Lucene search

K
cveMitreCVE-2018-21142
HistoryApr 23, 2020 - 9:15 p.m.

CVE-2018-21142

2020-04-2321:15:11
mitre
web.nvd.nist.gov
28
netgear
denial of service
vulnerability
router
cve-2018-21142
nvd

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

4.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

35.0%

Certain NETGEAR devices are affected by denial of service. This affects R6100 before 1.0.1.22, R7500 before 1.0.0.122, R7800 before 1.0.2.42, R8900 before 1.0.3.10, R9000 before 1.0.3.10, WNDR3700v4 before 1.0.2.96, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.54, WNDR4500v3 before 1.0.0.54, and WNR2000v5 before 1.0.0.64.

Affected configurations

Nvd
Node
netgearr6100_firmwareRange<1.0.1.22
AND
netgearr6100Match-
Node
netgearr7500_firmwareRange<1.0.0.122
AND
netgearr7500Match-
Node
netgearr7800_firmwareRange<1.0.2.42
AND
netgearr7800Match-
Node
netgearr8900_firmwareRange<1.0.3.10
AND
netgearr8900Match-
Node
netgearr9000_firmwareRange<1.0.3.10
AND
netgearr9000Match-
Node
netgearwndr3700_firmwareRange<1.0.2.96
AND
netgearwndr3700Matchv4
Node
netgearwndr4300_firmwareRange<1.0.2.98
AND
netgearwndr4300Match-
Node
netgearwndr4500_firmwareRange<1.0.0.54
AND
netgearwndr4500Matchv3
Node
netgearwnr2000_firmwareRange<1.0.0.64
AND
netgearwnr2000Matchv5
Node
netgearwndr4300_firmwareRange<1.0.0.54
AND
netgearwndr4300Matchv2
VendorProductVersionCPE
netgearr6100_firmware*cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*
netgearr6100-cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*
netgearr7500_firmware*cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*
netgearr7500-cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*
netgearr7800_firmware*cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*
netgearr7800-cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*
netgearr8900_firmware*cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*
netgearr8900-cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*
netgearr9000_firmware*cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*
netgearr9000-cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 191

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

4.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

35.0%

Related for CVE-2018-21142