7.5
HIGH
CVE-2016-11059
NETGEAR Password Exposure Vulnerability
Description

Certain NETGEAR devices are affected by password exposure. This affects AC1450 before 2017-01-06, C6300 before 2017-01-06, D500 before 2017-01-06, D1500 before 2017-01-06, D3600 before 2017-01-06, D6000 before 2017-01-06, D6100 before 2017-01-06, D6200 before 2017-01-06, D6200B before 2017-01-06, D6300B before 2017-01-06, D6300 before 2017-01-06, DGN1000v3 before 2017-01-06, DGN2200v1 before 2017-01-06, DGN2200v3 before 2017-01-06, DGN2200V4 before 2017-01-06, DGN2200Bv3 before 2017-01-06, DGN2200Bv4 before 2017-01-06, DGND3700v1 before 2017-01-06, DGND3700v2 before 2017-01-06, DGND3700Bv2 before 2017-01-06, JNR1010v1 before 2017-01-06, JNR1010v2 before 2017-01-06, JNR3300 before 2017-01-06, JR6100 before 2017-01-06, JR6150 before 2017-01-06, JWNR2000v5 before 2017-01-06, R2000 before 2017-01-06, R6050 before 2017-01-06, R6100 before 2017-01-06, R6200 before 2017-01-06, R6200v2 before 2017-01-06, R6220 before 2017-01-06, R6250 before 2017-01-06, R6300 before 2017-01-06, R6300v2 before 2017-01-06, R6700 before 2017-01-06, R7000 before 2017-01-06, R7900 before 2017-01-06, R7500 before 2017-01-06, R8000 before 2017-01-06, WGR614v10 before 2017-01-06, WNR1000v2 before 2017-01-06, WNR1000v3 before 2017-01-06, WNR1000v4 before 2017-01-06, WNR2000v3 before 2017-01-06, WNR2000v4 before 2017-01-06, WNR2000v5 before 2017-01-06, WNR2200 before 2017-01-06, WNR2500 before 2017-01-06, WNR3500Lv2 before 2017-01-06, WNDR3400v2 before 2017-01-06, WNDR3400v3 before 2017-01-06, WNDR3700v3 before 2017-01-06, WNDR3700v4 before 2017-01-06, WNDR3700v5 before 2017-01-06, WNDR4300 before 2017-01-06, WNDR4300v2 before 2017-01-06, WNDR4500v1 before 2017-01-06, WNDR4500v2 before 2017-01-06, and WNDR4500v3 before 2017-01-06.

INFO

Published Date :

April 28, 2020, 5:15 p.m.

Last Modified :

May 6, 2020, 7:14 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-11059 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netgear wndr4500_firmware
2 Netgear dgn2200_firmware
3 Netgear dgnd3700_firmware
4 Netgear d3600_firmware
5 Netgear d6000_firmware
6 Netgear d6200_firmware
7 Netgear jr6150_firmware
8 Netgear r6050_firmware
9 Netgear r6220_firmware
10 Netgear r6300_firmware
11 Netgear r6700_firmware
12 Netgear r7000_firmware
13 Netgear r7500_firmware
14 Netgear r7900_firmware
15 Netgear r8000_firmware
16 Netgear r6250_firmware
17 Netgear d6100_firmware
18 Netgear wndr3700_firmware
19 Netgear wndr4300_firmware
20 Netgear wnr2000_firmware
21 Netgear wndr3400_firmware
22 Netgear wnr3500l_firmware
23 Netgear jnr1010_firmware
24 Netgear r6100_firmware
25 Netgear wnr1000_firmware
26 Netgear dgn2200b_firmware
27 Netgear ac1450_firmware
28 Netgear d500_firmware
29 Netgear d1500_firmware
30 Netgear r6200_firmware
31 Netgear wnr2500_firmware
32 Netgear jwnr2000_firmware
33 Netgear c6300_firmware
34 Netgear d6200b_firmware
35 Netgear d6300_firmware
36 Netgear d6300b_firmware
37 Netgear dgn1000_firmware
38 Netgear dgnd3700b_firmware
39 Netgear jnr3300_firmware
40 Netgear jr6100_firmware
41 Netgear r2000_firmware
42 Netgear wgr614_firmware
43 Netgear wnr2200_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-11059.

