Lucene search

K
nvd[email protected]NVD:CVE-2017-18768
HistoryApr 22, 2020 - 4:15 p.m.

CVE-2017-18768

2020-04-2216:15:11
CWE-352
web.nvd.nist.gov

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.8%

Certain NETGEAR devices are affected by CSRF. This affects EX6100 before 1.0.2.16_1.1.130, EX6100v2 before 1.0.1.70, EX6150v2 before 1.0.1.54, EX6200v2 before 1.0.1.50, EX6400 before 1.0.1.60, EX7300 before 1.0.1.60, and WN3000RPv3 before 1.0.2.44.

Affected configurations

NVD
Node
netgearex6100_firmwareRange<1.0.2.16_1.1.130
AND
netgearex6100Match-
Node
netgearex6100_firmwareRange<1.0.1.70
AND
netgearex6100Matchv2
Node
netgearex6150_firmwareRange<1.0.1.54
AND
netgearex6150Matchv2
Node
netgearex6200_firmwareRange<1.0.1.50
AND
netgearex6200Matchv2
Node
netgearex6400_firmwareRange<1.0.1.60
AND
netgearex6400Match-
Node
netgearex7300_firmwareRange<1.0.1.60
AND
netgearex7300Match-
Node
netgearwn3000rp_firmwareRange<1.0.2.44
AND
netgearwn3000rpMatchv3

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.8%

Related for NVD:CVE-2017-18768