4.3
CVSSv2

CVE-2017-5521

Published: 17/01/2017 Updated: 01/09/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

An issue exists on NETGEAR R8500, R8300, R7000, R6400, R7300, R7100LG, R6300v2, WNDR3400v3, WNR3500Lv2, R6250, R6700, R6900, and R8000 devices. They are prone to password disclosure via simple crafted requests to the web management server. The bug is exploitable remotely if the remote management option is set, and can also be exploited given access to the router over LAN or WLAN. When trying to access the web panel, a user is asked to authenticate; if the authentication is canceled and password recovery is not enabled, the user is redirected to a page that exposes a password recovery token. If a user supplies the correct token to the page /passwordrecovered.cgi?id=TOKEN (and password recovery is not enabled), they will receive the admin password for the router. If password recovery is set the exploit will fail, as it will ask the user for the recovery questions that were previously set when enabling that feature. This is persistent (even after disabling the recovery option, the exploit will fail) because the router will ask for the security questions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netgear r6200_firmware 1.0.1.56_1.0.43

netgear r6300_firmware 1.0.2.78_1.0.58

netgear vegn2610_firmware 1.0.0.36

netgear ac1450_firmware 1.0.0.34_10.0.16

netgear wnr1000v3_firmware 1.0.2.68_60.0.93

netgear wndr3700v3_firmware 1.0.0.40_1.0.32

netgear wndr4000_firmware 1.0.2.4_9.1.86

netgear wndr4500_firmware 1.0.1.44_1.0.73

netgear d6400_firmware 1.0.0.44

netgear d6220_firmware 1.0.0.12

netgear d6300_firmware 1.0.0.96

netgear d6300b_firmware 1.0.0.40

netgear dgn2200bv4_firmware 1.0.0.68

Exploits

Trustwave SpiderLabs Security Advisory TWSL2017-003: Multiple Vulnerabilities in NETGEAR Routers Published: 01/30/2017 Version: 10 Vendor: NETGEAR (wwwnetgearcom/) Product: Multiple products Finding 1: Remote and Local Password Disclosure Credit: Simon Kenin of Trustwave SpiderLabs CVE: CVE-2017-5521 Version affected: # AC1450 V1 ...
Multiple Netgear routers suffers from remote and local password disclosure vulnerabilities ...

Recent Articles

WTF is your problem, Netgear? Another hijack hole found in its routers
The Register • Shaun Nichols in San Francisco • 31 Jan 2017

Programming blunders allow miscreants to snatch home gateways' admin passwords

Researchers are warning of a serious security hole that can be exploited to hijack potentially hundreds of thousands of Netgear routers. The programming blunder allows an attacker with access to the router to harvest the administrator access password. A victim could visit a malicious webpage that uses JavaScript to exploit the vulnerability in the router firmware to take over the boxes, knock them offline, change their DNS settings to redirect browsers to malware-injecting websites, and so on. M...