URL Resource
https://kb.netgear.com/27253/NETGEAR-Product-Vulnerability-Advisory-Authentication-Bypass-and-Information-Disclosure-on-Home-Routers Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-11059 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-11059 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 06, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://kb.netgear.com/27253/NETGEAR-Product-Vulnerability-Advisory-Authentication-Bypass-and-Information-Disclosure-on-Home-Routers No Types Assigned https://kb.netgear.com/27253/NETGEAR-Product-Vulnerability-Advisory-Authentication-Bypass-and-Information-Disclosure-on-Home-Routers Vendor Advisory
    Added CWE NIST CWE-200
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ac1450_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:ac1450:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:c6300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:c6300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d1500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:d1500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:d500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d6200b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:d6200b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d6300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:d6300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d6300b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:d6300b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:dgn1000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:dgn1000:v3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:dgn2200:v1:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:dgn2200:v3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:dgn2200b:v3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:dgn2200b:v4:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:dgnd3700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:dgnd3700:v1:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:dgnd3700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:dgnd3700:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:dgnd3700b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:dgnd3700b:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:jnr1010:v1:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:jnr3300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:jnr3300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:jr6100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:jr6100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:jwnr2000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:jwnr2000:v5:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r2000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:r2000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:r6200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:r6200:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:r6300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wgr614_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:wgr614:v10:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:wndr3400:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:wndr3700:v3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:wndr4500:v1:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:wndr4500:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:wnr1000:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:wnr1000:v3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:wnr2000:v3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:wnr2000:v4:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr2200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:wnr2200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr2500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:wnr2500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2017-01-06 OR cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-11059 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-11059 weaknesses.

CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-116: Excavation Excavation CAPEC-169: Footprinting Footprinting CAPEC-224: Fingerprinting Fingerprinting CAPEC-285: ICMP Echo Request Ping ICMP Echo Request Ping CAPEC-287: TCP SYN Scan TCP SYN Scan CAPEC-290: Enumerate Mail Exchange (MX) Records Enumerate Mail Exchange (MX) Records CAPEC-291: DNS Zone Transfers DNS Zone Transfers CAPEC-292: Host Discovery Host Discovery CAPEC-293: Traceroute Route Enumeration Traceroute Route Enumeration CAPEC-294: ICMP Address Mask Request ICMP Address Mask Request CAPEC-295: Timestamp Request Timestamp Request CAPEC-296: ICMP Information Request ICMP Information Request CAPEC-297: TCP ACK Ping TCP ACK Ping CAPEC-298: UDP Ping UDP Ping CAPEC-299: TCP SYN Ping TCP SYN Ping CAPEC-300: Port Scanning Port Scanning CAPEC-301: TCP Connect Scan TCP Connect Scan CAPEC-302: TCP FIN Scan TCP FIN Scan CAPEC-303: TCP Xmas Scan TCP Xmas Scan CAPEC-304: TCP Null Scan TCP Null Scan CAPEC-305: TCP ACK Scan TCP ACK Scan CAPEC-306: TCP Window Scan TCP Window Scan CAPEC-307: TCP RPC Scan TCP RPC Scan CAPEC-308: UDP Scan UDP Scan CAPEC-309: Network Topology Mapping Network Topology Mapping CAPEC-310: Scanning for Vulnerable Software Scanning for Vulnerable Software CAPEC-312: Active OS Fingerprinting Active OS Fingerprinting CAPEC-313: Passive OS Fingerprinting Passive OS Fingerprinting CAPEC-317: IP ID Sequencing Probe IP ID Sequencing Probe CAPEC-318: IP 'ID' Echoed Byte-Order Probe IP 'ID' Echoed Byte-Order Probe CAPEC-319: IP (DF) 'Don't Fragment Bit' Echoing Probe IP (DF) 'Don't Fragment Bit' Echoing Probe CAPEC-320: TCP Timestamp Probe TCP Timestamp Probe CAPEC-321: TCP Sequence Number Probe TCP Sequence Number Probe CAPEC-322: TCP (ISN) Greatest Common Divisor Probe TCP (ISN) Greatest Common Divisor Probe CAPEC-323: TCP (ISN) Counter Rate Probe TCP (ISN) Counter Rate Probe CAPEC-324: TCP (ISN) Sequence Predictability Probe TCP (ISN) Sequence Predictability Probe CAPEC-325: TCP Congestion Control Flag (ECN) Probe TCP Congestion Control Flag (ECN) Probe CAPEC-326: TCP Initial Window Size Probe TCP Initial Window Size Probe CAPEC-327: TCP Options Probe TCP Options Probe CAPEC-328: TCP 'RST' Flag Checksum Probe TCP 'RST' Flag Checksum Probe CAPEC-329: ICMP Error Message Quoting Probe ICMP Error Message Quoting Probe CAPEC-330: ICMP Error Message Echoing Integrity Probe ICMP Error Message Echoing Integrity Probe CAPEC-472: Browser Fingerprinting Browser Fingerprinting CAPEC-497: File Discovery File Discovery CAPEC-508: Shoulder Surfing Shoulder Surfing CAPEC-573: Process Footprinting Process Footprinting CAPEC-574: Services Footprinting Services Footprinting CAPEC-575: Account Footprinting Account Footprinting CAPEC-576: Group Permission Footprinting Group Permission Footprinting CAPEC-577: Owner Footprinting Owner Footprinting CAPEC-616: Establish Rogue Location Establish Rogue Location CAPEC-643: Identify Shared Files/Directories on System Identify Shared Files/Directories on System CAPEC-646: Peripheral Footprinting Peripheral Footprinting CAPEC-651: Eavesdropping Eavesdropping
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} 0.00%

score

0.51986

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability