Lucene search

K
cveMitreCVE-2017-18805
HistoryApr 21, 2020 - 6:15 p.m.

CVE-2017-18805

2020-04-2118:15:12
CWE-74
mitre
web.nvd.nist.gov
25
cve-2017-18805
netgear
command injection
wac510
wac120
wndap620
wnd930
wn604
wndap660
wndap350
wnap320
wnap210v2
wndap360
nvd

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.9

Confidence

High

EPSS

0

Percentile

12.6%

Certain NETGEAR devices are affected by command injection. This affects WAC510 before 1.3.0.10, WAC120 before 2.1.4, WNDAP620 before 2.1.3, WND930 before 2.1.2, WN604 before 3.3.7, WNDAP660 before 3.7.4.0, WNDAP350 before 3.7.4.0, WNAP320 before 3.7.4.0, WNAP210v2 before 3.7.4.0, and WNDAP360 before 3.7.4.0.

Affected configurations

Nvd
Node
netgearwac510_firmwareRange<1.3.0.10
AND
netgearwac510Match-
Node
netgearwac120_firmwareRange<2.1.4
AND
netgearwac120Match-
Node
netgearwndap620_firmwareRange<2.1.3
AND
netgearwndap620Match-
Node
netgearwnd930_firmwareRange<2.1.2
AND
netgearwnd930Match-
Node
netgearwn604_firmwareRange<3.3.7
AND
netgearwn604Match-
Node
netgearwndap660_firmwareRange<3.7.4.0
AND
netgearwndap660Match-
Node
netgearwndap350_firmwareRange<3.7.4.0
AND
netgearwndap350Match-
Node
netgearwnap320_firmwareRange<3.7.4.0
AND
netgearwnap320Match-
Node
netgearwnap210_firmwareRange<3.7.4.0
AND
netgearwnap210Matchv2
Node
netgearwndap360_firmwareRange<3.7.4.0
AND
netgearwndap360Match-
VendorProductVersionCPE
netgearwac510_firmware*cpe:2.3:o:netgear:wac510_firmware:*:*:*:*:*:*:*:*
netgearwac510-cpe:2.3:h:netgear:wac510:-:*:*:*:*:*:*:*
netgearwac120_firmware*cpe:2.3:o:netgear:wac120_firmware:*:*:*:*:*:*:*:*
netgearwac120-cpe:2.3:h:netgear:wac120:-:*:*:*:*:*:*:*
netgearwndap620_firmware*cpe:2.3:o:netgear:wndap620_firmware:*:*:*:*:*:*:*:*
netgearwndap620-cpe:2.3:h:netgear:wndap620:-:*:*:*:*:*:*:*
netgearwnd930_firmware*cpe:2.3:o:netgear:wnd930_firmware:*:*:*:*:*:*:*:*
netgearwnd930-cpe:2.3:h:netgear:wnd930:-:*:*:*:*:*:*:*
netgearwn604_firmware*cpe:2.3:o:netgear:wn604_firmware:*:*:*:*:*:*:*:*
netgearwn604-cpe:2.3:h:netgear:wn604:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 201

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.9

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2017-18805