Lucene search

K
cve[email protected]CVE-2016-6277
HistoryDec 14, 2016 - 4:59 p.m.

CVE-2016-6277

2016-12-1416:59:00
CWE-352
web.nvd.nist.gov
909
In Wild
4
cve-2016-6277
netgear
router
remote attack
command execution
vulnerability
nvd

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.975 High

EPSS

Percentile

100.0%

NETGEAR R6250 before 1.0.4.6.Beta, R6400 before 1.0.1.18.Beta, R6700 before 1.0.1.14.Beta, R6900, R7000 before 1.0.7.6.Beta, R7100LG before 1.0.0.28.Beta, R7300DST before 1.0.0.46.Beta, R7900 before 1.0.1.8.Beta, R8000 before 1.0.3.26.Beta, D6220, D6400, D7000, and possibly other routers allow remote attackers to execute arbitrary commands via shell metacharacters in the path info to cgi-bin/.

Affected configurations

NVD
Node
netgeard6220_firmwareRange≀1.0.0.22
OR
netgeard6400_firmwareRange≀1.0.0.56
OR
netgearr6250_firmwareRange≀1.0.4.6_10.1.12
OR
netgearr6400_firmwareRange≀1.0.1.18
OR
netgearr6700_firmwareRange≀1.0.1.14
OR
netgearr6900_firmwareRange≀1.0.1.14
OR
netgearr7000_firmwareRange≀1.0.7.2_1.1.93
OR
netgearr7100lg_firmwareRange≀1.0.0.28
OR
netgearr7300dst_firmwareRange≀1.0.0.46
OR
netgearr7900_firmwareRange≀1.0.1.8
OR
netgearr8000_firmwareRange≀1.0.3.26
AND
netgeard6220Match-
OR
netgeard6400Match-
OR
netgearr6250Match-
OR
netgearr6400Match-
OR
netgearr6700Match-
OR
netgearr6900Match-
OR
netgearr7000Match-
OR
netgearr7100lgMatch-
OR
netgearr7300dstMatch-
OR
netgearr7900Match-
OR
netgearr8000Match-

Social References

More

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.975 High

EPSS

Percentile

100.0%