Lucene search

K
cveMitreCVE-2019-14363
HistoryJul 28, 2019 - 6:15 p.m.

CVE-2019-14363

2019-07-2818:15:11
CWE-787
mitre
web.nvd.nist.gov
83
cve-2019-14363
stack-based buffer overflow
netgear wndr3400v3
firmware vulnerability
remote code execution
upnp
ssdp
nvd

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.007

Percentile

79.9%

A stack-based buffer overflow in the upnpd binary running on NETGEAR WNDR3400v3 routers with firmware version 1.0.1.18_1.0.63 allows an attacker to remotely execute arbitrary code via a crafted UPnP SSDP packet.

Affected configurations

Nvd
Node
netgearwndr3400v3_firmwareRange1.0.1.181.0.1.24
AND
netgearwndr3400v3Match-
VendorProductVersionCPE
netgearwndr3400v3_firmware*cpe:2.3:o:netgear:wndr3400v3_firmware:*:*:*:*:*:*:*:*
netgearwndr3400v3-cpe:2.3:h:netgear:wndr3400v3:-:*:*:*:*:*:*:*

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.007

Percentile

79.9%

Related for CVE-2019-14363