Lucene search

K
cveMitreCVE-2017-18731
HistoryApr 24, 2020 - 1:15 p.m.

CVE-2017-18731

2020-04-2413:15:11
mitre
web.nvd.nist.gov
25
netgear
security settings
misconfiguration
cve-2017-18731
nvd

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

30.6%

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects R6100 before 1.0.1.16, R7500 before 1.0.0.112, R7500v2 before 1.0.3.20, R7800 before 1.0.2.36, and WNR2000v5 before 1.0.0.58.

Affected configurations

Nvd
Node
netgearr6100_firmwareRange<1.0.1.16
AND
netgearr6100Match-
Node
netgearr7500_firmwareRange<1.0.0.112
AND
netgearr7500Match-
Node
netgearr7800_firmwareRange<1.0.2.36
AND
netgearr7800Match-
Node
netgearwnr2500_firmwareRange<1.0.0.58
AND
netgearwnr2500Matchv5
Node
netgearr7500_firmwareRange<1.0.3.20
AND
netgearr7500Matchv2
VendorProductVersionCPE
netgearr6100_firmware*cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*
netgearr6100-cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*
netgearr7500_firmware*cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*
netgearr7500-cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*
netgearr7800_firmware*cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*
netgearr7800-cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*
netgearwnr2500_firmware*cpe:2.3:o:netgear:wnr2500_firmware:*:*:*:*:*:*:*:*
netgearwnr2500v5cpe:2.3:h:netgear:wnr2500:v5:*:*:*:*:*:*:*
netgearr7500v2cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

30.6%

Related for CVE-2017-18731