Lucene search

K
nvd[email protected]NVD:CVE-2017-18829
HistoryApr 20, 2020 - 5:15 p.m.

CVE-2017-18829

2020-04-2017:15:13
CWE-269
web.nvd.nist.gov
4

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

12.6%

Certain NETGEAR devices are affected by vertical privilege escalation. This affects M4300-28G before 12.0.2.15, M4300-52G before 12.0.2.15, M4300-28G-POE+ before 12.0.2.15, M4300-52G-POE+ before 12.0.2.15, M4300-8X8F before 12.0.2.15, M4300-12X12F before 12.0.2.15, M4300-24X24F before 12.0.2.15, M4300-24X before 12.0.2.15, M4300-48X before 12.0.2.15, and M4200 before 12.0.2.15.

Affected configurations

Nvd
Node
netgearm4300-28g_firmwareRange<12.0.2.15
AND
netgearm4300-28gMatch-
Node
netgearm4300-52g_firmwareRange<12.0.2.15
AND
netgearm4300-52gMatch-
Node
netgearm4300-28g-poe\+_firmwareRange<12.0.2.15
AND
netgearm4300-28g-poe\+Match-
Node
netgearm4300-52g-poe\+_firmwareRange<12.0.2.15
AND
netgearm4300-52g-poe\+Match-
Node
netgearm4300-8x8f_firmwareRange<12.0.2.15
AND
netgearm4300-8x8fMatch-
Node
netgearm4300-12x12f_firmwareRange<12.0.2.15
AND
netgearm4300-12x12fMatch-
Node
netgearm4300-24x24f_firmwareRange<12.0.2.15
AND
netgearm4300-24x24fMatch-
Node
netgearm4300-24x_firmwareRange<12.0.2.15
AND
netgearm4300-24xMatch-
Node
netgearm4300-48x_firmwareRange<12.0.2.15
AND
netgearm4300-48xMatch-
Node
netgearm4200_firmwareRange<12.0.2.15
AND
netgearm4200Match-
VendorProductVersionCPE
netgearm4300-28g_firmware*cpe:2.3:o:netgear:m4300-28g_firmware:*:*:*:*:*:*:*:*
netgearm4300-28g-cpe:2.3:h:netgear:m4300-28g:-:*:*:*:*:*:*:*
netgearm4300-52g_firmware*cpe:2.3:o:netgear:m4300-52g_firmware:*:*:*:*:*:*:*:*
netgearm4300-52g-cpe:2.3:h:netgear:m4300-52g:-:*:*:*:*:*:*:*
netgearm4300-28g-poe\+_firmware*cpe:2.3:o:netgear:m4300-28g-poe\+_firmware:*:*:*:*:*:*:*:*
netgearm4300-28g-poe\+-cpe:2.3:h:netgear:m4300-28g-poe\+:-:*:*:*:*:*:*:*
netgearm4300-52g-poe\+_firmware*cpe:2.3:o:netgear:m4300-52g-poe\+_firmware:*:*:*:*:*:*:*:*
netgearm4300-52g-poe\+-cpe:2.3:h:netgear:m4300-52g-poe\+:-:*:*:*:*:*:*:*
netgearm4300-8x8f_firmware*cpe:2.3:o:netgear:m4300-8x8f_firmware:*:*:*:*:*:*:*:*
netgearm4300-8x8f-cpe:2.3:h:netgear:m4300-8x8f:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 201

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

12.6%

Related for NVD:CVE-2017-18829