• Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
MUST READ

UK NCA arrested four people over M&S, Co-op cyberattacks

 | 

PerfektBlue Bluetooth attack allows hacking infotainment systems of Mercedes, Volkswagen, and Skoda

 | 

Qantas data breach impacted 5.7 million individuals

 | 

DoNot APT is expanding scope targeting European foreign ministries

 | 

Nippon Steel Solutions suffered a data breach following a zero-day attack

 | 

Iranian group Pay2Key.I2P ramps Up ransomware attacks against Israel and US with incentives for affiliates

 | 

Hackers weaponize Shellter red teaming tool to spread infostealers

 | 

Microsoft Patch Tuesday security updates for July 2025 fixed a zero-day

 | 

Italian police arrested a Chinese national suspected of cyberespionage on a U.S. warrant

 | 

U.S. CISA adds MRLG, PHPMailer, Rails Ruby on Rails, and Synacor Zimbra Collaboration Suite flaws to its Known Exploited Vulnerabilities catalog

 | 

IT Worker arrested for selling access in $100M PIX cyber heist

 | 

New Batavia spyware targets Russian industrial enterprises

 | 

Taiwan flags security risks in popular Chinese apps after official probe

 | 

U.S. CISA adds Google Chromium V8 flaw to its Known Exploited Vulnerabilities catalog

 | 

Hunters International ransomware gang shuts down and offers free decryption keys to all victims

 | 

SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 52

 | 

Security Affairs newsletter Round 531 by Pierluigi Paganini – INTERNATIONAL EDITION

 | 

North Korea-linked threat actors spread macOS NimDoor malware via fake Zoom updates

 | 

Critical Sudo bugs expose major Linux distros to local Root exploits

 | 

Google fined $314M for misusing idle Android users' data

 | 
  • Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
  • Home
  • Breaking News
  • Hacking
  • A critical flaw in NetGear routers exposes them to cyber attacks

A critical flaw in NetGear routers exposes them to cyber attacks

Pierluigi Paganini February 17, 2015

The security Expert Peter Adkins discovered a serious Information disclosure vulnerability that affects several Netgear wireless routers.

The researcher Peter Adkins discovered that several wireless routers produced by Netgear are affected by serious vulnerability that could allow an unauthenticated attacker to access sensitive data from the network device. By exploiting the vulnerability a hacker could also extract administrator passwords, the name and access keys for the wireless networks configured on the device, and details about the device including its model, firmware version and serial number, as explained in a post published on the Full Disclosure mailing list last week.

In a possible attack scenario, a threat actor could exploit the vulnerability after infecting a computer on the same LAN segment with a malware. Another possibility it to run a cross-site request forgery (CSRF) attack to trick users into visiting a site that forces their browsers to forward a malicious request to a vulnerable Netgear router on the local networks.

Wireless routers are a privileged target for hackers, threat actors compromise them to conduct several illegal activities, including traffic manipulation or run DDoS attack.

The security advisory published by the researcher Peter Adkins also includes a proof-of-concept, the experts confirmed to have tried to contact Netgear, but the technical support department of the company rejected its report.

The flaw in the Netgear devices can be exploited both over local area networks and over the Internet if the devices have the remote administration enabled.

Adkins explained that the vulnerability affects a service designed to interact with Netgear Genie, an application that allows users to monitor and control their routers directly from a mobile device (i.e. smartphones or a tablet).

NETGEAR Genie

The researcher discovered that sending HTTP requests to the SOAP service with a blank form and a “SOAPAction” header is possible to extract sensitive data from a vulnerable Netgear device.

“At first glance, this service appears to be filtered and authenticated; HTTP requests with a `SOAPAction` header set but without a session identifier will yield a HTTP 401 error. However, a HTTP request with a blank form and a `SOAPAction` header is sufficient to execute certain requests and query information from the device. As this SOAP service is implemented by the built-in HTTP / CGI daemon, unauthenticated queries will also be answered over the internet if remote management has been enabled on the device. As a result, affected devices can be interrogated and hijacked with as little as a well placed HTTP query.” wrote Adkins.

The security alert confirms that the following Netgear devices are affected

  • NetGear WNDR3700v4 – V1.0.0.4SH
  • NetGear WNDR3700v4 – V1.0.1.52
  • NetGear WNR2200 – V1.0.1.88
  • NetGear WNR2500 – V1.0.0.24

Additional platforms believed to be affected are:

  • NetGear WNDR3800
  • NetGear WNDRMAC
  • NetGear WPN824N
  • NetGear WNDR4700

Adkins recommends the following action to mitigate the risk:

  • Ensure remote / WAN management is disabled on the affected devices.
  • Only allow trusted devices access to the local network.

Pierluigi Paganini

(Security Affairs –  Netgear router, hacking)


facebook linkedin twitter

you might also like

Pierluigi Paganini July 10, 2025
UK NCA arrested four people over M&S, Co-op cyberattacks
Read more
Pierluigi Paganini July 10, 2025
PerfektBlue Bluetooth attack allows hacking infotainment systems of Mercedes, Volkswagen, and Skoda
Read more

leave a comment

newsletter

Subscribe to my email list and stay
up-to-date!

    recent articles

    UK NCA arrested four people over M&S, Co-op cyberattacks

    Cyber Crime / July 10, 2025

    PerfektBlue Bluetooth attack allows hacking infotainment systems of Mercedes, Volkswagen, and Skoda

    Hacking / July 10, 2025

    Qantas data breach impacted 5.7 million individuals

    Data Breach / July 10, 2025

    DoNot APT is expanding scope targeting European foreign ministries

    APT / July 10, 2025

    Nippon Steel Solutions suffered a data breach following a zero-day attack

    Data Breach / July 09, 2025

    To contact me write an email to:

    Pierluigi Paganini :
    pierluigi.paganini@securityaffairs.co

    LEARN MORE

    QUICK LINKS

    • Home
    • Cyber Crime
    • Cyber warfare
    • APT
    • Data Breach
    • Deep Web
    • Digital ID
    • Hacking
    • Hacktivism
    • Intelligence
    • Internet of Things
    • Laws and regulations
    • Malware
    • Mobile
    • Reports
    • Security
    • Social Networks
    • Terrorism
    • ICS-SCADA
    • POLICIES
    • Contact me

    Copyright@securityaffairs 2024

    We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept All”, you consent to the use of ALL the cookies. However, you may visit "Cookie Settings" to provide a controlled consent.
    Cookie SettingsAccept All
    Manage consent

    Privacy Overview

    This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities...
    Necessary
    Always Enabled
    Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information.
    Non-necessary
    Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website.
    SAVE & ACCEPT