ID

VAR-200505-0603


CVE

CVE-2005-0328


TITLE

of netgear  rt311  Vulnerabilities in products from multiple vendors such as

Trust: 0.8

sources: JVNDB: JVNDB-2005-000918

DESCRIPTION

Zyxel P310, P314, P324 and Netgear RT311, RT314 running the latest firmware, allows remote attackers on the WAN to obtain the IP address of the LAN side interface by pinging a valid LAN IP address, which generates an ARP reply from the WAN address side that maps the LAN IP address to the WAN's MAC address. of netgear rt311 Unspecified vulnerabilities exist in products from multiple vendors.None. Rt311 is prone to a remote security vulnerability

Trust: 1.98

sources: NVD: CVE-2005-0328 // JVNDB: JVNDB-2005-000918 // BID: 90285 // VULHUB: VHN-11537

AFFECTED PRODUCTS

vendor:zyxelmodel:prestigescope:eqversion:324

Trust: 1.9

vendor:zyxelmodel:prestigescope:eqversion:314

Trust: 1.3

vendor:zyxelmodel:prestigescope:eqversion:310

Trust: 1.3

vendor:netgearmodel:rt311scope:eqversion:*

Trust: 1.0

vendor:netgearmodel:rt314scope:eqversion:*

Trust: 1.0

vendor:ネットギアmodel:rt314scope: - version: -

Trust: 0.8

vendor:zyxelmodel:prestigescope: - version: -

Trust: 0.8

vendor:ネットギアmodel:rt311scope: - version: -

Trust: 0.8

sources: BID: 90285 // JVNDB: JVNDB-2005-000918 // CNNVD: CNNVD-200505-632 // NVD: CVE-2005-0328

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-0328
value: MEDIUM

Trust: 1.0

NVD: CVE-2005-0328
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200505-632
value: MEDIUM

Trust: 0.6

VULHUB: VHN-11537
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2005-0328
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-11537
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-11537 // JVNDB: JVNDB-2005-000918 // CNNVD: CNNVD-200505-632 // NVD: CVE-2005-0328

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:others (CWE-Other) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2005-000918 // NVD: CVE-2005-0328

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200505-632

TYPE

unknown

Trust: 0.6

sources: CNNVD: CNNVD-200505-632

EXTERNAL IDS

db:NVDid:CVE-2005-0328

Trust: 3.6

db:XFid:20609

Trust: 0.9

db:JVNDBid:JVNDB-2005-000918

Trust: 0.8

db:CNNVDid:CNNVD-200505-632

Trust: 0.7

db:BUGTRAQid:20050131 ZYXEL / NETGEAR AND PROBABLY OTHER ROUTERS LEAKING INFORMATION.

Trust: 0.6

db:BIDid:90285

Trust: 0.4

db:VULHUBid:VHN-11537

Trust: 0.1

sources: VULHUB: VHN-11537 // BID: 90285 // JVNDB: JVNDB-2005-000918 // CNNVD: CNNVD-200505-632 // NVD: CVE-2005-0328

REFERENCES

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/20609

Trust: 1.9

url:http://marc.info/?l=bugtraq&m=110720465527599&w=2

Trust: 1.8

url:http://marc.theaimsgroup.com/?l=bugtraq&m=110720465527599&w=2

Trust: 0.9

url:http://xforce.iss.net/xforce/xfdb/20609

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2005-0328

Trust: 0.8

url:http://marc.info/?l=bugtraq&m=110720465527599&w=2

Trust: 0.1

sources: VULHUB: VHN-11537 // BID: 90285 // JVNDB: JVNDB-2005-000918 // CNNVD: CNNVD-200505-632 // NVD: CVE-2005-0328

CREDITS

Unknown

Trust: 0.3

sources: BID: 90285

SOURCES

db:VULHUBid:VHN-11537
db:BIDid:90285
db:JVNDBid:JVNDB-2005-000918
db:CNNVDid:CNNVD-200505-632
db:NVDid:CVE-2005-0328

LAST UPDATE DATE

2024-08-14T14:00:37.315000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-11537date:2017-07-11T00:00:00
db:BIDid:90285date:2005-05-02T00:00:00
db:JVNDBid:JVNDB-2005-000918date:2024-04-19T06:22:00
db:CNNVDid:CNNVD-200505-632date:2005-10-20T00:00:00
db:NVDid:CVE-2005-0328date:2017-07-11T01:32:14.047

SOURCES RELEASE DATE

db:VULHUBid:VHN-11537date:2005-05-02T00:00:00
db:BIDid:90285date:2005-05-02T00:00:00
db:JVNDBid:JVNDB-2005-000918date:2024-04-19T00:00:00
db:CNNVDid:CNNVD-200505-632date:2005-05-02T00:00:00
db:NVDid:CVE-2005-0328date:2005-05-02T04:00:00