CVE-2013-4657

Symlink Traversal vulnerability in NETGEAR WNR3500U and WNR3500L due to misconfiguration in the SMB service.
References
Link Resource
https://www.ise.io/soho_service_hacks/ Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:wnr3500u_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wnr3500u:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netgear:wnr3500l_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wnr3500l:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-13 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-4657

Mitre link : CVE-2013-4657

CVE.ORG link : CVE-2013-4657


JSON object : View

Products Affected

netgear

  • wnr3500l_firmware
  • wnr3500u_firmware
  • wnr3500u
  • wnr3500l
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')