Lucene search

K
nvd[email protected]NVD:CVE-2018-21136
HistoryApr 23, 2020 - 9:15 p.m.

CVE-2018-21136

2020-04-2321:15:11
CWE-200
web.nvd.nist.gov
5

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

4.6

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

4.7

Confidence

High

EPSS

0.001

Percentile

30.6%

Certain NETGEAR devices are affected by disclosure of sensitive information. This affects D3600 before 1.0.0.76 and D6000 before 1.0.0.76.

Affected configurations

Nvd
Node
netgeard3600_firmwareRange<1.0.0.76
AND
netgeard3600Match-
Node
netgeard6000_firmwareRange<1.0.0.76
AND
netgeard6000Match-
VendorProductVersionCPE
netgeard3600_firmware*cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:*
netgeard3600-cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*
netgeard6000_firmware*cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*
netgeard6000-cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

4.6

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

4.7

Confidence

High

EPSS

0.001

Percentile

30.6%

Related for NVD:CVE-2018-21136