Lucene search

K
cve[email protected]CVE-2018-21184
HistoryApr 28, 2020 - 1:15 p.m.

CVE-2018-21184

2020-04-2813:15:12
CWE-787
web.nvd.nist.gov
21
netgear
devices
stack-based
buffer overflow
nvd
cve-2018-21184

6.8 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

5.2 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

12.5%

Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6100 before 1.0.0.57, D7800 before 1.0.1.28, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, and R9000 before 1.0.3.6.

Affected configurations

NVD
Node
netgeard6100_firmwareRange<1.0.0.57
AND
netgeard6100Match-
Node
netgeard7800_firmwareRange<1.0.1.28
AND
netgeard7800Match-
Node
netgearr7500_firmwareRange<1.0.3.24
AND
netgearr7500Matchv2
Node
netgearr7800_firmwareRange<1.0.2.40
AND
netgearr7800Match-
Node
netgearr9000_firmwareRange<1.0.3.6
AND
netgearr9000Match-

6.8 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

5.2 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

12.5%

Related for CVE-2018-21184