Lucene search

K
cve[email protected]CVE-2018-21097
HistoryApr 27, 2020 - 4:15 p.m.

CVE-2018-21097

2020-04-2716:15:12
CWE-787
web.nvd.nist.gov
22
netgear
cve-2018-21097
vulnerability
network security
buffer overflow

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

65.1%

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects WAC505 before 5.0.5.4, WAC510 before 5.0.5.4, WAC120 before 2.1.7, WN604 before 3.3.10, WNAP320 before 3.7.11.4, WNAP210v2 before 3.7.11.4, WNDAP350 before 3.7.11.4, WNDAP360 before 3.7.11.4, WNDAP660 before 3.7.11.4, WNDAP620 before 2.1.7, and WND930 before 2.1.5.

Affected configurations

NVD
Node
netgearwac505_firmwareRange<5.0.5.4
AND
netgearwac505Match-
Node
netgearwac510_firmwareRange<5.0.5.4
AND
netgearwac510Match-
Node
netgearwac120_firmwareRange<2.1.7
AND
netgearwac120Match-
Node
netgearwn604_firmwareRange<3.3.10
AND
netgearwn604Match-
Node
netgearwnap320_firmwareRange<3.7.11.4
AND
netgearwnap320Match-
Node
netgearwnap210_firmwareRange<3.7.11.4
AND
netgearwnap210Matchv2
Node
netgearwndap350_firmwareRange<3.7.11.4
AND
netgearwndap350Match-
Node
netgearwndap360_firmwareRange<3.7.11.4
AND
netgearwndap360Match-
Node
netgearwndap660_firmwareRange<3.7.11.4
AND
netgearwndap660Match-
Node
netgearwndap620_firmwareRange<2.1.7
AND
netgearwndap620Match-
Node
netgearwnd930_firmwareRange<2.1.5
AND
netgearwnd930Match-

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

65.1%

Related for CVE-2018-21097