ID

VAR-202004-1294


CVE

CVE-2016-11054


TITLE

NETGEAR DGN2200 operating system command injection vulnerability

Trust: 1.2

sources: CNVD: CNVD-2020-28763 // CNNVD: CNNVD-202004-2289

DESCRIPTION

NETGEAR DGN2200v4 devices before 2017-01-06 are affected by command execution and an FTP insecure root directory. NETGEAR DGN2200 On the device OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR DGN2200 is a wireless router of NETGEAR. NETGEAR DGN2200v4 Before 2017-01-06 there is a security vulnerability. Attackers can use the specially crafted command to exploit the vulnerability to install a backdoor in the router, modify Internet traffic, and access files in the root directory

Trust: 2.25

sources: NVD: CVE-2016-11054 // JVNDB: JVNDB-2020-004890 // CNVD: CNVD-2020-28763 // VULMON: CVE-2016-11054

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-28763

AFFECTED PRODUCTS

vendor:netgearmodel:dgn2200scope:ltversion:2017-01-06

Trust: 1.0

vendor:netgearmodel:dgn2200scope:eqversion:2017/01/06

Trust: 0.8

vendor:netgearmodel:dgn2200v4scope:ltversion:2017-01-06

Trust: 0.6

sources: CNVD: CNVD-2020-28763 // JVNDB: JVNDB-2020-004890 // NVD: CVE-2016-11054

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-11054
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-004890
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-28763
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202004-2289
value: MEDIUM

Trust: 0.6

VULMON: CVE-2016-11054
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2016-11054
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2020-004890
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-28763
severity: HIGH
baseScore: 8.3
vectorString: AV:N/AC:L/AU:M/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: MULTIPLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.4
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2016-11054
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-004890
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-28763 // VULMON: CVE-2016-11054 // JVNDB: JVNDB-2020-004890 // CNNVD: CNNVD-202004-2289 // NVD: CVE-2016-11054

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.8

sources: JVNDB: JVNDB-2020-004890 // NVD: CVE-2016-11054

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202004-2289

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202004-2289

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-004890

PATCH

title:DGN2200v4 Command Execution and FTP Insecure Root Directory Security Vulnerabilityurl:https://kb.netgear.com/31245/DGN2200v4-Command-Execution-and-FTP-Insecure-Root-Directory-Security-Vulnerability

Trust: 0.8

title:Patch for NETGEAR DGN2200 operating system command injection vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/217781

Trust: 0.6

title:NETGEAR DGN2200 Fixes for operating system command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117743

Trust: 0.6

sources: CNVD: CNVD-2020-28763 // JVNDB: JVNDB-2020-004890 // CNNVD: CNNVD-202004-2289

EXTERNAL IDS

db:NVDid:CVE-2016-11054

Trust: 3.1

db:JVNDBid:JVNDB-2020-004890

Trust: 0.8

db:CNVDid:CNVD-2020-28763

Trust: 0.6

db:CNNVDid:CNNVD-202004-2289

Trust: 0.6

db:VULMONid:CVE-2016-11054

Trust: 0.1

sources: CNVD: CNVD-2020-28763 // VULMON: CVE-2016-11054 // JVNDB: JVNDB-2020-004890 // CNNVD: CNNVD-202004-2289 // NVD: CVE-2016-11054

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2016-11054

Trust: 2.0

url:https://kb.netgear.com/31245/dgn2200v4-command-execution-and-ftp-insecure-root-directory-security-vulnerability

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-11054

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/78.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2020-28763 // VULMON: CVE-2016-11054 // JVNDB: JVNDB-2020-004890 // CNNVD: CNNVD-202004-2289 // NVD: CVE-2016-11054

SOURCES

db:CNVDid:CNVD-2020-28763
db:VULMONid:CVE-2016-11054
db:JVNDBid:JVNDB-2020-004890
db:CNNVDid:CNNVD-202004-2289
db:NVDid:CVE-2016-11054

LAST UPDATE DATE

2024-11-23T22:55:10.614000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-28763date:2020-05-18T00:00:00
db:VULMONid:CVE-2016-11054date:2020-05-04T00:00:00
db:JVNDBid:JVNDB-2020-004890date:2020-06-01T00:00:00
db:CNNVDid:CNNVD-202004-2289date:2020-05-13T00:00:00
db:NVDid:CVE-2016-11054date:2024-11-21T02:45:23.483

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-28763date:2020-05-18T00:00:00
db:VULMONid:CVE-2016-11054date:2020-04-28T00:00:00
db:JVNDBid:JVNDB-2020-004890date:2020-06-01T00:00:00
db:CNNVDid:CNNVD-202004-2289date:2020-04-28T00:00:00
db:NVDid:CVE-2016-11054date:2020-04-28T16:15:12.433