Lucene search

K
nvd[email protected]NVD:CVE-2018-21229
HistoryApr 24, 2020 - 3:15 p.m.

CVE-2018-21229

2020-04-2415:15:12
web.nvd.nist.gov
3

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

30.6%

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects R7500v2 before 1.0.3.20, R7800 before 1.0.2.38, WN3000RPv3 before 1.0.2.50, WNDR4300v2 before 1.0.0.50, and WNDR4500v3 before 1.0.0.50.

Affected configurations

Nvd
Node
netgearr7500_firmwareRange<1.0.3.20
AND
netgearr7500Matchv2
Node
netgearr7800_firmwareRange<1.0.2.38
AND
netgearr7800Match-
Node
netgearwn3000rp_firmwareRange<1.0.2.50
AND
netgearwn3000rpMatchv3
Node
netgearwndr4300_firmwareRange<1.0.0.50
AND
netgearwndr4300Matchv2
Node
netgearwndr4500_firmwareRange<1.0.0.50
AND
netgearwndr4500Matchv3
VendorProductVersionCPE
netgearr7500_firmware*cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*
netgearr7500v2cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*
netgearr7800_firmware*cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*
netgearr7800-cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*
netgearwn3000rp_firmware*cpe:2.3:o:netgear:wn3000rp_firmware:*:*:*:*:*:*:*:*
netgearwn3000rpv3cpe:2.3:h:netgear:wn3000rp:v3:*:*:*:*:*:*:*
netgearwndr4300_firmware*cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*
netgearwndr4300v2cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*
netgearwndr4500_firmware*cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*
netgearwndr4500v3cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

30.6%

Related for NVD:CVE-2018-21229