Lucene search

K
cveMitreCVE-2017-18786
HistoryApr 22, 2020 - 3:15 p.m.

CVE-2017-18786

2020-04-2215:15:13
CWE-74
mitre
web.nvd.nist.gov
23
netgear
command injection
cve-2017-18786
security vulnerability
nvd

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0

Percentile

12.6%

Certain NETGEAR devices are affected by command injection. This affects D6200 before 1.1.00.24, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.12, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6050 before 1.0.1.12, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44.

Affected configurations

Nvd
Node
netgeard6200_firmwareRange<1.1.00.24
AND
netgeard6200Match-
Node
netgearjnr1010_firmwareRange<1.1.0.44
AND
netgearjnr1010Matchv2
Node
netgearjr6150_firmwareRange<1.0.1.12
AND
netgearjr6150Match-
Node
netgearjwnr2010_firmwareRange<1.1.0.44
AND
netgearjwnr2010Matchv5
Node
netgearpr2000_firmwareRange<1.0.0.20
AND
netgearpr2000Match-
Node
netgearr6050_firmwareRange<1.0.1.12
AND
netgearr6050Match-
Node
netgearwnr1000_firmwareRange<1.1.0.44
AND
netgearwnr1000Matchv4
Node
netgearwnr2020_firmwareRange<1.1.0.44
AND
netgearwnr2020Match-
Node
netgearwnr2050_firmwareRange<1.1.0.44
AND
netgearwnr2050Match-
VendorProductVersionCPE
netgeard6200_firmware*cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*
netgeard6200-cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*
netgearjnr1010_firmware*cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*
netgearjnr1010v2cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*
netgearjr6150_firmware*cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*
netgearjr6150-cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*
netgearjwnr2010_firmware*cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*
netgearjwnr2010v5cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*
netgearpr2000_firmware*cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*
netgearpr2000-cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2017-18786