Lucene search

K
cveMitreCVE-2017-18840
HistoryApr 20, 2020 - 4:15 p.m.

CVE-2017-18840

2020-04-2016:15:13
CWE-20
mitre
web.nvd.nist.gov
20
cve-2017-18840
netgear
denial of service
vulnerability

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

6.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.3

Confidence

High

EPSS

0.001

Percentile

25.0%

Certain NETGEAR devices are affected by denial of service. This affects M4300-28G before 12.0.2.15, M4300-52G before 12.0.2.15, M4300-28G-POE+ before 12.0.2.15, M4300-52G-POE+ before 12.0.2.15, M4300-8X8F before 12.0.2.15, M4300-12X12F before 12.0.2.15, M4300-24X24F before 12.0.2.15, M4300-24X before 12.0.2.15, M4300-48X before 12.0.2.15, and M4200 before 12.0.2.15.

Affected configurations

Nvd
Node
netgearm4300-28g_firmwareRange<12.0.2.15
AND
netgearm4300-28gMatch-
Node
netgearm4300-52g_firmwareRange<12.0.2.15
AND
netgearm4300-52gMatch-
Node
netgearm4300-28g-poe\+_firmwareRange<12.0.2.15
AND
netgearm4300-28g-poe\+Match-
Node
netgearm4300-52g-poe\+_firmwareRange<12.0.2.15
AND
netgearm4300-52g-poe\+Match-
Node
netgearm4300-8x8f_firmwareRange<12.0.2.15
AND
netgearm4300-8x8fMatch-
Node
netgearm4300-12x12f_firmwareRange<12.0.2.15
AND
netgearm4300-12x12fMatch-
Node
netgearm4300-24x24f_firmwareRange<12.0.2.15
AND
netgearm4300-24x24fMatch-
Node
netgearm4300-24x_firmwareRange<12.0.2.15
AND
netgearm4300-24xMatch-
Node
netgearm4300-48x_firmwareRange<12.0.2.15
AND
netgearm4300-48xMatch-
Node
netgearm4200_firmwareRange<12.0.2.15
AND
netgearm4200Match-
VendorProductVersionCPE
netgearm4300-28g_firmware*cpe:2.3:o:netgear:m4300-28g_firmware:*:*:*:*:*:*:*:*
netgearm4300-28g-cpe:2.3:h:netgear:m4300-28g:-:*:*:*:*:*:*:*
netgearm4300-52g_firmware*cpe:2.3:o:netgear:m4300-52g_firmware:*:*:*:*:*:*:*:*
netgearm4300-52g-cpe:2.3:h:netgear:m4300-52g:-:*:*:*:*:*:*:*
netgearm4300-28g-poe\+_firmware*cpe:2.3:o:netgear:m4300-28g-poe\+_firmware:*:*:*:*:*:*:*:*
netgearm4300-28g-poe\+-cpe:2.3:h:netgear:m4300-28g-poe\+:-:*:*:*:*:*:*:*
netgearm4300-52g-poe\+_firmware*cpe:2.3:o:netgear:m4300-52g-poe\+_firmware:*:*:*:*:*:*:*:*
netgearm4300-52g-poe\+-cpe:2.3:h:netgear:m4300-52g-poe\+:-:*:*:*:*:*:*:*
netgearm4300-8x8f_firmware*cpe:2.3:o:netgear:m4300-8x8f_firmware:*:*:*:*:*:*:*:*
netgearm4300-8x8f-cpe:2.3:h:netgear:m4300-8x8f:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 201

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

6.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.3

Confidence

High

EPSS

0.001

Percentile

25.0%

Related for CVE-2017-18840