Lucene search

K
nvd[email protected]NVD:CVE-2017-18847
HistoryApr 20, 2020 - 4:15 p.m.

CVE-2017-18847

2020-04-2016:15:13
CWE-200
web.nvd.nist.gov
9

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

5.7

Confidence

High

EPSS

0

Percentile

12.6%

Certain NETGEAR devices are affected by an attacker’s ability to read arbitrary files. This affects R6400v2 before 1.0.2.32, R7000P/R6900P before 1.0.0.56, R7900 before 1.0.1.18, R8300 before 1.0.2.100_1.0.82, R8500 before 1.0.2.100_1.0.82, and D8500 before 1.0.3.29.

Affected configurations

Nvd
Node
netgearr6400_firmwareRange<1.0.2.32
AND
netgearr6400Matchv2
Node
netgearr7000p_firmwareRange<1.0.0.56
AND
netgearr7000pMatch-
Node
netgearr6900p_firmwareRange<1.0.0.56
AND
netgearr6900pMatch-
Node
netgearr7900_firmwareRange<1.0.1.18
AND
netgearr7900Match-
Node
netgearr8300_firmwareRange<1.0.2.100_1.0.82
AND
netgearr8300Match-
Node
netgearr8500_firmwareRange<1.0.2.100_1.0.82
AND
netgearr8500Match-
Node
netgeard8500_firmwareRange<1.0.3.29
AND
netgeard8500Match-
VendorProductVersionCPE
netgearr6400_firmware*cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*
netgearr6400v2cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*
netgearr7000p_firmware*cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*
netgearr7000p-cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*
netgearr6900p_firmware*cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*
netgearr6900p-cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*
netgearr7900_firmware*cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*
netgearr7900-cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*
netgearr8300_firmware*cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*
netgearr8300-cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

5.7

Confidence

High

EPSS

0

Percentile

12.6%

Related for NVD:CVE-2017-18847