Hi, Can you assign CVE id to this flaw? Details ================ #Product Vendor: Netgear #Netgear GPL: http://kb.netgear.com/app/answers/detail/a_id/2649/~/netgear-open-source-code-for-programmers-(gpl) http://www.gnu.org/licenses/gpl.txt #Bug Name: Broken Authentication & Improper Session Management in Netgear Router JNR1010 Version 1.0.0.24 #Software: Netgear Router JNR1010 Firmware #Version: 1.0.0.24 #Last Updated: 10-06-2015 #Homepage: http://netgear.com/ #Severity High #Status: Fixed #CVE : not assigned #POC Video URL: https://www.youtube.com/watch?v=vd7Ffy0edYg Description ================ Attacker uses leaks or flaws in the authentication or session management functions (e.g., exposed accounts, passwords, session IDs) to impersonate users. Developers frequently build custom authentication and session management schemes, but building these correctly is hard. As a result, these custom schemes frequently have flaws in areas such as logout, password management, timeouts, remember me, secret question, account update, etc. Technical Details ================ *Authentication Bypass:* Try Accessing the URL which the normal user have no longer access without credentials with auth token value as* “ok” *and HTTP Basic Authentication header with password value *Improper Session Management:* Create a fake Session ID and submit the request to the server with the credentials. Whereas, you can see that the session id has no change even after getting logged in and during logout process. For more, also refer - https://github.com/cybersecurityworks/Disclosed/issues/14 Fix ================ Regenerate the session-id of the end user during login and logout process. Invalidate all the initialized session variables during logout process. Check for unauthenticated access to all the pages inside login. Remove Basic HTTP Authentication and Implement any other authentication technique. Advisory Timeline ================ 28/10/2015 - Discovered in Netgear Router JNR1010 Firmware Version 1.0.0.24 28/10//2015 - Reported to vendor through support option but, no response 30/10//2015 - Reported to vendor through another support option available here . But, again no response. 03/11/2015 - Finally, Technical Team started addressing about the issue after so many follow ups through phone/mail. 13/12/2015 - Vulnerability got fixed & case was closed. 30/12/2015 - Netgear Released updated version 1.0.0.32 Credits & Authors ================ Sathish Kumar from cybersecurityworks Pvt Ltd About Cybersecurityworks ================ Cybersecurity Works is basically an auditing company passionate working on findings & reporting security flaws & vulnerabilities on web application and network. As professionals, we handle each client differently based on their unique requirements. Visit our website for more information. -- ---------- Cheers !!! Team CSW Research Lab