Lucene search

K
nvd[email protected]NVD:CVE-2017-18742
HistoryApr 23, 2020 - 4:15 p.m.

CVE-2017-18742

2020-04-2316:15:12
CWE-352
web.nvd.nist.gov
4

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.001

Percentile

31.5%

Certain NETGEAR devices are affected by CSRF. This affects JR6150 before 1.0.1.10, R6050 before 1.0.1.10, R6250 before 1.0.4.12, R6300v2 before 1.0.4.8, R6700 before 1.0.1.16, R6900 before 1.0.1.16, R7300DST before 1.0.0.54, R7900 before 1.0.1.12, R8000 before 1.0.3.32, and R8500 before 1.0.2.74.

Affected configurations

Nvd
Node
netgearjr6150_firmwareRange<1.0.1.10
AND
netgearjr6150Match-
Node
netgearr6050_firmwareRange<1.0.1.10
AND
netgearr6050Match-
Node
netgearr6250_firmwareRange<1.0.4.12
AND
netgearr6250Match-
Node
netgearr6300_firmwareRange<1.0.4.8
AND
netgearr6300Matchv2
Node
netgearr6700_firmwareRange<1.0.1.16
AND
netgearr6700Match-
Node
netgearr6900_firmwareRange<1.0.1.16
AND
netgearr6900Match-
Node
netgearr7300dst_firmwareRange<1.0.0.54
AND
netgearr7300dstMatch-
Node
netgearr7900_firmwareRange<1.0.1.12
AND
netgearr7900Match-
Node
netgearr8000_firmwareRange<1.0.3.32
AND
netgearr8000Match-
Node
netgearr8500_firmwareRange<1.0.2.74
AND
netgearr8500Match-
VendorProductVersionCPE
netgearjr6150_firmware*cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*
netgearjr6150-cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*
netgearr6050_firmware*cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*
netgearr6050-cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*
netgearr6250_firmware*cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*
netgearr6250-cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*
netgearr6300_firmware*cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*
netgearr6300v2cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*
netgearr6700_firmware*cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*
netgearr6700-cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 201

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.001

Percentile

31.5%

Related for NVD:CVE-2017-18742