Lucene search

K
cveMitreCVE-2017-18697
HistoryApr 24, 2020 - 3:15 p.m.

CVE-2017-18697

2020-04-2415:15:12
CWE-787
mitre
web.nvd.nist.gov
56
netgear
buffer overflow
cve-2017-18697
r7800
r9000
nvd

CVSS2

5.2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.7

Confidence

High

EPSS

0

Percentile

12.6%

Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects R7800 before 1.0.2.40 and R9000 before 1.0.2.52.

Affected configurations

Nvd
Node
netgearr7800Match-
AND
netgearr7800_firmwareRange<1.0.2.40
Node
netgearr9000Match-
AND
netgearr9000_firmwareRange<1.0.2.52
VendorProductVersionCPE
netgearr7800-cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*
netgearr7800_firmware*cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*
netgearr9000-cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*
netgearr9000_firmware*cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*

CVSS2

5.2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.7

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2017-18697