Lucene search

K
cve[email protected]CVE-2017-18858
HistoryApr 28, 2020 - 5:15 p.m.

CVE-2017-18858

2020-04-2817:15:12
CWE-78
web.nvd.nist.gov
20
netgear
cve-2017-18858
command execution
security vulnerability
nvd

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.6%

Certain NETGEAR devices are affected by command execution. This affects M4200-10MG-POE+ 12.0.2.11 and earlier, M4300-28G 12.0.2.11 and earlier, M4300-52G 12.0.2.11 and earlier, M4300-28G-POE+ 12.0.2.11 and earlier, M4300-52G-POE+ 12.0.2.11 and earlier, M4300-8X8F 12.0.2.11 and earlier, M4300-12X12F 12.0.2.11 and earlier, M4300-24X24F 12.0.2.11 and earlier, M4300-24X 12.0.2.11 and earlier, and M4300-48X 12.0.2.11 and earlier.

Affected configurations

NVD
Node
netgearm4200-10mg-poe\+Match-
AND
netgearm4200-10mg-poe\+_firmwareRange12.0.2.11
Node
netgearm4300-28gMatch-
AND
netgearm4300-28g_firmwareRange12.0.2.11
Node
netgearm4300-52gMatch-
AND
netgearm4300-52g_firmwareRange12.0.2.11
Node
netgearm4300-28g-poe\+Match-
AND
netgearm4300-28g-poe\+_firmwareRange12.0.2.11
Node
netgearm4300-52g-poe\+Match-
AND
netgearm4300-52g-poe\+_firmwareRange12.0.2.11
Node
netgearm4300-8x8fMatch-
AND
netgearm4300-8x8f_firmwareRange12.0.2.11
Node
netgearm4300-12x12fMatch-
AND
netgearm4300-12x12f_firmwareRange12.0.2.11
Node
netgearm4300-24x24fMatch-
AND
netgearm4300-24x24f_firmwareRange12.0.2.11
Node
netgearm4300-24x_firmwareRange12.0.2.11
AND
netgearm4300-24xMatch-
Node
netgearm4300-48x_firmwareRange12.0.2.11
AND
netgearm4300-48xMatch-

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.6%

Related for CVE-2017-18858