ID

VAR-201910-1415


CVE

CVE-2016-11015


TITLE

NETGEAR JNR1010 Cross-Site Request Forgery Vulnerability

Trust: 1.2

sources: CNVD: CNVD-2019-36475 // CNNVD: CNNVD-201910-1172

DESCRIPTION

NETGEAR JNR1010 devices before 1.0.0.32 allow cgi-bin/webproc CSRF via the :InternetGatewayDevice.X_TWSZ-COM_URL_Filter.BlackList.1.URL parameter. NETGEAR JNR1010 The device contains a cross-site request forgery vulnerability.Information may be tampered with. NETGEAR JNR1010 is a wireless router from NETGEAR. The vulnerability stems from insufficient verification of whether a request comes from a trusted user by a web application. Attackers can use this vulnerability to send unexpected requests to the server through the affected client

Trust: 2.16

sources: NVD: CVE-2016-11015 // JVNDB: JVNDB-2016-009564 // CNVD: CNVD-2019-36475

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-36475

AFFECTED PRODUCTS

vendor:netgearmodel:jnr1010scope:ltversion:1.0.0.32

Trust: 1.6

vendor:net gearmodel:jnr1010scope:ltversion:1.0.0.32

Trust: 0.8

sources: CNVD: CNVD-2019-36475 // JVNDB: JVNDB-2016-009564 // NVD: CVE-2016-11015

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-11015
value: MEDIUM

Trust: 1.0

NVD: CVE-2016-11015
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2019-36475
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201910-1172
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2016-11015
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-36475
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2016-11015
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2016-11015
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2019-36475 // JVNDB: JVNDB-2016-009564 // CNNVD: CNNVD-201910-1172 // NVD: CVE-2016-11015

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.8

sources: JVNDB: JVNDB-2016-009564 // NVD: CVE-2016-11015

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201910-1172

TYPE

cross-site request forgery

Trust: 0.6

sources: CNNVD: CNNVD-201910-1172

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-009564

PATCH

title:JNR1010 - N150 4 Port Wireless Routerurl:https://www.netgear.com/support/product/JNR1010.aspx

Trust: 0.8

title:Patch for NETGEAR JNR1010 Cross-Site Request Forgery Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/186195

Trust: 0.6

sources: CNVD: CNVD-2019-36475 // JVNDB: JVNDB-2016-009564

EXTERNAL IDS

db:NVDid:CVE-2016-11015

Trust: 3.0

db:PACKETSTORMid:135215

Trust: 1.6

db:JVNDBid:JVNDB-2016-009564

Trust: 0.8

db:CNVDid:CNVD-2019-36475

Trust: 0.6

db:CNNVDid:CNNVD-201910-1172

Trust: 0.6

sources: CNVD: CNVD-2019-36475 // JVNDB: JVNDB-2016-009564 // CNNVD: CNNVD-201910-1172 // NVD: CVE-2016-11015

REFERENCES

url:https://github.com/cybersecurityworks/disclosed/issues/13

Trust: 3.0

url:https://lists.openwall.net/full-disclosure/2016/01/11/4

Trust: 2.2

url:https://pmcg2k15.wordpress.com/2016/01/11/fd-cross-site-request-forgery-in-netgear-router-jnr1010-version-1-0-0-24/

Trust: 1.6

url:https://cybersecurityworks.com/zerodays/cve-2016-11015-netgear.html

Trust: 1.6

url:https://packetstormsecurity.com/files/135215/netgear-1.0.0.24-cross-site-request-forgery.html

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-11015

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2016-11015

Trust: 0.8

sources: CNVD: CNVD-2019-36475 // JVNDB: JVNDB-2016-009564 // CNNVD: CNNVD-201910-1172 // NVD: CVE-2016-11015

SOURCES

db:CNVDid:CNVD-2019-36475
db:JVNDBid:JVNDB-2016-009564
db:CNNVDid:CNNVD-201910-1172
db:NVDid:CVE-2016-11015

LAST UPDATE DATE

2024-11-23T22:05:57.568000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-36475date:2019-10-22T00:00:00
db:JVNDBid:JVNDB-2016-009564date:2019-10-23T00:00:00
db:CNNVDid:CNNVD-201910-1172date:2020-10-30T00:00:00
db:NVDid:CVE-2016-11015date:2024-11-21T02:45:18.367

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-36475date:2019-10-22T00:00:00
db:JVNDBid:JVNDB-2016-009564date:2019-10-23T00:00:00
db:CNNVDid:CNNVD-201910-1172date:2019-10-16T00:00:00
db:NVDid:CVE-2016-11015date:2019-10-16T11:15:13.847