Vulnerability CVE-2016-1556


Published: 2017-04-21

Description:
Information disclosure in Netgear WN604 before 3.3.3; WNAP210, WNAP320, WNDAP350, and WNDAP360 before 3.5.5.0; and WND930 before 2.0.11 allows remote attackers to read the wireless WPS PIN or passphrase by visiting unauthenticated webpages.

See advisories in our WLB2 database:
Topic
Author
Date
High
D-Link / Netgear FIRMADYNE Command Injection / Buffer Overflow
Dominic
27.02.2016

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Netgear -> Wndap210v2 firmware 
Netgear -> Wnap320 firmware 
Netgear -> Wndap350 firmware 
Netgear -> Wn604 firmware 
Netgear -> Wnd930 firmware 
Netgear -> Wndap360 firmware 

 References:
http://packetstormsecurity.com/files/135956/D-Link-Netgear-FIRMADYNE-Command-Injection-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2016/Feb/112
https://kb.netgear.com/30481/CVE-2016-1556-Notification?cid=wmt_netgear_organic

Copyright 2024, cxsecurity.com

 

Back to Top