wnr2020v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "2017-01-06" }, { "model": "wndr3700v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "2017-01-06" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.54" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.54" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.60" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.64" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.66" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.68" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.80" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.86" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.86" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.88" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.92" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.96" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.54" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.54" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.54" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.62" }, { "model": "wnr614", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr614", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.54" }, { "model": "wnr618", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83565" }, { "db": "VULMON", "id": "CVE-2016-11057" }, { "db": "JVNDB", "id": "JVNDB-2017-014992" }, { "db": "NVD", "id": "CVE-2016-11057" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:netgear:jnr1010_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:netgear:jwnr2000_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:netgear:jwnr2010_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:netgear:r6220_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:netgear:wndr3700_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:netgear:wnr1000_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:netgear:wnr2020_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:netgear:wnr614_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:netgear:wnr618_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014992" } ] }, "cve": "CVE-2016-11057", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2016-11057", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.1, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014992", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2021-83565", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2016-11057", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014992", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2016-11057", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014992", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2021-83565", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-2300", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2016-11057", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83565" }, { "db": "VULMON", "id": "CVE-2016-11057" }, { "db": "JVNDB", "id": "JVNDB-2017-014992" }, { "db": "CNNVD", "id": "CNNVD-202004-2300" }, { "db": "NVD", "id": "CVE-2016-11057" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by mishandling of repeated URL calls. This affects JNR1010v2 before 2017-01-06, WNR614 before 2017-01-06, WNR618 before 2017-01-06, JWNR2000v5 before 2017-01-06, WNR2020 before 2017-01-06, JWNR2010v5 before 2017-01-06, WNR1000v4 before 2017-01-06, WNR2020v2 before 2017-01-06, R6220 before 2017-01-06, and WNDR3700v5 before 2017-01-06. plural NETGEAR The product contains an authentication vulnerability.Information may be obtained. NETGEAR JNR1010, etc. are all wireless routers from NETGEAR. \n\r\n\r\nThere are security vulnerabilities in many NETGEAR products. Attackers can use this vulnerability to bypass security restrictions by repeatedly calling specific URL scripts and access the router setting interface. This affects JNR1010v2 prior to 2017-01-06, WNR614 prior to 2017-01-06, WNR618 prior to 2017-01-06, JWNR2000v5 prior to 2017-01-06, WNR2020 prior to 2017-01-06, JWNR2010v5 prior to 2017-01-06, WNR1000v4 prior to 2017-01-06, WNR2020v2 prior to 2017-01-06, R6220 prior to 2017-01-06, and WNDR3700v5 prior to 2017-01-06", "sources": [ { "db": "NVD", "id": "CVE-2016-11057" }, { "db": "JVNDB", "id": "JVNDB-2017-014992" }, { "db": "CNVD", "id": "CNVD-2021-83565" }, { "db": "VULMON", "id": "CVE-2016-11057" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-11057", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-014992", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-83565", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-2300", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2016-11057", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83565" }, { "db": "VULMON", "id": "CVE-2016-11057" }, { "db": "JVNDB", "id": "JVNDB-2017-014992" }, { "db": "CNNVD", "id": "CNNVD-202004-2300" }, { "db": "NVD", "id": "CVE-2016-11057" } ] }, "id": "VAR-202004-1260", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-83565" } ], "trust": 1.2721461139999999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83565" } ] }, "last_update_date": "2024-11-23T23:04:25.257000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "NETGEAR Product Vulnerability Advisory: Potential security issue associated with remote management", "trust": 0.8, "url": "https://kb.netgear.com/29960/NETGEAR-Product-Vulnerability-Advisory-Potential-security-issue-associated-with-remote-management" }, { "title": "Patch for Multiple NETGEAR product authorization issue vulnerabilities (CNVD-2021-83565)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/296286" }, { "title": "Multiple NETGEAR Product Authorization Issue Vulnerability Fixing Measures", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117916" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83565" }, { "db": "JVNDB", "id": "JVNDB-2017-014992" }, { "db": "CNNVD", "id": "CNNVD-202004-2300" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-287", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014992" }, { "db": "NVD", "id": "CVE-2016-11057" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-11057" }, { "trust": 1.7, "url": "https://kb.netgear.com/29960/netgear-product-vulnerability-advisory-potential-security-issue-associated-with-remote-management" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-11057" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/287.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83565" }, { "db": "VULMON", "id": "CVE-2016-11057" }, { "db": "JVNDB", "id": "JVNDB-2017-014992" }, { "db": "CNNVD", "id": "CNNVD-202004-2300" }, { "db": "NVD", "id": "CVE-2016-11057" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-83565" }, { "db": "VULMON", "id": "CVE-2016-11057" }, { "db": "JVNDB", "id": "JVNDB-2017-014992" }, { "db": "CNNVD", "id": "CNNVD-202004-2300" }, { "db": "NVD", "id": "CVE-2016-11057" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-04-29T00:00:00", "db": "CNVD", "id": "CNVD-2021-83565" }, { "date": "2020-04-28T00:00:00", "db": "VULMON", "id": "CVE-2016-11057" }, { "date": "2020-06-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014992" }, { "date": "2020-04-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2300" }, { "date": "2020-04-28T17:15:12.353000", "db": "NVD", "id": "CVE-2016-11057" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-11-04T00:00:00", "db": "CNVD", "id": "CNVD-2021-83565" }, { "date": "2020-05-06T00:00:00", "db": "VULMON", "id": "CVE-2016-11057" }, { "date": "2020-06-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014992" }, { "date": "2020-05-15T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2300" }, { "date": "2024-11-21T02:45:23.920000", "db": "NVD", "id": "CVE-2016-11057" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2300" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Product authentication vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014992" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2300" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.