Lucene search

K
cve[email protected]CVE-2017-18863
HistoryApr 28, 2020 - 4:15 p.m.

CVE-2017-18863

2020-04-2816:15:12
CWE-74
web.nvd.nist.gov
23
cve-2017-18863
netgear
command execution
php form
wn604
wnap210v2
wnap320
wndap350
wndap360
wndap620
wndap660
wnd930
wac120
security vulnerability

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

7.1 High

AI Score

Confidence

High

3.6 Low

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:P/A:N

0.0004 Low

EPSS

Percentile

12.6%

Certain NETGEAR devices are affected by command execution via a PHP form. This affects WN604 3.3.3 and earlier, WNAP210v2 3.5.20.0 and earlier, WNAP320 3.5.20.0 and earlier, WNDAP350 3.5.20.0 and earlier, WNDAP360 3.5.20.0 and earlier, WNDAP620 2.0.11 and earlier, WNDAP660 3.5.20.0 and earlier, WND930 2.0.11 and earlier, and WAC120 2.0.7 and earlier.

Affected configurations

NVD
Node
netgearwn604Match-
AND
netgearwn604_firmwareRange<3.3.3
Node
netgearwnap210Matchv2
AND
netgearwnap210_firmwareRange<3.5.20.0
Node
netgearwnap320Match-
AND
netgearwnap320_firmwareRange<3.5.20.0
Node
netgearwndap350Match-
AND
netgearwndap350_firmwareRange<3.5.20.0
Node
netgearwndap360Match-
AND
netgearwndap360_firmwareRange<3.5.20.0
Node
netgearwndap620Match-
AND
netgearwndap620_firmwareRange<2.0.11
Node
netgearwndap660Match-
AND
netgearwndap660_firmwareRange<3.5.20.0
Node
netgearwnd930Match-
AND
netgearwnd930_firmwareRange<2.0.11
Node
netgearwac120_firmwareRange<2.0.7
AND
netgearwac120Match-

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

7.1 High

AI Score

Confidence

High

3.6 Low

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:P/A:N

0.0004 Low

EPSS

Percentile

12.6%

Related for CVE-2017-18863