6.5
MEDIUM
CVE-2016-4816
Buffalo WZR-600DHP/WZR-S600DHP Information Disclosure Vulnerability
Description

BUFFALO WZR-600DHP3 devices with firmware 2.16 and earlier and WZR-S600DHP devices allow remote attackers to discover credentials and other sensitive information via unspecified vectors.

INFO

Published Date :

June 19, 2016, 1:59 a.m.

Last Modified :

June 21, 2016, 1:09 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2016-4816 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Buffalo wzr-300hp_firmware
2 Buffalo wzr-450hp_firmware
3 Buffalo wzr-600dhp_firmware
4 Buffalo wzr-900dhp_firmware
5 Buffalo hw-450hp-zwe_firmware
6 Buffalo wzr-450hp-cwt_firmware
7 Buffalo wzr-450hp-ub_firmware
8 Buffalo wzr-d1100h_firmware
9 Buffalo wcr-300_firmware
10 Buffalo whr-hp-g300n_firmware
11 Buffalo wpl-05g300_firmware
12 Buffalo wzr-hp-ag300h_firmware
13 Buffalo wzr-hp-g302h_firmware
14 Buffalo fs-600dhp_firmware
15 Buffalo bhr-4grv_firmware
16 Buffalo dwr-hp-g300nh_firmware
17 Buffalo whr-300_firmware
18 Buffalo whr-300hp_firmware
19 Buffalo wzr-hp-g300nh_firmware
20 Buffalo wzr-hp-g301nh_firmware
21 Buffalo wzr-hp-g450h_firmware
22 Buffalo wxr-1900dhp_firmware
23 Buffalo wzr-1750dhp2_firmware
24 Buffalo wxr-1750dhp_firmware
25 Buffalo wzr-1166dhp_firmware
26 Buffalo wzr-1166dhp2_firmware
27 Buffalo wzr-1750dhp_firmware
28 Buffalo wzr-600dhp3_firmware
29 Buffalo wzr-900dhp2_firmware
30 Buffalo wzr-s1750dhp_firmware
31 Buffalo wzr-s600dhp_firmware
32 Buffalo wzr-s900dhp_firmware
33 Buffalo wapm-ag300n_firmware
34 Buffalo wapm-apg300n_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-4816.

