Lucene search

K
cve[email protected]CVE-2018-21215
HistoryApr 28, 2020 - 4:15 p.m.

CVE-2018-21215

2020-04-2816:15:14
CWE-120
web.nvd.nist.gov
20
netgear
buffer overflow
cve-2018-21215
security vulnerability
nvd
d3600
d6000
d6100
ex2700
r7500v2
r9000
wn2000rptv3
wn3000rpv3
wn3100rpv2

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.4%

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, D6100 before 1.0.0.56, EX2700 before 1.0.1.28, R7500v2 before 1.0.3.24, R9000 before 1.0.2.52, WN2000RPTv3 before 1.0.1.20, WN3000RPv3 before 1.0.2.50, and WN3100RPv2 before 1.0.0.56.

Affected configurations

NVD
Node
netgearr9000_firmwareRange<1.0.2.52
AND
netgearr9000Match-
Node
netgearex2700_firmwareRange<1.0.1.28
AND
netgearex2700Match-
Node
netgeard6100_firmwareRange<1.0.0.56
AND
netgeard6100Match-
Node
netgearr7500_firmwareRange<1.0.3.24
AND
netgearr7500Matchv2
Node
netgeard6000_firmwareRange<1.0.0.67
AND
netgeard6000Match-
Node
netgeard3600_firmwareRange<1.0.0.67
AND
netgeard3600Match-
Node
netgearwn2000rpt_firmwareRange<1.0.1.20
AND
netgearwn2000rptMatchv3
Node
netgearwn3000rp_firmwareRange<1.0.2.50
AND
netgearwn3000rpMatchv3
Node
netgearwn3100rp_firmwareRange<1.0.0.56
AND
netgearwn3100rpMatchv2

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.4%

Related for CVE-2018-21215