Lucene search

K
cveMitreCVE-2018-21169
HistoryApr 27, 2020 - 6:15 p.m.

CVE-2018-21169

2020-04-2718:15:12
mitre
web.nvd.nist.gov
32
netgear
devices
security settings
configuration
vulnerability
nvd
cve-2018-21169

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

30.6%

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D7000 before 2018-03-01, D7800 before 1.0.1.31, D8500 before 1.0.3.36, JNR1010v2 before 1.1.0.46, JR6150 before 1.0.1.14, JWNR2010v5 before 1.1.0.46, PR2000 before 2018-03-01, R6050 before 1.0.1.14, R6220 before 1.1.0.60, R6400 before 1.1.0.26, R6400v2 before 1.0.2.46, R6700v2 before 1.2.0.2, R6800 before 1.2.0.2, R6900v2 before 1.2.0.2, R7300DST before 1.0.0.56, R7500 before 1.0.0.112, R7500v2 before 1.0.3.24, R7800 before 1.0.2.36, R7900P before 1.1.4.6, R8000P before 1.1.4.6, R8300 before 1.0.2.104, R8500 before 1.0.2.104, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.94, WNDR3700v5 before 1.1.0.50, WNDR4300 before 1.0.2.96, WNDR4300v2 before 1.0.0.52, WNDR4500v3 before 1.0.0.52, WNR1000v4 before 1.1.0.46, WNR2020 before 1.1.0.46, and WNR2050 before 1.1.0.46.

Affected configurations

Nvd
Node
netgeard7000_firmwareRange<2018-03-01
AND
netgeard7000Match-
Node
netgeard7800_firmwareRange<1.0.1.31
AND
netgeard7800Match-
Node
netgeard8500_firmwareRange<1.0.3.36
AND
netgeard8500Match-
Node
netgearjnr1010_firmwareRange<1.1.0.46
AND
netgearjnr1010Matchv2
Node
netgearjr6150_firmwareRange<1.0.1.14
AND
netgearjr6150Match-
Node
netgearjwnr2010_firmwareRange<1.1.0.46
AND
netgearjwnr2010Matchv5
Node
netgearpr2000_firmwareRange<2018-03-01
AND
netgearpr2000Match-
Node
netgearr6050_firmwareRange<1.0.1.14
AND
netgearr6050Match-
Node
netgearr6220_firmwareRange<1.1.0.60
AND
netgearr6220Match-
Node
netgearr6400_firmwareRange<1.1.0.26
AND
netgearr6400Match-
Node
netgearr6400_firmwareRange<1.0.2.46
AND
netgearr6400Matchv2
Node
netgearr6700_firmwareRange<1.2.0.2
AND
netgearr6700Matchv2
Node
netgearr6800_firmwareRange<1.2.0.2
AND
netgearr6800Match-
Node
netgearr6900_firmwareRange<1.2.0.2
AND
netgearr6900Matchv2
Node
netgearr7300dst_firmwareRange<1.0.0.56
AND
netgearr7300dstMatch-
Node
netgearr7500_firmwareRange<1.0.0.112
AND
netgearr7500Match-
Node
netgearr7500_firmwareRange<1.0.3.24
AND
netgearr7500Matchv2
Node
netgearr7800_firmwareRange<1.0.2.36
AND
netgearr7800Match-
Node
netgearr7900p_firmwareRange<1.1.4.6
AND
netgearr7900pMatch-
Node
netgearr8000p_firmwareRange<1.1.4.6
AND
netgearr8000pMatch-
Node
netgearr8300_firmwareRange<1.0.2.104
AND
netgearr8300Match-
Node
netgearr8500_firmwareRange<1.0.2.104
AND
netgearr8500Match-
Node
netgearr9000_firmwareRange<1.0.2.52
AND
netgearr9000Match-
Node
netgearwndr3700_firmwareRange<1.0.2.94
AND
netgearwndr3700Matchv4
Node
netgearwndr3700_firmwareRange<1.1.0.50
AND
netgearwndr3700Matchv5
Node
netgearwndr4300_firmwareRange<1.0.2.96
AND
netgearwndr4300Match-
Node
netgearwndr4300_firmwareRange<1.0.0.52
AND
netgearwndr4300Matchv2
Node
netgearwndr4500_firmwareRange<1.0.0.52
AND
netgearwndr4500Matchv3
Node
netgearwnr1000_firmwareRange<1.1.0.46
AND
netgearwnr1000Matchv4
Node
netgearwnr2020_firmwareRange<1.1.0.46
AND
netgearwnr2020Match-
Node
netgearwnr2050_firmwareRange<1.1.0.46
AND
netgearwnr2050Match-
VendorProductVersionCPE
netgeard7000_firmware*cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*
netgeard7000-cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*
netgeard7800_firmware*cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*
netgeard7800-cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*
netgeard8500_firmware*cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*
netgeard8500-cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*
netgearjnr1010_firmware*cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*
netgearjnr1010v2cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*
netgearjr6150_firmware*cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*
netgearjr6150-cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 581

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

30.6%

Related for CVE-2018-21169