Lucene search

K
cveMitreCVE-2017-18764
HistoryApr 22, 2020 - 4:15 p.m.

CVE-2017-18764

2020-04-2216:15:11
CWE-74
mitre
web.nvd.nist.gov
30
netgear
devices
command injection
cve-2017-18764
security vulnerability
nvd

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.001

Percentile

33.5%

Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects D6100 before 1.0.0.55, D7000 before 1.0.1.50, D7800 before 1.0.1.28, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.10, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.18, R6050 before 1.0.1.10, R6100 before 1.0.1.14, R6120 before 1.0.0.30, R6220 before 1.1.0.50, R6700v2 before 1.2.0.4, R6800 before 1.2.0.4, R6900v2 before 1.2.0.4, R7500 before 1.0.0.110, R7500v2 before 1.0.3.20, R7800 before 1.0.2.36, R9000 before 1.0.2.52, WN3000RPv3 before 1.0.2.50, WNDR3700v4 before 1.0.2.88, WNDR3700v5 before 1.1.0.48, WNDR4300v1 before 1.0.2.90, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, WNR1000v4 before 1.1.0.44, WNR2000v5 before 1.0.0.58, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44.

Affected configurations

Nvd
Node
netgeard6100_firmwareRange<1.0.0.55
AND
netgeard6100Match-
Node
netgeard7000_firmwareRange<1.0.1.50
AND
netgeard7000Match-
Node
netgeard7800_firmwareRange<1.0.1.28
AND
netgeard7800Match-
Node
netgearjnr1010_firmwareRange<1.1.0.44
AND
netgearjnr1010Matchv2
Node
netgearjr6150_firmwareRange<1.0.1.10
AND
netgearjr6150Match-
Node
netgearjwnr2010_firmwareRange<1.1.0.44
AND
netgearjwnr2010Matchv5
Node
netgearpr2000_firmwareRange<1.0.0.18
AND
netgearpr2000Match-
Node
netgearr6050_firmwareRange<1.0.1.10
AND
netgearr6050Match-
Node
netgearr6100_firmwareRange<1.0.1.14
AND
netgearr6100Match-
Node
netgearr6120_firmwareRange<1.0.0.30
AND
netgearr6120Match-
Node
netgearr6220_firmwareRange<1.1.0.50
AND
netgearr6220Match-
Node
netgearr6700_firmwareRange<1.2.0.4
AND
netgearr6700Matchv2
Node
netgearr6800_firmwareRange<1.2.0.4
AND
netgearr6800Match-
Node
netgearr6900_firmwareRange<1.2.0.4
AND
netgearr6900Matchv2
Node
netgearr7500_firmwareRange<1.0.0.110
AND
netgearr7500Match-
Node
netgearr7500_firmwareRange<1.0.3.20
AND
netgearr7500Matchv2
Node
netgearr7800_firmwareRange<1.0.2.36
AND
netgearr7800Match-
Node
netgearr9000_firmwareRange<1.0.2.52
AND
netgearr9000Match-
Node
netgearwn3000rp_firmwareRange<1.0.2.50
AND
netgearwn3000rpMatchv3
Node
netgearwndr3700_firmwareRange<1.0.2.88
AND
netgearwndr3700Matchv4
Node
netgearwndr3700_firmwareRange<1.1.0.48
AND
netgearwndr3700Matchv5
Node
netgearwndr4300_firmwareRange<1.0.2.90
AND
netgearwndr4300Matchv1
Node
netgearwndr4300_firmwareRange<1.0.0.48
AND
netgearwndr4300Matchv2
Node
netgearwndr4500_firmwareRange<1.0.0.48
AND
netgearwndr4500Matchv3
Node
netgearwnr1000_firmwareRange<1.1.0.44
AND
netgearwnr1000Matchv4
Node
netgearwnr2000_firmwareRange<1.0.0.58
AND
netgearwnr2000Matchv5
Node
netgearwnr2020_firmwareRange<1.1.0.44
AND
netgearwnr2020Match-
Node
netgearwnr2050_firmwareRange<1.1.0.44
AND
netgearwnr2050Match-
VendorProductVersionCPE
netgeard6100_firmware*cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*
netgeard6100-cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*
netgeard7000_firmware*cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*
netgeard7000-cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*
netgeard7800_firmware*cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*
netgeard7800-cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*
netgearjnr1010_firmware*cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*
netgearjnr1010v2cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*
netgearjr6150_firmware*cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*
netgearjr6150-cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 531

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.001

Percentile

33.5%

Related for CVE-2017-18764