Lucene search

K
nvd[email protected]NVD:CVE-2020-27866
HistoryFeb 12, 2021 - 12:15 a.m.

CVE-2020-27866

2021-02-1200:15:12
CWE-287
CWE-288
web.nvd.nist.gov

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.004 Low

EPSS

Percentile

75.2%

This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6020, R6080, R6120, R6220, R6260, R6700v2, R6800, R6900v2, R7450, JNR3210, WNR2020, Nighthawk AC2100, and Nighthawk AC2400 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of root. Was ZDI-CAN-11355.

Affected configurations

NVD
Node
netgearac2100_firmwareRange<1.2.0.76
AND
netgearac2100Match-
Node
netgearac2400_firmwareRange<1.2.0.76
AND
netgearac2400Match-
Node
netgearac2600_firmwareRange<1.2.0.76
AND
netgearac2600Match-
Node
netgearr6700_firmwareRange<1.2.0.76
AND
netgearr6700Matchv2
Node
netgearr6800_firmwareRange<1.2.0.76
AND
netgearr6800Match-
Node
netgearr6900_firmwareRange<1.2.0.76
AND
netgearr6900Matchv2
Node
netgearr7200_firmwareRange<1.2.0.76
AND
netgearr7200Match-
Node
netgearr7350_firmwareRange<1.2.0.76
AND
netgearr7350Match-
Node
netgearr7400_firmwareRange<1.2.0.76
AND
netgearr7400Match-
Node
netgearr7450_firmwareRange<1.2.0.76
AND
netgearr7450Match-
Node
netgearr6220_firmwareRange<1.1.0.104
AND
netgearr6220Match-
Node
netgearr6230_firmwareRange<1.1.0.104
AND
netgearr6230Match-
Node
netgearr6260_firmwareRange<1.1.0.78
AND
netgearr6260Match-
Node
netgearr6330_firmwareRange<1.1.0.78
AND
netgearr6330Match-
Node
netgearr6350_firmwareRange<1.1.0.78
AND
netgearr6350Match-
Node
netgearr6850_firmwareRange<1.1.0.78
AND
netgearr6850Match-
Node
netgearr6120_firmwareRange<1.0.0.76
AND
netgearr6120Match-
Node
netgearr6020_firmwareRange<1.0.0.48
AND
netgearr6020Match-
Node
netgearr6080_firmwareRange<1.0.0.48
AND
netgearr6080Match-

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.004 Low

EPSS

Percentile

75.2%

Related for NVD:CVE-2020-27866