Lucene search

K
nvd[email protected]NVD:CVE-2018-21203
HistoryApr 28, 2020 - 4:15 p.m.

CVE-2018-21203

2020-04-2816:15:13
CWE-787
web.nvd.nist.gov
7

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.001

Percentile

34.2%

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects R6100 before 1.0.1.20, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.96, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.50, and WNDR4500v3 before 1.0.0.50.

Affected configurations

Nvd
Node
netgearr6100_firmwareRange<1.0.1.20
AND
netgearr6100Match-
Node
netgearr9000_firmwareRange<1.0.2.52
AND
netgearr9000Match-
Node
netgearwndr3700_firmwareRange<1.0.2.96
AND
netgearwndr3700Matchv4
Node
netgearwndr4300_firmwareRange<1.0.2.98
AND
netgearwndr4300Match-
Node
netgearwndr4300_firmwareRange<1.0.0.50
AND
netgearwndr4300Matchv2
Node
netgearwndr4500_firmwareRange<1.0.0.50
AND
netgearwndr4500Matchv3
VendorProductVersionCPE
netgearr6100_firmware*cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*
netgearr6100-cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*
netgearr9000_firmware*cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*
netgearr9000-cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*
netgearwndr3700_firmware*cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*
netgearwndr3700v4cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*
netgearwndr4300_firmware*cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*
netgearwndr4300-cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*
netgearwndr4300v2cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*
netgearwndr4500_firmware*cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.001

Percentile

34.2%

Related for NVD:CVE-2018-21203