Lucene search

K
cve[email protected]CVE-2017-18849
HistoryApr 20, 2020 - 4:15 p.m.

CVE-2017-18849

2020-04-2016:15:13
CWE-74
web.nvd.nist.gov
19
cve-2017-18849
netgear
command injection
d6220
d6400
d8500
r6250
r6400
r6400v2
r6700
r6900
r6900p
r7000
r7000p
r7100lg
r7300dst
r7900
r8000
r8300
r8500
nvd

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Certain NETGEAR devices are affected by command injection. This affects D6220 before 1.0.0.26, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.12, R6400 before 1.01.24, R6400v2 before 1.0.2.30, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R6900P before 1.0.0.56, R7000 before 1.0.9.4, R7000P before 1.0.0.56, R7100LG before 1.0.0.32, R7300DST before 1.0.0.54, R7900 before 1.0.1.18, R8000 before 1.0.3.44, R8300 before 1.0.2.100_1.0.82, and R8500 before 1.0.2.100_1.0.82.

Affected configurations

NVD
Node
netgeard6220_firmwareRange<1.0.0.26
AND
netgeard6220Match-
Node
netgeard6400_firmwareRange<1.0.0.60
AND
netgeard6400Match-
Node
netgeard8500_firmwareRange<1.0.3.29
AND
netgeard8500Match-
Node
netgearr6250_firmwareRange<1.0.4.12
AND
netgearr6250Match-
Node
netgearr6400_firmwareRange<1.01.24
AND
netgearr6400Match-
Node
netgearr6400_firmwareRange<1.0.2.30
AND
netgearr6400Matchv2
Node
netgearr6700_firmwareRange<1.0.1.22
AND
netgearr6700Match-
Node
netgearr6900_firmwareRange<1.0.1.22
AND
netgearr6900Match-
Node
netgearr6900p_firmwareRange<1.0.0.56
AND
netgearr6900pMatch-
Node
netgearr7000_firmwareRange<1.0.9.4
AND
netgearr7000Match-
Node
netgearr7000p_firmwareRange<1.0.0.56
AND
netgearr7000pMatch-
Node
netgearr7100lg_firmwareRange<1.0.0.32
AND
netgearr7100lgMatch-
Node
netgearr7300dst_firmwareRange<1.0.0.54
AND
netgearr7300dstMatch-
Node
netgearr7900_firmwareRange<1.0.1.18
AND
netgearr7900Match-
Node
netgearr8000_firmwareRange<1.0.3.44
AND
netgearr8000Match-
Node
netgearr8300_firmwareRange<1.0.2.100_1.0.82
AND
netgearr8300Match-
Node
netgearr8500_firmwareRange<1.0.2.100_1.0.82
AND
netgearr8500Match-

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Related for CVE-2017-18849