(1) boardData102.php, (2) boardData103.php, (3) boardDataJP.php, (4) boardDataNA.php, and (5) boardDataWW.php in Netgear WN604 before 3.3.3 and WN802Tv2, WNAP210v2, WNAP320, WNDAP350, WNDAP360, and WNDAP660 before 3.5.5.0 allow remote attackers to execute arbitrary commands.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2017-04-21T15:00:00

Updated: 2018-12-01T10:57:01

Reserved: 2016-01-07T00:00:00


Link: CVE-2016-1555

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-04-21T15:59:00.333

Modified: 2019-04-16T18:00:19.893


Link: CVE-2016-1555

JSON object: View

cve-icon Redhat Information

No data.

CWE