Lucene search

K
cvelistJpcertCVELIST:CVE-2017-10897
HistoryDec 08, 2017 - 3:00 p.m.

CVE-2017-10897

2017-12-0815:00:00
jpcert
www.cve.org
3

AI Score

5

Confidence

High

EPSS

0

Percentile

12.6%

Input validation issue in Buffalo BBR-4HG and and BBR-4MG broadband routers with firmware 1.00 to 1.48 and 2.00 to 2.07 allows an attacker to cause the device to become unresponsive via unspecified vectors.

CNA Affected

[
  {
    "product": "BBR-4HG",
    "vendor": "BUFFALO INC.",
    "versions": [
      {
        "status": "affected",
        "version": "firmware 1.00 to 1.48"
      },
      {
        "status": "affected",
        "version": "firmware 2.00 to 2.07"
      }
    ]
  },
  {
    "product": "BBR-4MG",
    "vendor": "BUFFALO INC.",
    "versions": [
      {
        "status": "affected",
        "version": "firmware 1.00 to 1.48"
      },
      {
        "status": "affected",
        "version": "firmware 2.00 to 2.07"
      }
    ]
  }
]

AI Score

5

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVELIST:CVE-2017-10897