Lucene search

K
nvd[email protected]NVD:CVE-2017-18777
HistoryApr 22, 2020 - 3:15 p.m.

CVE-2017-18777

2020-04-2215:15:12
CWE-522
web.nvd.nist.gov
4

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0

Percentile

12.6%

Certain NETGEAR devices are affected by administrative password disclosure. This affects D6220 before V1.0.0.28, D6400 before V1.0.0.60, D8500 before V1.0.3.29, DGN2200v4 before 1.0.0.82, DGN2200Bv4 before 1.0.0.82, R6300v2 before 1.0.4.8, R6400 before 1.0.1.20, R6700 before 1.0.1.20, R6900 before 1.0.1.20, R7000 before 1.0.7.10, R7100LG before V1.0.0.32, R7300DST before 1.0.0.52, R7900 before 1.0.1.16, R8000 before 1.0.3.36, R8300 before 1.0.2.94, R8500 before 1.0.2.94, WNDR3400v3 before 1.0.1.12, and WNR3500Lv2 before 1.2.0.40.

Affected configurations

Nvd
Node
netgeard6220_firmwareRange<1.0.0.28
AND
netgeard6220Match-
Node
netgeard6400_firmwareRange<1.0.0.60
AND
netgeard6400Match-
Node
netgeard8500_firmwareRange<1.0.3.29
AND
netgeard8500Match-
Node
netgeardgn2200_firmwareRange<1.0.0.82
AND
netgeardgn2200Matchv4
Node
netgeardgn2200b_firmwareRange<1.0.0.82
AND
netgeardgn2200bMatchv4
Node
netgearr6300_firmwareRange<1.0.4.8
AND
netgearr6300Matchv2
Node
netgearr6400_firmwareRange<1.0.1.20
AND
netgearr6400Match-
Node
netgearr6700_firmwareRange<1.0.1.20
AND
netgearr6700Match-
Node
netgearr6900_firmwareRange<1.0.1.20
AND
netgearr6900Match-
Node
netgearr7000_firmwareRange<1.0.7.10
AND
netgearr7000Match-
Node
netgearr7100lg_firmwareRange<1.0.0.32
AND
netgearr7100lgMatch-
Node
netgearr7300dst_firmwareRange<1.0.0.52
AND
netgearr7300dstMatch-
Node
netgearr7900_firmwareRange<1.0.1.16
AND
netgearr7900Match-
Node
netgearr8000_firmwareRange<1.0.3.36
AND
netgearr8000Match-
Node
netgearr8300_firmwareRange<1.0.2.94
AND
netgearr8300Match-
Node
netgearr8500_firmwareRange<1.0.2.94
AND
netgearr8500Match-
Node
netgearwndr3400_firmwareRange<1.0.1.12
AND
netgearwndr3400Matchv3
Node
netgearwnr3500l_firmwareRange<1.2.0.40
AND
netgearwnr3500lMatchv2
VendorProductVersionCPE
netgeard6220_firmware*cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*
netgeard6220-cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*
netgeard6400_firmware*cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*
netgeard6400-cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*
netgeard8500_firmware*cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*
netgeard8500-cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*
netgeardgn2200_firmware*cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*
netgeardgn2200v4cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*
netgeardgn2200b_firmware*cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*
netgeardgn2200bv4cpe:2.3:h:netgear:dgn2200b:v4:*:*:*:*:*:*:*
Rows per page:
1-10 of 361

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0

Percentile

12.6%

Related for NVD:CVE-2017-18777