Lucene search

K
cveMitreCVE-2017-18745
HistoryApr 23, 2020 - 4:15 p.m.

CVE-2017-18745

2020-04-2316:15:12
CWE-79
mitre
web.nvd.nist.gov
25
netgear
stored xss
vulnerability
cve-2017-18745
r6400
r6700
r6900
r7000
r7100lg
r7300dst
r7900
r8000
r8500

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

33.8%

Certain NETGEAR devices are affected by stored XSS. This affects R6400 before 1.0.1.14, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R7000 before 1.0.9.4, R7100LG before 1.0.0.32, R7300DST before 1.0.0.56, R7900 before 1.0.1.12, R8000 before 1.0.3.24, and R8500 before 1.0.2.74.

Affected configurations

Nvd
Node
netgearr6400_firmwareRange<1.0.1.14
AND
netgearr6400Match-
Node
netgearr6700_firmwareRange<1.0.1.22
AND
netgearr6700Match-
Node
netgearr6900_firmwareRange<1.0.1.22
AND
netgearr6900Match-
Node
netgearr7000_firmwareRange<1.0.9.4
AND
netgearr7000Match-
Node
netgearr7100lg_firmwareRange<1.0.0.32
AND
netgearr7100lgMatch-
Node
netgearr7300dst_firmwareRange<1.0.0.56
AND
netgearr7300dstMatch-
Node
netgearr7900_firmwareRange<1.0.1.12
AND
netgearr7900Match-
Node
netgearr8000_firmwareRange<1.0.3.24
AND
netgearr8000Match-
Node
netgearr8500_firmwareRange<1.0.2.74
AND
netgearr8500Match-
VendorProductVersionCPE
netgearr6400_firmware*cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*
netgearr6400-cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*
netgearr6700_firmware*cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*
netgearr6700-cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*
netgearr6900_firmware*cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*
netgearr6900-cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*
netgearr7000_firmware*cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*
netgearr7000-cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*
netgearr7100lg_firmware*cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*
netgearr7100lg-cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

33.8%

Related for CVE-2017-18745