Rapid7 Vulnerability & Exploit Database

Netgear Devices Unauthenticated Remote Command Execution

Back to Search

Netgear Devices Unauthenticated Remote Command Execution

Disclosed
02/25/2016
Created
03/19/2019

Description

From the CVE-2016-1555 page: (1) boardData102.php, (2) boardData103.php, (3) boardDataJP.php, (4) boardDataNA.php, and (5) boardDataWW.php in Netgear WN604 before 3.3.3 and WN802Tv2, WNAP210v2, WNAP320, WNDAP350, WNDAP360, and WNDAP660 before 3.5.5.0 allow remote attackers to execute arbitrary commands.

Author(s)

  • Daming Dominic Chen <ddchen@cs.cmu.edu>
  • Imran Dawoodjee <imrandawoodjee.infosec@gmail.com>

Platform

Linux

Architectures

mipsbe

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/netgear_unauth_exec
msf exploit(netgear_unauth_exec) > show targets
    ...targets...
msf exploit(netgear_unauth_exec) > set TARGET < target-id >
msf exploit(netgear_unauth_exec) > show options
    ...show and set options...
msf exploit(netgear_unauth_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;