Lucene search

K
cveMitreCVE-2017-18789
HistoryApr 22, 2020 - 2:15 p.m.

CVE-2017-18789

2020-04-2214:15:11
CWE-200
mitre
web.nvd.nist.gov
24
cve-2017-18789
netgear
sensitive information
disclosure
nvd

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

5.5

Confidence

High

EPSS

0

Percentile

12.6%

Certain NETGEAR devices are affected by disclosure of sensitive information. This affects R6250 before V1.0.4.8, R6400 before V1.0.1.22, R6400v2 before V1.0.2.32, R7100LG before V1.0.0.32, R7300 before V1.0.0.52, R8300 before V1.0.2.94, R8500 before V1.0.2.100, D6220 before V1.0.0.28, D6400 before V1.0.0.60, and D8500 before V1.0.3.29.

Affected configurations

Nvd
Node
netgearr6250_firmwareRange<1.0.4.8
AND
netgearr6250Match-
Node
netgearr6400_firmwareRange<1.0.1.22
AND
netgearr6400Match-
Node
netgearr6400_firmwareRange<1.0.2.32
AND
netgearr6400Matchv2
Node
netgearr7100lg_firmwareRange<1.0.0.32
AND
netgearr7100lgMatch-
Node
netgearr7300_firmwareRange<1.0.0.52
AND
netgearr7300Match-
Node
netgearr8300_firmwareRange<1.0.2.94
AND
netgearr8300Match-
Node
netgearr8500_firmwareRange<1.0.2.100
AND
netgearr8500Match-
Node
netgeard6220_firmwareRange<1.0.0.28
AND
netgeard6220Match-
Node
netgeard6400_firmwareRange<1.0.0.60
AND
netgeard6400Match-
Node
netgeard8500_firmwareRange<1.0.3.29
AND
netgeard8500Match-
VendorProductVersionCPE
netgearr6250_firmware*cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*
netgearr6250-cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*
netgearr6400_firmware*cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*
netgearr6400-cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*
netgearr6400v2cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*
netgearr7100lg_firmware*cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*
netgearr7100lg-cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*
netgearr7300_firmware*cpe:2.3:o:netgear:r7300_firmware:*:*:*:*:*:*:*:*
netgearr7300-cpe:2.3:h:netgear:r7300:-:*:*:*:*:*:*:*
netgearr8300_firmware*cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 191

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

5.5

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2017-18789