Lucene search

K
nvd[email protected]NVD:CVE-2018-21094
HistoryApr 27, 2020 - 3:15 p.m.

CVE-2018-21094

2020-04-2715:15:12
web.nvd.nist.gov
4

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

EPSS

0.001

Percentile

39.5%

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects WAC120 before 2.1.7, WAC505 before 5.0.5.4, WAC510 before 5.0.5.4, WNAP320 before 3.7.11.4, WNAP210v2 before 3.7.11.4, WNDAP350 before 3.7.11.4, WNDAP360 before 3.7.11.4, WNDAP660 before 3.7.11.4, WNDAP620 before 2.1.7, WND930 before 2.1.5, and WN604 before 3.3.10.

Affected configurations

Nvd
Node
netgearwac120_firmwareRange<2.1.7
AND
netgearwac120Match-
Node
netgearwac505_firmwareRange<5.0.5.4
AND
netgearwac505Match-
Node
netgearwac510_firmwareRange<5.0.5.4
AND
netgearwac510Match-
Node
netgearwnap320_firmwareRange<3.7.11.4
AND
netgearwnap320Match-
Node
netgearwnap210_firmwareRange<3.7.11.4
AND
netgearwnap210Matchv2
Node
netgearwndap350_firmwareRange<3.7.11.4
AND
netgearwndap350Match-
Node
netgearwndap360_firmwareRange<3.7.11.4
AND
netgearwndap360Match-
Node
netgearwndap660_firmwareRange<3.7.11.4
AND
netgearwndap660Match-
Node
netgearwndap620_firmwareRange<2.1.7
AND
netgearwndap620Match-
Node
netgearwnd930_firmwareRange<2.1.5
AND
netgearwnd930Match-
Node
netgearwn604_firmwareRange<3.3.10
AND
netgearwn604Match-
VendorProductVersionCPE
netgearwac120_firmware*cpe:2.3:o:netgear:wac120_firmware:*:*:*:*:*:*:*:*
netgearwac120-cpe:2.3:h:netgear:wac120:-:*:*:*:*:*:*:*
netgearwac505_firmware*cpe:2.3:o:netgear:wac505_firmware:*:*:*:*:*:*:*:*
netgearwac505-cpe:2.3:h:netgear:wac505:-:*:*:*:*:*:*:*
netgearwac510_firmware*cpe:2.3:o:netgear:wac510_firmware:*:*:*:*:*:*:*:*
netgearwac510-cpe:2.3:h:netgear:wac510:-:*:*:*:*:*:*:*
netgearwnap320_firmware*cpe:2.3:o:netgear:wnap320_firmware:*:*:*:*:*:*:*:*
netgearwnap320-cpe:2.3:h:netgear:wnap320:-:*:*:*:*:*:*:*
netgearwnap210_firmware*cpe:2.3:o:netgear:wnap210_firmware:*:*:*:*:*:*:*:*
netgearwnap210v2cpe:2.3:h:netgear:wnap210:v2:*:*:*:*:*:*:*
Rows per page:
1-10 of 221

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

EPSS

0.001

Percentile

39.5%

Related for NVD:CVE-2018-21094