CVE-2017-5521

CVSS V2 Medium 4.3 CVSS V3 High 8.1
Description
An issue was discovered on NETGEAR R8500, R8300, R7000, R6400, R7300, R7100LG, R6300v2, WNDR3400v3, WNR3500Lv2, R6250, R6700, R6900, and R8000 devices. They are prone to password disclosure via simple crafted requests to the web management server. The bug is exploitable remotely if the remote management option is set, and can also be exploited given access to the router over LAN or WLAN. When trying to access the web panel, a user is asked to authenticate; if the authentication is canceled and password recovery is not enabled, the user is redirected to a page that exposes a password recovery token. If a user supplies the correct token to the page /passwordrecovered.cgi?id=TOKEN (and password recovery is not enabled), they will receive the admin password for the router. If password recovery is set the exploit will fail, as it will ask the user for the recovery questions that were previously set when enabling that feature. This is persistent (even after disabling the recovery option, the exploit will fail) because the router will ask for the security questions.
Overview
  • CVE ID
  • CVE-2017-5521
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-01-17T09:59:00
  • Last Modified Date
  • 2017-09-01T01:29:35
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:netgear:r6200_firmware:1.0.1.56_1.0.43:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netgear:r6200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6300_firmware:1.0.2.78_1.0.58:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netgear:r6300:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:vegn2610_firmware:1.0.0.36:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netgear:vegn2610:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:ac1450_firmware:1.0.0.34_10.0.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netgear:ac1450:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:wnr1000v3_firmware:1.0.2.68_60.0.93:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netgear:wnr1000v3:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:wndr3700v3_firmware:1.0.0.40_1.0.32:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netgear:wndr3700v3:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:wndr4000_firmware:1.0.2.4_9.1.86:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netgear:wndr4000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:wndr4500_firmware:1.0.1.44_1.0.73:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netgear:wndr4500:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:d6400_firmware:1.0.0.44:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:d6220_firmware:1.0.0.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:d6300_firmware:1.0.0.96:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netgear:d6300:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:d6300b_firmware:1.0.0.40:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netgear:d6300b:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:dgn2200bv4_firmware:1.0.0.68:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netgear:dgn2200bv4:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 08:41:26 Added to TrackCVE
2022-12-02 12:57:23 2017-01-17T09:59Z 2017-01-17T09:59:00 CVE Published Date updated
2022-12-02 12:57:23 2017-09-01T01:29:35 CVE Modified Date updated
2022-12-02 12:57:23 Modified Vulnerability Status updated