Lucene search

K
cve[email protected]CVE-2018-21154
HistoryApr 27, 2020 - 6:15 p.m.

CVE-2018-21154

2020-04-2718:15:12
CWE-78
web.nvd.nist.gov
26
netgear
devices
authenticated
command injection
nvd
cve-2018-21154

5.2 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

6.8 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

13.2%

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D7800 before 1.0.1.34, DM200 before 1.0.0.50, R6100 before 1.0.1.22, R7500 before 1.0.0.122, R7500v2 before 1.0.3.26, and R7800 before 1.0.2.42.

Affected configurations

NVD
Node
netgeard7800_firmwareRange<1.0.1.34
AND
netgeard7800Match-
Node
netgeardm200_firmwareRange<1.0.0.50
AND
netgeardm200Match-
Node
netgearr6100_firmwareRange<1.0.1.22
AND
netgearr6100Match-
Node
netgearr7500_firmwareRange<1.0.0.122
AND
netgearr7500Match-
Node
netgearr7500_firmwareRange<1.0.3.26
AND
netgearr7500Matchv2
Node
netgearr7800_firmwareRange<1.0.2.42
AND
netgearr7800Match-

5.2 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

6.8 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

13.2%

Related for CVE-2018-21154