Lucene search

K
cveMitreCVE-2017-18850
HistoryApr 20, 2020 - 2:15 p.m.

CVE-2017-18850

2020-04-2014:15:12
CWE-287
mitre
web.nvd.nist.gov
27
cve-2017-18850
netgear
authentication bypass
security vulnerability

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

29.6%

Certain NETGEAR devices are affected by authentication bypass. This affects D6220 before 1.0.0.26, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.12, R6400 before 1.01.24, R6400v2 before 1.0.2.30, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R6900P before 1.0.0.56, R7000 before 1.0.9.4, R7000P before 1.0.0.56, R7100LG before 1.0.0.32, R7300DST before 1.0.0.54, R7900 before 1.0.1.18, R8000 before 1.0.3.44, R8300 before 1.0.2.100_1.0.82, and R8500 before 1.0.2.100_1.0.82.

Affected configurations

Nvd
Node
netgeard6220_firmwareRange<1.0.0.26
AND
netgeard6220Match-
Node
netgeard6400_firmwareRange<1.0.0.60
AND
netgeard6400Match-
Node
netgeard8500_firmwareRange<1.0.3.29
AND
netgeard8500Match-
Node
netgearr6250_firmwareRange<1.0.4.12
AND
netgearr6250Match-
Node
netgearr6400_firmwareRange<1.01.24
AND
netgearr6400Match-
Node
netgearr6400_firmwareRange<1.0.2.30
AND
netgearr6400Matchv2
Node
netgearr6700_firmwareRange<1.0.1.22
AND
netgearr6700Match-
Node
netgearr6900_firmwareRange<1.0.1.22
AND
netgearr6900Match-
Node
netgearr6900p_firmwareRange<1.0.0.56
AND
netgearr6900pMatch-
Node
netgearr7000_firmwareRange<1.0.9.4
AND
netgearr7000Match-
Node
netgearr7000p_firmwareRange<1.0.0.56
AND
netgearr7000pMatch-
Node
netgearr7100lg_firmwareRange<1.0.0.32
AND
netgearr7100lgMatch-
Node
netgearr7300dst_firmwareRange<1.0.0.54
AND
netgearr7300dstMatch-
Node
netgearr7900_firmwareRange<1.0.1.18
AND
netgearr7900Match-
Node
netgearr8000_firmwareRange<1.0.3.44
AND
netgearr8000Match-
Node
netgearr8300_firmwareRange<1.0.2.100_1.0.82
AND
netgearr8300Match-
Node
netgearr8500_firmwareRange<1.0.2.100_1.0.82
AND
netgearr8500Match-
VendorProductVersionCPE
netgeard6220_firmware*cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*
netgeard6220-cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*
netgeard6400_firmware*cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*
netgeard6400-cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*
netgeard8500_firmware*cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*
netgeard8500-cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*
netgearr6250_firmware*cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*
netgearr6250-cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*
netgearr6400_firmware*cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*
netgearr6400-cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 331

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

29.6%

Related for CVE-2017-18850