URL Resource
http://buffalo.jp/support_s/s20160527a.html Patch Vendor Advisory
http://jvn.jp/en/jp/JVN75813272/index.html Vendor Advisory
http://jvndb.jvn.jp/jvndb/JVNDB-2016-000087 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4816 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4816 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 21, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR cpe:2.3:h:buffalo:wzr-600dhp3:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wzr-600dhp3_firmware:2.16:*:*:*:*:*:*:* (and previous) Configuration 2 AND OR cpe:2.3:h:buffalo:hw-450hp-zwe:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:hw-450hp-zwe_firmware:1.91:*:*:*:*:*:*:* (and previous) Configuration 3 AND OR cpe:2.3:h:buffalo:wzr-hp-g450h:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wzr-hp-g450h_firmware:1.87:*:*:*:*:*:*:* (and previous) Configuration 4 AND OR cpe:2.3:h:buffalo:wzr-450hp:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wzr-450hp_firmware:1.97:*:*:*:*:*:*:* (and previous) Configuration 5 AND OR cpe:2.3:h:buffalo:wzr-900dhp2:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wzr-900dhp2_firmware:2.16:*:*:*:*:*:*:* (and previous) Configuration 6 AND OR cpe:2.3:h:buffalo:wcr-300:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wcr-300_firmware:1.86:*:*:*:*:*:*:* (and previous) Configuration 7 AND OR cpe:2.3:h:buffalo:wzr-450hp-cwt:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wzr-450hp-cwt_firmware:1.92:*:*:*:*:*:*:* (and previous) Configuration 8 AND OR cpe:2.3:h:buffalo:wzr-hp-g301nh:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wzr-hp-g301nh_firmware:1.81:*:*:*:*:*:*:* (and previous) Configuration 9 AND OR cpe:2.3:h:buffalo:wxr-1750dhp:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wxr-1750dhp_firmware:2.42:*:*:*:*:*:*:* (and previous) Configuration 10 AND OR cpe:2.3:h:buffalo:wzr-600dhp:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wzr-600dhp_firmware:1.97:*:*:*:*:*:*:* Configuration 11 AND OR cpe:2.3:h:buffalo:wzr-1750dhp:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wzr-1750dhp_firmware:2.28:*:*:*:*:*:*:* (and previous) Configuration 12 AND OR cpe:2.3:h:buffalo:wzr-s1750dhp:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wzr-s1750dhp_firmware:2.28:*:*:*:*:*:*:* (and previous) Configuration 13 AND OR cpe:2.3:h:buffalo:whr-300:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:whr-300_firmware:1.96:*:*:*:*:*:*:* (and previous) Configuration 14 AND OR cpe:2.3:h:buffalo:wzr-s600dhp:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wzr-s600dhp_firmware:2.16:*:*:*:*:*:*:* (and previous) Configuration 15 AND OR cpe:2.3:h:buffalo:wzr-hp-g302h:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wzr-hp-g302h_firmware:1.83:*:*:*:*:*:*:* (and previous) Configuration 16 AND OR cpe:2.3:h:buffalo:wapm-ag300n:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wapm-ag300n_firmware:2.62:*:*:*:*:*:*:* (and previous) Configuration 17 AND OR cpe:2.3:h:buffalo:wzr-hp-ag300h:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wzr-hp-ag300h_firmware:1.73:*:*:*:*:*:*:* (and previous) Configuration 18 AND OR cpe:2.3:h:buffalo:wzr-d1100h:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wzr-d1100h_firmware:1.96:*:*:*:*:*:*:* (and previous) Configuration 19 AND OR cpe:2.3:h:buffalo:wpl-05g300:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wpl-05g300_firmware:1.86:*:*:*:*:*:*:* (and previous) Configuration 20 AND OR cpe:2.3:h:buffalo:wzr-s900dhp:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wzr-s900dhp_firmware:2.16:*:*:*:*:*:*:* (and previous) Configuration 21 AND OR cpe:2.3:h:buffalo:dwr-hp-g300nh:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:dwr-hp-g300nh_firmware:1.81:*:*:*:*:*:*:* (and previous) Configuration 22 AND OR cpe:2.3:h:buffalo:whr-300hp:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:whr-300hp_firmware:1.96:*:*:*:*:*:*:* (and previous) Configuration 23 AND OR cpe:2.3:h:buffalo:wzr-1750dhp2:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wzr-1750dhp2_firmware:2.28:*:*:*:*:*:*:* (and previous) Configuration 24 AND OR cpe:2.3:h:buffalo:wzr-1166dhp2:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wzr-1166dhp2_firmware:2.13:*:*:*:*:*:*:* (and previous) Configuration 25 AND OR cpe:2.3:h:buffalo:wzr-300hp:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wzr-300hp_firmware:1.96:*:*:*:*:*:*:* (and previous) Configuration 26 AND OR cpe:2.3:h:buffalo:wapm-apg300n:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wapm-apg300n_firmware:2.62:*:*:*:*:*:*:* (and previous) Configuration 27 AND OR cpe:2.3:h:buffalo:wzr-900dhp2:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wzr-900dhp2_firmware:1.13:*:*:*:*:*:*:* (and previous) Configuration 28 AND OR cpe:2.3:h:buffalo:wxr-1900dhp:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wxr-1900dhp_firmware:2.34:*:*:*:*:*:*:* (and previous) Configuration 29 AND OR cpe:2.3:h:buffalo:wzr-900dhp:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wzr-900dhp_firmware:1.11:*:*:*:*:*:*:* (and previous) Configuration 30 AND OR cpe:2.3:h:buffalo:wzr-1166dhp:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wzr-1166dhp_firmware:2.13:*:*:*:*:*:*:* (and previous) Configuration 31 AND OR cpe:2.3:h:buffalo:whr-hp-g300n:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:whr-hp-g300n_firmware:1.96:*:*:*:*:*:*:* (and previous) Configuration 32 AND OR cpe:2.3:h:buffalo:bhr-4grv:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:bhr-4grv_firmware:1.96:*:*:*:*:*:*:* (and previous) Configuration 33 AND OR cpe:2.3:h:buffalo:wzr-450hp-ub:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wzr-450hp-ub_firmware:1.96:*:*:*:*:*:*:* (and previous) Configuration 34 AND OR cpe:2.3:h:buffalo:wzr-hp-g300nh:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:wzr-hp-g300nh_firmware:1.81:*:*:*:*:*:*:* (and previous) Configuration 35 AND OR cpe:2.3:h:buffalo:fs-600dhp:-:*:*:*:*:*:*:* OR *cpe:2.3:o:buffalo:fs-600dhp_firmware:3.34:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Changed Reference Type http://buffalo.jp/support_s/s20160527a.html No Types Assigned http://buffalo.jp/support_s/s20160527a.html Advisory, Patch
    Changed Reference Type http://jvn.jp/en/jp/JVN75813272/index.html No Types Assigned http://jvn.jp/en/jp/JVN75813272/index.html Advisory
    Changed Reference Type http://jvndb.jvn.jp/jvndb/JVNDB-2016-000087 No Types Assigned http://jvndb.jvn.jp/jvndb/JVNDB-2016-000087 Advisory
    Added CWE CWE-200
  • Initial Analysis by [email protected]

    Jun. 20, 2016

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 20, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-4816 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-4816 weaknesses.

CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-116: Excavation Excavation CAPEC-169: Footprinting Footprinting CAPEC-224: Fingerprinting Fingerprinting CAPEC-285: ICMP Echo Request Ping ICMP Echo Request Ping CAPEC-287: TCP SYN Scan TCP SYN Scan CAPEC-290: Enumerate Mail Exchange (MX) Records Enumerate Mail Exchange (MX) Records CAPEC-291: DNS Zone Transfers DNS Zone Transfers CAPEC-292: Host Discovery Host Discovery CAPEC-293: Traceroute Route Enumeration Traceroute Route Enumeration CAPEC-294: ICMP Address Mask Request ICMP Address Mask Request CAPEC-295: Timestamp Request Timestamp Request CAPEC-296: ICMP Information Request ICMP Information Request CAPEC-297: TCP ACK Ping TCP ACK Ping CAPEC-298: UDP Ping UDP Ping CAPEC-299: TCP SYN Ping TCP SYN Ping CAPEC-300: Port Scanning Port Scanning CAPEC-301: TCP Connect Scan TCP Connect Scan CAPEC-302: TCP FIN Scan TCP FIN Scan CAPEC-303: TCP Xmas Scan TCP Xmas Scan CAPEC-304: TCP Null Scan TCP Null Scan CAPEC-305: TCP ACK Scan TCP ACK Scan CAPEC-306: TCP Window Scan TCP Window Scan CAPEC-307: TCP RPC Scan TCP RPC Scan CAPEC-308: UDP Scan UDP Scan CAPEC-309: Network Topology Mapping Network Topology Mapping CAPEC-310: Scanning for Vulnerable Software Scanning for Vulnerable Software CAPEC-312: Active OS Fingerprinting Active OS Fingerprinting CAPEC-313: Passive OS Fingerprinting Passive OS Fingerprinting CAPEC-317: IP ID Sequencing Probe IP ID Sequencing Probe CAPEC-318: IP 'ID' Echoed Byte-Order Probe IP 'ID' Echoed Byte-Order Probe CAPEC-319: IP (DF) 'Don't Fragment Bit' Echoing Probe IP (DF) 'Don't Fragment Bit' Echoing Probe CAPEC-320: TCP Timestamp Probe TCP Timestamp Probe CAPEC-321: TCP Sequence Number Probe TCP Sequence Number Probe CAPEC-322: TCP (ISN) Greatest Common Divisor Probe TCP (ISN) Greatest Common Divisor Probe CAPEC-323: TCP (ISN) Counter Rate Probe TCP (ISN) Counter Rate Probe CAPEC-324: TCP (ISN) Sequence Predictability Probe TCP (ISN) Sequence Predictability Probe CAPEC-325: TCP Congestion Control Flag (ECN) Probe TCP Congestion Control Flag (ECN) Probe CAPEC-326: TCP Initial Window Size Probe TCP Initial Window Size Probe CAPEC-327: TCP Options Probe TCP Options Probe CAPEC-328: TCP 'RST' Flag Checksum Probe TCP 'RST' Flag Checksum Probe CAPEC-329: ICMP Error Message Quoting Probe ICMP Error Message Quoting Probe CAPEC-330: ICMP Error Message Echoing Integrity Probe ICMP Error Message Echoing Integrity Probe CAPEC-472: Browser Fingerprinting Browser Fingerprinting CAPEC-497: File Discovery File Discovery CAPEC-508: Shoulder Surfing Shoulder Surfing CAPEC-573: Process Footprinting Process Footprinting CAPEC-574: Services Footprinting Services Footprinting CAPEC-575: Account Footprinting Account Footprinting CAPEC-576: Group Permission Footprinting Group Permission Footprinting CAPEC-577: Owner Footprinting Owner Footprinting CAPEC-616: Establish Rogue Location Establish Rogue Location CAPEC-643: Identify Shared Files/Directories on System Identify Shared Files/Directories on System CAPEC-646: Peripheral Footprinting Peripheral Footprinting CAPEC-651: Eavesdropping Eavesdropping
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.27 }} 0.00%

score

0.62532

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability