Lucene search

K
cveMitreCVE-2018-21182
HistoryApr 28, 2020 - 1:15 p.m.

CVE-2018-21182

2020-04-2813:15:12
CWE-787
mitre
web.nvd.nist.gov
19
netgear
stack-based buffer overflow
cve-2018-21182
r7800
r9000
wndr3700v4
wndr4300
nvd

CVSS2

5.2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.7

Confidence

High

EPSS

0

Percentile

12.6%

Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects R7800 before 1.0.2.40, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.92, and WNDR4300 before 1.0.2.94.

Affected configurations

Nvd
Node
netgearr7800_firmwareRange<1.0.2.40
AND
netgearr7800Match-
Node
netgearr9000_firmwareRange<1.0.2.52
AND
netgearr9000Match-
Node
netgearwndr3700_firmwareRange<1.0.2.92
AND
netgearwndr3700Matchv4
Node
netgearwndr4300_firmwareRange<1.0.2.94
AND
netgearwndr4300Match-
VendorProductVersionCPE
netgearr7800_firmware*cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*
netgearr7800-cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*
netgearr9000_firmware*cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*
netgearr9000-cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*
netgearwndr3700_firmware*cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*
netgearwndr3700v4cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*
netgearwndr4300_firmware*cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*
netgearwndr4300-cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*

CVSS2

5.2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.7

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2018-21182