SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  NETGEAR WiFi Routers Remote Command Execution (CVE-2016-1555)

Category: IoT-ATTACKS      

(1) boardData102.php, (2) boardData103.php, (3) boardDataJP.php, (4) boardDataNA.php, and (5) boardDataWW.php in Netgear WN604 before 3.3.3 and WN802Tv2, WNAP210v2, WNAP320, WNDAP350, WNDAP360, and WNDAP660 before 3.5.5.0 allow remote attackers to execute arbitrary commands.

References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1555


Relevant Information