Known Exploited Vulnerability
9.8
CRITICAL
CVE-2016-1555
NETGEAR Multiple WAP Devices Command Injection Vul - [Actively Exploited]
Description

(1) boardData102.php, (2) boardData103.php, (3) boardDataJP.php, (4) boardDataNA.php, and (5) boardDataWW.php in Netgear WN604 before 3.3.3 and WN802Tv2, WNAP210v2, WNAP320, WNDAP350, WNDAP360, and WNDAP660 before 3.5.5.0 allow remote attackers to execute arbitrary commands.

INFO

Published Date :

April 21, 2017, 3:59 p.m.

Last Modified :

April 16, 2019, 6 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Multiple NETGEAR Wireless Access Point devices allows unauthenticated web pages to pass form input directly to the command-line interface. Exploitation allows for arbitrary code execution.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2016-1555 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-1555 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netgear wnap320_firmware
2 Netgear wn604_firmware
3 Netgear wndap660_firmware
4 Netgear wndap350_firmware
5 Netgear wndap360_firmware
6 Netgear wndap210v2_firmware
7 Netgear wn802tv2_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-1555.

URL Resource
http://packetstormsecurity.com/files/135956/D-Link-Netgear-FIRMADYNE-Command-Injection-Buffer-Overflow.html Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2016/Feb/112 Mailing List Third Party Advisory
https://kb.netgear.com/30480/CVE-2016-1555-Notification?cid=wmt_netgear_organic Patch Vendor Advisory
https://www.exploit-db.com/exploits/45909/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Nuclei integration with NVI

nuclei vulnerability vulnerability-assessment

Python

Updated: 3 weeks, 1 day ago
2 stars 0 fork 0 watcher
Born at : Aug. 8, 2024, 4:26 p.m. This repo has been linked 7 different CVEs too.

record of vulnerability learning

Python HTML

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 12:17 p.m. This repo has been linked 8 different CVEs too.

None

Python

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : April 23, 2022, 12:59 p.m. This repo has been linked 1 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

Updated: 2 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 7, 2022, 9:06 a.m. This repo has been linked 1 different CVEs too.

None

Shell Python C

Updated: 2 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : Dec. 4, 2021, 8:31 a.m. This repo has been linked 7 different CVEs too.

profile

Mustache JavaScript

Updated: 2 years, 9 months ago
0 stars 1 fork 1 watcher
Born at : March 16, 2021, 2:12 p.m. This repo has been linked 1 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 1 week ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

Metasploit module for CVE-2016-1555

Ruby

Updated: 1 year, 4 months ago
2 stars 0 fork 0 watcher
Born at : Oct. 6, 2018, 3:52 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1555 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1555 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 16, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.exploit-db.com/exploits/45909/ No Types Assigned https://www.exploit-db.com/exploits/45909/ Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Dec. 01, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45909/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 28, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://kb.netgear.com/30480/CVE-2016-1555-Notification?cid=wmt_netgear_organic No Types Assigned https://kb.netgear.com/30480/CVE-2016-1555-Notification?cid=wmt_netgear_organic Patch, Vendor Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2016/Feb/112 No Types Assigned http://seclists.org/fulldisclosure/2016/Feb/112 Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/135956/D-Link-Netgear-FIRMADYNE-Command-Injection-Buffer-Overflow.html No Types Assigned http://packetstormsecurity.com/files/135956/D-Link-Netgear-FIRMADYNE-Command-Injection-Buffer-Overflow.html Third Party Advisory, VDB Entry
    Added CWE CWE-77
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnap320_firmware:3.0.5.0:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:netgear:wnap320:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndap350_firmware:3.0.5.0:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:netgear:wndap350:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndap360_firmware:3.0.5.0:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:netgear:wndap360:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndap210v2_firmware:3.0.5.0:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:netgear:wndap210v2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wn604_firmware:3.3.2:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:netgear:wn604:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndap660_firmware:3.0.5.0:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:netgear:wndap660:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wn802tv2_firmware:3.0.5.0:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:netgear:wn802tv2:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1555 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.38 }} 0.03%

score

0.99932

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability