Lucene search

K
cveMitreCVE-2017-18763
HistoryApr 22, 2020 - 4:15 p.m.

CVE-2017-18763

2020-04-2216:15:11
CWE-20
mitre
web.nvd.nist.gov
26
netgear
devices
security settings
misconfiguration
cve-2017-18763

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:L/Au:N/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

25.0%

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects JNR1010v2 before 1.1.0.42, JR6150 before 1.0.1.10, JWNR2010v5 before 1.1.0.42, PR2000 before 1.0.0.18, R6050 before 1.0.1.10, R6120 before 1.0.0.30, R6220 before 1.1.0.50, R6700v2 before 1.2.0.4, R6800 before 1.2.0.4, R6900v2 before 1.2.0.4, WNDR3700v5 before 1.1.0.48, WNR1000v4 before 1.1.0.42, WNR2020 before 1.1.0.42, and WNR2050 before 1.1.0.42.

Affected configurations

Nvd
Node
netgearjnr1010_firmwareRange<1.1.0.42
AND
netgearjnr1010Matchv2
Node
netgearjr6150_firmwareRange<1.0.1.10
AND
netgearjr6150Match-
Node
netgearjwnr2010_firmwareRange<1.1.0.42
AND
netgearjwnr2010Matchv5
Node
netgearpr2000_firmwareRange<1.0.0.18
AND
netgearpr2000Match-
Node
netgearr6050_firmwareRange<1.0.1.10
AND
netgearr6050Match-
Node
netgearr6120_firmwareRange<1.0.0.30
AND
netgearr6120Match-
Node
netgearr6220_firmwareRange<1.1.0.50
AND
netgearr6220Match-
Node
netgearr6700_firmwareRange<1.2.0.4
AND
netgearr6700Matchv2
Node
netgearr6800_firmwareRange<1.2.0.4
AND
netgearr6800Match-
Node
netgearr6900_firmwareRange<1.2.0.4
AND
netgearr6900Matchv2
Node
netgearwndr3700_firmwareRange<1.1.0.48
AND
netgearwndr3700Matchv5
Node
netgearwnr1000_firmwareRange<1.1.0.42
AND
netgearwnr1000Matchv4
Node
netgearwnr2020_firmwareRange<1.1.0.42
AND
netgearwnr2020Match-
Node
netgearwnr2050_firmwareRange<1.1.0.42
AND
netgearwnr2050Match-
VendorProductVersionCPE
netgearjnr1010_firmware*cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*
netgearjnr1010v2cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*
netgearjr6150_firmware*cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*
netgearjr6150-cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*
netgearjwnr2010_firmware*cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*
netgearjwnr2010v5cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*
netgearpr2000_firmware*cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*
netgearpr2000-cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*
netgearr6050_firmware*cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*
netgearr6050-cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 281

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:L/Au:N/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

25.0%

Related for CVE-2017-18763