Lucene search

K
nvd[email protected]NVD:CVE-2017-18794
HistoryApr 21, 2020 - 7:15 p.m.

CVE-2017-18794

2020-04-2119:15:12
CWE-74
web.nvd.nist.gov
4

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.001

Percentile

33.5%

Certain NETGEAR devices are affected by command injection. This affects R6300v2 before 1.0.4.8_10.0.77, R6400 before 1.0.1.24, R6700 before 1.0.1.26, R7000 before 1.0.9.10, R7100LG before 1.0.0.32, R7900 before 1.0.1.18, R8000 before 1.0.3.54, R8500 before 1.0.2.100, and D6100 before 1.0.0.50_0.0.50.

Affected configurations

Nvd
Node
netgearr6300Matchv2
AND
netgearr6300_firmwareRange<1.0.4.8_10.0.77
Node
netgearr6400Match-
AND
netgearr6400_firmwareRange<1.0.1.24
Node
netgearr6700Match-
AND
netgearr6700_firmwareRange<1.0.1.26
Node
netgearr7000_firmwareRange<1.0.9.10
AND
netgearr7000Match-
Node
netgearr7100lg_firmwareRange<1.0.0.32
AND
netgearr7100lgMatch-
Node
netgearr7900_firmwareRange<1.0.1.18
AND
netgearr7900Match-
Node
netgearr8000_firmwareRange<1.0.3.54
AND
netgearr8000Match-
Node
netgearr8500_firmwareRange<1.0.2.100
AND
netgearr8500Match-
Node
netgeard6100_firmwareRange<1.0.0.50_0.0.50
AND
netgeard6100Match-
VendorProductVersionCPE
netgearr6300v2cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*
netgearr6300_firmware*cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*
netgearr6400-cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*
netgearr6400_firmware*cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*
netgearr6700-cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*
netgearr6700_firmware*cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*
netgearr7000_firmware*cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*
netgearr7000-cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*
netgearr7100lg_firmware*cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*
netgearr7100lg-cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.001

Percentile

33.5%

Related for NVD:CVE-2017-18794