Lucene search

K
nvd[email protected]NVD:CVE-2018-21205
HistoryApr 28, 2020 - 4:15 p.m.

CVE-2018-21205

2020-04-2816:15:13
CWE-120
web.nvd.nist.gov
6

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.001

Percentile

34.2%

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D7800 before 1.0.1.30, EX2700 before 1.0.1.28, R6100 before 1.0.1.20, R7500 before 1.0.0.118, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, R9000 before 1.0.2.52, WN2000RPTv3 before 1.0.1.20, WN3000RPv3 before 1.0.2.50, WN3100RPv2 before 1.0.0.56, WNDR3700v4 before 1.0.2.96, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.50, and WNDR4500v3 before 1.0.0.50.

Affected configurations

Nvd
Node
netgeard7800Match-
AND
netgeard7800_firmwareRange<1.0.1.30
Node
netgearex2700Match-
AND
netgearex2700_firmwareRange<1.0.1.28
Node
netgearr6100Match-
AND
netgearr6100_firmwareRange<1.0.1.20
Node
netgearr7500Match-
AND
netgearr7500_firmwareRange<1.0.0.118
Node
netgearr7500Matchv2
AND
netgearr7500_firmwareRange<1.0.3.24
Node
netgearr7800Match-
AND
netgearr7800_firmwareRange<1.0.2.40
Node
netgearr900Match-
AND
netgearr900_firmwareRange<1.0.2.52
Node
netgearwn2000rptMatchv3
AND
netgearwn2000rpt_firmwareRange<1.0.1.20
Node
netgearwn3000rp_firmwareRange<1.0.2.50
AND
netgearwn3000rpMatchv3
Node
netgearwn3100rp_firmwareRange<1.0.0.56
AND
netgearwn3100rpMatchv2
Node
netgearwndr3700_firmwareRange<1.0.2.96
AND
netgearwndr3700Matchv4
Node
netgearwndr4300_firmwareRange<1.0.2.98
AND
netgearwndr4300Match-
Node
netgearwndr4300_firmwareRange<1.0.0.50
AND
netgearwndr4300Matchv2
Node
netgearwndr4500_firmwareRange<1.0.0.50
AND
netgearwndr4500Matchv3
VendorProductVersionCPE
netgeard7800-cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*
netgeard7800_firmware*cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*
netgearex2700-cpe:2.3:h:netgear:ex2700:-:*:*:*:*:*:*:*
netgearex2700_firmware*cpe:2.3:o:netgear:ex2700_firmware:*:*:*:*:*:*:*:*
netgearr6100-cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*
netgearr6100_firmware*cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*
netgearr7500-cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*
netgearr7500_firmware*cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*
netgearr7500v2cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*
netgearr7800-cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 261

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.001

Percentile

34.2%

Related for NVD:CVE-2018-21205