Lucene search

K
nvd[email protected]NVD:CVE-2017-18750
HistoryApr 23, 2020 - 4:15 p.m.

CVE-2017-18750

2020-04-2316:15:13
CWE-787
web.nvd.nist.gov
4

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.001

Percentile

34.2%

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D6200 before 1.1.00.24, R6700v2 before 1.1.0.42, R6800 before 1.1.0.42, and R6900v2 before 1.1.0.42.

Affected configurations

Nvd
Node
netgeard6200_firmwareRange<1.1.00.24
AND
netgeard6200Match-
Node
netgearr6700_firmwareRange<1.1.0.42
AND
netgearr6700Matchv2
Node
netgearr6800_firmwareRange<1.1.0.42
AND
netgearr6800Match-
Node
netgearr6900_firmwareRange<1.1.0.42
AND
netgearr6900Matchv2
VendorProductVersionCPE
netgeard6200_firmware*cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*
netgeard6200-cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*
netgearr6700_firmware*cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*
netgearr6700v2cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*
netgearr6800_firmware*cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*
netgearr6800-cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*
netgearr6900_firmware*cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*
netgearr6900v2cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.001

Percentile

34.2%

Related for NVD:CVE-2017-18750