Lucene search

K
cve[email protected]CVE-2017-18700
HistoryApr 24, 2020 - 3:15 p.m.

CVE-2017-18700

2020-04-2415:15:12
CWE-79
web.nvd.nist.gov
55
cve-2017-18700
netgear
stored xss
security vulnerability
nvd
device firmware
cybersecurity

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.0%

Certain NETGEAR devices are affected by stored XSS. This affects D6400 before 1.0.0.60, D7000 before 1.0.1.50, D8500 before 1.0.3.29, EX6200 before 1.0.3.84, EX7000 before 1.0.0.60, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.01.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.36, R6900 before 1.0.1.34, R6900P before 1.3.0.8, R7000 before 1.0.9.14, R7000P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.56, R7900 before 1.0.1.26, R8000 before 1.0.4.4, R8300 before 1.0.2.106, R8500 before 1.0.2.106, R9000 before 1.0.2.52, WNDR3400v3 before 1.0.1.16, WNR3500Lv2 before 1.2.0.46, and WNDR3700v5 before 1.1.0.48.

Affected configurations

NVD
Node
netgeard6400Match-
AND
netgeard6400_firmwareRange<1.0.0.60
Node
netgeard7000Match-
AND
netgeard7000_firmwareRange<1.0.1.50
Node
netgeard8500Match-
AND
netgeard8500_firmwareRange<1.0.3.29
Node
netgearex6200Match-
AND
netgearex6200_firmwareRange<1.0.3.84
Node
netgearex7000Match-
AND
netgearex7000_firmwareRange<1.0.0.60
Node
netgearr6250Match-
AND
netgearr6250_firmwareRange<1.0.4.16
Node
netgearr6300_firmwareRange<1.0.4.18
AND
netgearr6300Matchv2
Node
netgearr6400_firmwareRange<1.01.32
AND
netgearr6400Match-
Node
netgearr6400Matchv2
AND
netgearr6400_firmwareRange<1.0.2.44
Node
netgearr6700_firmwareRange<1.0.1.36
AND
netgearr6700Match-
Node
netgearr6900_firmwareRange<1.0.1.34
AND
netgearr6900Match-
Node
netgearr6900p_firmwareRange<1.3.0.8
AND
netgearr6900pMatch-
Node
netgearr7000_firmwareRange<1.0.9.14
AND
netgearr7000Match-
Node
netgearr7000p_firmwareRange<1.3.0.8
AND
netgearr7000pMatch-
Node
netgearr7100lg_firmwareRange<1.0.0.34
AND
netgearr7100lgMatch-
Node
netgearr7300dst_firmwareRange<1.0.0.56
AND
netgearr7300dstMatch-
Node
netgearr7900_firmwareRange<1.0.1.26
AND
netgearr7900Match-
Node
netgearr8000_firmwareRange<1.0.4.4
AND
netgearr8000Match-
Node
netgearr8300_firmwareRange<1.0.2.106
AND
netgearr8300Match-
Node
netgearr8500_firmwareRange<1.0.2.106
AND
netgearr8500Match-
Node
netgearr9000_firmwareRange<1.0.2.52
AND
netgearr9000Match-
Node
netgearwndr3400_firmwareRange<1.0.1.16
AND
netgearwndr3400Matchv3
Node
netgearwnr3500l_firmwareRange<1.2.0.46
AND
netgearwnr3500lMatchv2
Node
netgearwndr3700_firmwareRange<1.1.0.48
AND
netgearwndr3700Matchv5

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.0%

Related for CVE-2017-18700