Lucene search

K
nvd[email protected]NVD:CVE-2017-18866
HistoryMay 05, 2020 - 2:15 p.m.

CVE-2017-18866

2020-05-0514:15:12
CWE-79
web.nvd.nist.gov
3

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.9%

Certain NETGEAR devices are affected by stored XSS. This affects R9000 before 1.0.2.40, R6100 before 1.0.1.1, 6R7500 before 1.0.0.110, R7500v2 before 1.0.3.20, R7800 before 1.0.2.36, WNDR4300v2 before 1.0.0.48, and WNR2000v5 before 1.0.0.58.

Affected configurations

NVD
Node
netgear6r7500_firmwareRange<1.0.0.110
AND
netgear6r7500Match-
Node
netgearr6100_firmwareRange<1.0.1.1
AND
netgearr6100Match-
Node
netgearr7500_firmwareRange<1.0.3.20
AND
netgearr7500Matchv2
Node
netgearr7800_firmwareRange<1.0.2.36
AND
netgearr7800Match-
Node
netgearr9000_firmwareRange<1.0.2.40
AND
netgearr9000Match-
Node
netgearwndr4300_firmwareRange<1.0.0.48
AND
netgearwndr4300Matchv2
Node
netgearwnr2000_firmwareRange<1.0.0.58
AND
netgearwnr2000Matchv5

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.9%

Related for NVD:CVE-2017-18866