Lucene search

K
cveMitreCVE-2017-18778
HistoryApr 22, 2020 - 3:15 p.m.

CVE-2017-18778

2020-04-2215:15:12
CWE-20
mitre
web.nvd.nist.gov
30
netgear
security settings
misconfiguration
firmware
vulnerability
nvd
cve-2017-18778

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

5.6

Confidence

High

EPSS

0

Percentile

12.6%

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D6220 before 1.0.0.28, D6400 before 1.0.0.60, D7000 before 1.0.1.52, D7000v2 before 1.0.0.38, D7800 before 1.0.1.24, D8500 before 1.0.3.29, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.14, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6050 before 1.0.1.14, R6220 before 1.1.0.60, R6400 before 1.1.0.26, R6400v2 before 1.0.2.46, R6700v2 before 1.2.0.2, R6800 before 1.2.0.2, R6900v2 before 1.2.0.2, R7100LG before 1.0.0.32, R7300DST before 1.0.0.56, R7500 before 1.0.0.112, R7500v2 before 1.0.3.24, R7800 before 1.0.2.36, R7900P before 1.1.4.6, R8000P before 1.1.4.6, R8300 before 1.0.2.104, R8500 before 1.0.2.104, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.94, WNDR3700v5 before 1.1.0.50, WNDR4300v1 before 1.0.2.96, WNDR4300v2 before 1.0.0.52, WNDR4500v3 before 1.0.0.52, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44.

Affected configurations

Nvd
Node
netgeard6220_firmwareRange<1.0.0.28
AND
netgeard6220Match-
Node
netgeard6400_firmwareRange<1.0.0.60
AND
netgeard6400Match-
Node
netgeard7000_firmwareRange<1.0.1.52
AND
netgeard7000Match-
Node
netgeard7000_firmwareRange<1.0.0.38
AND
netgeard7000Matchv2
Node
netgeard7800_firmwareRange<1.0.1.24
AND
netgeard7800Match-
Node
netgeard8500_firmwareRange<1.0.3.29
AND
netgeard8500Match-
Node
netgearjnr1010_firmwareRange<1.1.0.44
AND
netgearjnr1010Matchv2
Node
netgearjr6150_firmwareRange<1.0.1.14
AND
netgearjr6150Match-
Node
netgearjwnr2010_firmwareRange<1.1.0.44
AND
netgearjwnr2010Matchv5
Node
netgearpr2000_firmwareRange<1.0.0.20
AND
netgearpr2000Match-
Node
netgearr6050_firmwareRange<1.0.1.14
AND
netgearr6050Match-
Node
netgearr6220_firmwareRange<1.1.0.60
AND
netgearr6220Match-
Node
netgearr6400_firmwareRange<1.1.0.26
AND
netgearr6400Match-
Node
netgearr6400_firmwareRange<1.0.2.46
AND
netgearr6400Matchv2
Node
netgearr6700_firmwareRange<1.2.0.2
AND
netgearr6700Matchv2
Node
netgearr6800_firmwareRange<1.2.0.2
AND
netgearr6800Match-
Node
netgearr6900_firmwareRange<1.2.0.2
AND
netgearr6900Matchv2
Node
netgearr7100lg_firmwareRange<1.0.0.32
AND
netgearr7100lgMatch-
Node
netgearr7300dst_firmwareRange<1.0.0.56
AND
netgearr7300dstMatch-
Node
netgearr7500_firmwareRange<1.0.0.112
AND
netgearr7500Match-
Node
netgearr7500_firmwareRange<1.0.3.24
AND
netgearr7500Matchv2
Node
netgearr7800_firmwareRange<1.0.2.36
AND
netgearr7800Match-
Node
netgearr7900p_firmwareRange<1.1.4.6
AND
netgearr7900pMatch-
Node
netgearr8000p_firmwareRange<1.1.4.6
AND
netgearr8000pMatch-
Node
netgearr8300_firmwareRange<1.0.2.104
AND
netgearr8300Match-
Node
netgearr8500_firmwareRange<1.0.2.104
AND
netgearr8500Match-
Node
netgearr9000_firmwareRange<1.0.2.52
AND
netgearr9000Match-
Node
netgearwndr3700_firmwareRange<1.0.2.94
AND
netgearwndr3700Matchv4
Node
netgearwndr3700_firmwareRange<1.1.0.50
AND
netgearwndr3700Matchv5
Node
netgearwndr4300_firmwareRange<1.0.2.96
AND
netgearwndr4300Matchv1
Node
netgearwndr4300_firmwareRange<1.0.0.52
AND
netgearwndr4300Matchv2
Node
netgearwndr4500_firmwareRange<1.0.0.52
AND
netgearwndr4500Matchv3
Node
netgearwnr1000_firmwareRange<1.1.0.44
AND
netgearwnr1000Matchv4
Node
netgearwnr2020_firmwareRange<1.1.0.44
AND
netgearwnr2020Match-
Node
netgearwnr2050_firmwareRange<1.1.0.44
AND
netgearwnr2050Match-
VendorProductVersionCPE
netgeard6220_firmware*cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*
netgeard6220-cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*
netgeard6400_firmware*cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*
netgeard6400-cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*
netgeard7000_firmware*cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*
netgeard7000-cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*
netgeard7000v2cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*
netgeard7800_firmware*cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*
netgeard7800-cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*
netgeard8500_firmware*cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 651

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

5.6

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2017-18778