Lucene search

K
cveMitreCVE-2017-18740
HistoryApr 23, 2020 - 4:15 p.m.

CVE-2017-18740

2020-04-2316:15:12
mitre
web.nvd.nist.gov
27
netgear
security settings
configuration
vulnerability
cve-2017-18740
nvd

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

25.0%

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D3600 before 1.0.0.61, D6000 before 1.0.0.61, D6100 before 1.0.0.55, D7800 before 1.0.1.28, R6100 before 1.0.1.16, R7500 before 1.0.0.112, R7500v2 before 1.0.3.20, R7800 before 1.0.2.36, R9000 before 1.0.2.40, WNDR3700v4 before 1.0.2.88, WNDR4300 before 1.0.2.90, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, and WNR2000v5 before 1.0.0.58.

Affected configurations

Nvd
Node
netgeard3600_firmwareRange<1.0.0.61
AND
netgeard3600Match-
Node
netgeard6000_firmwareRange<1.0.0.61
AND
netgeard6000Match-
Node
netgeard6100_firmwareRange<1.0.0.55
AND
netgeard6100Match-
Node
netgeard7800_firmwareRange<1.0.1.28
AND
netgeard7800Match-
Node
netgearr7500_firmwareRange<1.0.0.112
AND
netgearr7500Match-
Node
netgearr7500_firmwareRange<1.0.3.20
AND
netgearr7500Matchv2
Node
netgearr7800_firmwareRange<1.0.2.36
AND
netgearr7800Match-
Node
netgearr9000_firmwareRange<1.0.2.40
AND
netgearr9000Match-
Node
netgearwndr3700_firmwareRange<1.0.2.88
AND
netgearwndr3700Matchv4
Node
netgearwndr4300_firmwareRange<1.0.2.90
AND
netgearwndr4300Match-
Node
netgearwndr4300_firmwareRange<1.0.0.48
AND
netgearwndr4300Matchv2
Node
netgearwndr4500_firmwareRange<1.0.0.48
AND
netgearwndr4500Matchv3
Node
netgearwnr2000_firmwareRange<1.0.0.58
AND
netgearwnr2000Matchv5
Node
netgearr6100_firmwareRange<1.0.1.16
AND
netgearr6100
VendorProductVersionCPE
netgeard3600_firmware*cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:*
netgeard3600-cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*
netgeard6000_firmware*cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*
netgeard6000-cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*
netgeard6100_firmware*cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*
netgeard6100-cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*
netgeard7800_firmware*cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*
netgeard7800-cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*
netgearr7500_firmware*cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*
netgearr7500-cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 261

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

25.0%

Related for CVE-2017-18740