Lucene search

K
cve[email protected]CVE-2017-18862
HistoryApr 28, 2020 - 4:15 p.m.

CVE-2017-18862

2020-04-2816:15:12
CWE-287
web.nvd.nist.gov
23
netgear
authentication bypass
cve-2017-18862
security vulnerability
nvd

3.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.8%

Certain NETGEAR devices are affected by authentication bypass. This affects JGS516PE before 2017-05-11, JGS524Ev2 before 2017-05-11, JGS524PE before 2017-05-11, GS105Ev2 before 2017-05-11, GS105PE before 2017-05-11, GS108Ev3 before 2017-05-11, GS108PEv3 before 2017-05-11, GS116Ev2 before 2017-05-11, GSS108E before 2017-05-11, GSS116E before 2017-05-11, XS708Ev2 before 2017-05-11, and XS716E before 2017-05-11.

Affected configurations

NVD
Node
netgearjgs516peMatch-
AND
netgearjgs516pe_firmwareRange<2017-05-11
Node
netgearjgs524eMatchv2
AND
netgearjgs524e_firmwareRange<2017-05-11
Node
netgearjgs524peMatch-
AND
netgearjgs524pe_firmwareRange<2017-05-11
Node
netgeargs105eMatchv2
AND
netgeargs105e_firmwareRange<2017-05-11
Node
netgeargs105peMatch-
AND
netgeargs105pe_firmwareRange<2017-05-11
Node
netgeargs108eMatchv3
AND
netgeargs108e_firmwareRange<2017-05-11
Node
netgeargs108peMatchv3
AND
netgeargs108pe_firmwareRange<2017-05-11
Node
netgeargs116eMatchv2
AND
netgeargs116e_firmwareRange<2017-05-11
Node
netgeargss108e_firmwareRange<2017-05-11
AND
netgeargss108eMatch-
Node
netgeargss116e_firmwareRange<2017-05-11
AND
netgeargss116eMatch-
Node
netgearxs708e_firmwareRange<2017-05-11
AND
netgearxs708eMatchv2
Node
netgearxs716e_firmwareRange<2017-05-11
AND
netgearxs716eMatch-

3.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.8%

Related for CVE-2017-18862