Vulnerability Details : CVE-2016-6277
Public exploit exists!
NETGEAR R6250 before 1.0.4.6.Beta, R6400 before 1.0.1.18.Beta, R6700 before 1.0.1.14.Beta, R6900, R7000 before 1.0.7.6.Beta, R7100LG before 1.0.0.28.Beta, R7300DST before 1.0.0.46.Beta, R7900 before 1.0.1.8.Beta, R8000 before 1.0.3.26.Beta, D6220, D6400, D7000, and possibly other routers allow remote attackers to execute arbitrary commands via shell metacharacters in the path info to cgi-bin/.
Products affected by CVE-2016-6277
- cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*
CVE-2016-6277 is in the CISA Known Exploited Vulnerabilities Catalog
CISA vulnerability name:
NETGEAR Multiple Routers Remote Code Execution Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
NETGEAR confirmed multiple routers allow unauthenticated web pages to pass form input directly to the command-line interface, permitting remote code execution.
Notes:
https://nvd.nist.gov/vuln/detail/CVE-2016-6277
Added on
2022-03-07
Action due date
2022-09-07
Exploit prediction scoring system (EPSS) score for CVE-2016-6277
94.30%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 100 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2016-6277
-
Netgear R7000 and R6400 cgi-bin Command Injection
Disclosure Date: 2016-12-06First seen: 2020-04-26exploit/linux/http/netgear_r7000_cgibin_execThis module exploits an arbitrary command injection vulnerability in Netgear R7000 and R6400 router firmware version 1.0.7.2_1.1.93 and possibly earlier. Authors: - thecarterb - Acew0rm
CVSS scores for CVE-2016-6277
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST | |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
134c704f-9b21-4f2e-91b3-4a467353bcc0 | 2025-02-04 |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST | 2024-07-16 |
CWE ids for CVE-2016-6277
-
The web application does not, or cannot, sufficiently verify whether a request was intentionally provided by the user who sent the request, which could have originated from an unauthorized actor.Assigned by:
- 134c704f-9b21-4f2e-91b3-4a467353bcc0 (Secondary)
- nvd@nist.gov (Primary)
References for CVE-2016-6277
-
https://www.exploit-db.com/exploits/41598/
NETGEAR R7000 / R6400 - 'cgi-bin' Command Injection (Metasploit)Exploit;Third Party Advisory;VDB Entry
-
https://www.exploit-db.com/exploits/40889/
NETGEAR R7000 - Command InjectionThird Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/94819
Multiple Netgear Routers VU#582384 Remote Command Injection VulnerabilityBroken Link;Third Party Advisory;VDB Entry
-
https://kalypto.org/research/netgear-vulnerability-expanded/
NetGear Vulnerability Expanded | KALYPTO (IN)SECURITYBroken Link;Exploit;Third Party Advisory
-
https://www.kb.cert.org/vuls/id/582384
VU#582384 - Multiple Netgear routers are vulnerable to arbitrary command injectionThird Party Advisory;US Government Resource
-
http://kb.netgear.com/000036386/CVE-2016-582384
Security Advisory for CVE-2016-6277, PSV-2016-0245 | Answer | NETGEAR SupportPatch;Vendor Advisory
-
http://www.sj-vs.net/a-temporary-fix-for-cert-vu582384-cwe-77-on-netgear-r7000-and-r6400-routers/
A temporary fix for CERT VU#582384 vulnerability for various Netgear routers (including R6400, R7000, R8000 and similar) | Bas' BlogBroken Link;Mitigation;Third Party Advisory
-
http://packetstormsecurity.com/files/155712/Netgear-R6400-Remote-Code-Execution.html
Netgear R6400 Remote Code Execution ≈ Packet StormExploit;Third Party Advisory;VDB Entry
Jump to