Lucene search

K
cve[email protected]CVE-2017-18841
HistoryApr 20, 2020 - 4:15 p.m.

CVE-2017-18841

2020-04-2016:15:13
CWE-74
web.nvd.nist.gov
15
netgear
command injection
vulnerability
cve-2017-18841
r6220
r6700v2
r6800
wndr3700v5
d7000
nvd

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Certain NETGEAR devices are affected by command injection. This affects R6220 before 1.1.0.46, R6700v2 before 1.1.0.38, R6800 before 1.1.0.38, WNDR3700v5 before 1.1.0.46, and D7000 before 1.0.1.50.

Affected configurations

NVD
Node
netgearr6220_firmwareRange<1.1.0.46
AND
netgearr6220Match-
Node
netgearr6700_firmwareRange<1.1.0.38
AND
netgearr6700Matchv2
Node
netgearr6800_firmwareRange<1.1.0.38
AND
netgearr6800Match-
Node
netgearwndr3700_firmwareRange<1.1.0.46
AND
netgearwndr3700Matchv5
Node
netgeard7000_firmwareRange<1.0.1.50
AND
netgeard7000Match-

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Related for CVE-2017-18841