Lucene search

K
cveMitreCVE-2018-21113
HistoryApr 22, 2020 - 3:15 p.m.

CVE-2018-21113

2020-04-2215:15:13
CWE-74
mitre
web.nvd.nist.gov
25
cve-2018-21113
netgear
command injection
vulnerability
nvd
d6100
d7800
r6100
r7500
r7500v2
r7800
r8900
r9000
wndr3700v4
wndr4300
wndr4300v2
wndr4500v3

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.001

Percentile

33.5%

Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects D6100 before 1.0.0.58, D7800 before 1.0.1.42, R6100 before 1.0.1.28, R7500 before 1.0.0.130, R7500v2 before 1.0.3.36, R7800 before 1.0.2.52, R8900 before 1.0.4.12, R9000 before 1.0.4.12, WNDR3700v4 before 1.0.2.102, WNDR4300 before 1.0.2.104, WNDR4300v2 before 1.0.0.56, and WNDR4500v3 before 1.0.0.56.

Affected configurations

Nvd
Node
netgeard6100_firmwareRange<1.0.0.58
AND
netgeard6100Match-
Node
netgeard7800_firmwareRange<1.0.1.42
AND
netgeard7800Match-
Node
netgearr6100_firmwareRange<1.0.1.28
AND
netgearr6100Match-
Node
netgearr7500_firmwareRange<1.0.0.130
AND
netgearr7500Match-
Node
netgearr7500_firmwareRange<1.0.3.36
AND
netgearr7500Matchv2
Node
netgearr7800_firmwareRange<1.0.2.52
AND
netgearr7800Match-
Node
netgearr8900Match-
AND
netgearr8900_firmwareRange<1.0.4.12
Node
netgearr9000Match-
AND
netgearr9000_firmwareRange<1.0.4.12
Node
netgearwndr3700Matchv4
AND
netgearwndr3700_firmwareRange<1.0.2.102
Node
netgearwndr4300Match-
AND
netgearwndr4300_firmwareRange<1.0.2.104
Node
netgearwndr4300Matchv2
AND
netgearwndr4300_firmwareRange<1.0.0.56
Node
netgearwndr4500Matchv3
AND
netgearwndr4500_firmwareRange<1.0.0.56
VendorProductVersionCPE
netgeard6100_firmware*cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*
netgeard6100-cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*
netgeard7800_firmware*cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*
netgeard7800-cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*
netgearr6100_firmware*cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*
netgearr6100-cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*
netgearr7500_firmware*cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*
netgearr7500-cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*
netgearr7500v2cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*
netgearr7800_firmware*cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 221

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.001

Percentile

33.5%

Related for CVE-2018-21113