Lucene search

K
cve[email protected]CVE-2017-18743
HistoryApr 23, 2020 - 4:15 p.m.

CVE-2017-18743

2020-04-2316:15:12
CWE-287
web.nvd.nist.gov
22
netgear
authentication bypass
cve-2017-18743
security vulnerability
nvd

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.8%

Certain NETGEAR devices are affected by authentication bypass. This affects R6300v2 before 1.0.4.8, R6400 before 1.0.1.20, R6700 before 1.0.1.20, R6900 before 1.0.1.20, R7000 before 1.0.7.10, R7100LG before V1.0.0.32, R7300DST before 1.0.0.52, R7900 before 1.0.1.16, R8000 before 1.0.3.36, R8300 before 1.0.2.94, R8500 before 1.0.2.94, WNDR3400v3 before 1.0.1.12, and WNR3500Lv2 before 1.2.0.40.

Affected configurations

NVD
Node
netgearr6300_firmwareRange<1.0.4.8
AND
netgearr6300Matchv2
Node
netgearr6400_firmwareRange<1.0.1.20
AND
netgearr6400Match-
Node
netgearr6700_firmwareRange<1.0.1.20
AND
netgearr6700Match-
Node
netgearr6900_firmwareRange<1.0.1.20
AND
netgearr6900Match-
Node
netgearr7000_firmwareRange<1.0.7.10
AND
netgearr7000Match-
Node
netgearr7100lg_firmwareRange<1.0.0.32
AND
netgearr7100lgMatch-
Node
netgearr7300dst_firmwareRange<1.0.0.52
AND
netgearr7300dstMatch-
Node
netgearr7900_firmwareRange<1.0.1.16
AND
netgearr7900Match-
Node
netgearr8000_firmwareRange<1.0.3.36
AND
netgearr8000Match-
Node
netgearr8300_firmwareRange<1.0.2.94
AND
netgearr8300Match-
Node
netgearr8500_firmwareRange<1.0.2.94
AND
netgearr8500Match-
Node
netgearwndr3400_firmwareRange<1.0.1.12
AND
netgearwndr3400Matchv3
Node
netgearwnr3500l_firmwareRange<1.2.0.40
AND
netgearwnr3500lMatchv2

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.8%

Related for CVE-2017-18743