Lucene search

K
cve[email protected]CVE-2017-18704
HistoryApr 24, 2020 - 3:15 p.m.

CVE-2017-18704

2020-04-2415:15:12
CWE-200
web.nvd.nist.gov
68
netgear
devices
vulnerability
file read
security
nvd
cve-2017-18704

3.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.8%

Certain NETGEAR devices are affected by an attacker’s ability to read arbitrary files. This affects D6220 before 1.0.0.32, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.01.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.36, R6900 before 1.0.1.34, R7000 before 1.0.9.14, R7000P before 1.3.0.8, R6900P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.56, R7900 before 1.0.1.26, R8000 before 1.0.4.4, R8500 before 1.0.2.106, R8300 before 1.0.2.106, and WNDR3400v3 before 1.0.1.16.

Affected configurations

NVD
Node
netgeard6220_firmwareRange<1.0.0.32
AND
netgeard6220Match-
Node
netgeard6400_firmwareRange<1.0.0.60
AND
netgeard6400Match-
Node
netgeard8500_firmwareRange<1.0.3.29
AND
netgeard8500Match-
Node
netgearr6250_firmwareRange<1.0.4.16
AND
netgearr6250Match-
Node
netgearr6300_firmwareRange<1.0.4.18
AND
netgearr6300Matchv2
Node
netgearr6400_firmwareRange<1.01.32
AND
netgearr6400Match-
Node
netgearr6400_firmwareRange<1.0.2.44
AND
netgearr6400Matchv2
Node
netgearr6700_firmwareRange<1.0.1.36
AND
netgearr6700Match-
Node
netgearr6900_firmwareRange<1.0.1.34
AND
netgearr6900Match-
Node
netgearr7000_firmwareRange<1.0.9.14
AND
netgearr7000Match-
Node
netgearr7000p_firmwareRange<1.3.0.8
AND
netgearr7000pMatch-
Node
netgearr6900p_firmwareRange<1.3.0.8
AND
netgearr6900pMatch-
Node
netgearr7100lg_firmwareRange<1.0.0.34
AND
netgearr7100lgMatch-
Node
netgearr7300dst_firmwareRange<1.0.0.56
AND
netgearr7300dstMatch-
Node
netgearr7900_firmwareRange<1.0.1.26
AND
netgearr7900Match-
Node
netgearr8000_firmwareRange<1.0.4.4
AND
netgearr8000Match-
Node
netgearr8500_firmwareRange<1.0.2.106
AND
netgearr8500Match-
Node
netgearr8300_firmwareRange<1.0.2.106
AND
netgearr8300Match-
Node
netgearwndr3400_firmwareRange<1.0.1.16
AND
netgearwndr3400Matchv3

3.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.8%

Related for CVE-2017-18704