Lucene search

K
cveMitreCVE-2018-21196
HistoryApr 28, 2020 - 4:15 p.m.

CVE-2018-21196

2020-04-2816:15:12
CWE-787
mitre
web.nvd.nist.gov
21
netgear
buffer overflow
stack-based
vulnerability
nvd
cve-2018-21196

CVSS2

5.2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.7

Confidence

High

EPSS

0

Percentile

12.6%

Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6100 before 1.0.0.57, R6100 before 1.0.1.20, R7800 before 1.0.2.40, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.92, WNDR4300 before 1.0.2.94, and WNR2000v5 before 1.0.0.62.

Affected configurations

Nvd
Node
netgeard6100_firmwareRange<1.0.0.57
AND
netgeard6100Match-
Node
netgearr6100_firmwareRange<1.0.1.20
AND
netgearr6100Match-
Node
netgearr7800_firmwareRange<1.0.2.40
AND
netgearr7800Match-
Node
netgearr9000_firmwareRange<1.0.2.52
AND
netgearr9000Match-
Node
netgearwndr3700_firmwareRange<1.0.2.92
AND
netgearwndr3700Matchv4
Node
netgearwndr4300_firmwareRange<1.0.2.94
AND
netgearwndr4300Match-
Node
netgearwnr2000_firmwareRange<1.0.0.62
AND
netgearwnr2000Matchv5
VendorProductVersionCPE
netgeard6100_firmware*cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*
netgeard6100-cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*
netgearr6100_firmware*cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*
netgearr6100-cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*
netgearr7800_firmware*cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*
netgearr7800-cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*
netgearr9000_firmware*cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*
netgearr9000-cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*
netgearwndr3700_firmware*cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*
netgearwndr3700v4cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CVSS2

5.2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.7

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2018-21196