All the vulnerabilites related to netgear - jwnr2010v5
Vulnerability from fkie_nvd
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Vendor | Product | Version | |
---|---|---|---|
netgear | d6200_firmware | * | |
netgear | d6200 | - | |
netgear | d7000_firmware | * | |
netgear | d7000 | - | |
netgear | jnr1010v2_firmware | * | |
netgear | jnr1010v2 | - | |
netgear | jr6150_firmware | * | |
netgear | jr6150 | - | |
netgear | jwnr2010v5_firmware | * | |
netgear | jwnr2010v5 | - | |
netgear | r6020_firmware | * | |
netgear | r6020 | - | |
netgear | r6050_firmware | * | |
netgear | r6050 | - | |
netgear | r6080_firmware | * | |
netgear | r6080 | - | |
netgear | r6120_firmware | * | |
netgear | r6120 | - | |
netgear | r6220_firmware | * | |
netgear | r6220 | - | |
netgear | r6260_firmware | * | |
netgear | r6260 | - | |
netgear | wnr1000v4_firmware | * | |
netgear | wnr1000v4 | - | |
netgear | wnr2020_firmware | * | |
netgear | wnr2020 | - | |
netgear | wnr2050_firmware | * | |
netgear | wnr2050 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECB7FA55-54E2-467E-B825-EBBF907B22CC", "versionEndExcluding": "1.1.00.38", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "00E6A1B7-4732-4259-9B71-10FF0B56A16B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C539CF50-2AC3-45F9-8F69-FA2F50FAD92D", "versionEndExcluding": "1.0.1.78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF04B65B-9685-4595-9C71-0F77AD7109BE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jnr1010v2_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD56274B-BB8F-4265-9867-FD38EF075470", "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jnr1010v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "91A302BB-1250-439A-947A-5727DB1CE88E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9546CC36-0468-43B6-91C6-E4E8016DC082", "versionEndExcluding": "1.0.1.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D67167E5-81D2-4892-AF41-CBB6271232D1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jwnr2010v5_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DBB39B0A-94B4-49A5-9DDB-6CBE76DD9B50", "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jwnr2010v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3674693F-8324-4279-A402-556D5C6F31B8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DAD3FA3E-6629-4C40-B8DB-8CDF824A9E0D", "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DDA7ABF-4C4B-4945-993A-F93BD8FCB55E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B28D60A8-8096-4D00-B287-F639461B8BA8", "versionEndExcluding": "1.0.1.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "matchCriteriaId": "363D4DEE-98B9-4294-B241-1613CAD1A3A7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1CCD6658-5418-4FF3-B471-A482A9499487", "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CEB5C49-53CF-44AE-9A7D-E7E6201BFE62", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC964EED-3452-4D6F-8603-0A28988282FA", "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:*", "matchCriteriaId": "D18D2CCD-424F-41D5-919B-E22B9FA68D36", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "79B24229-6AC2-489D-B542-4DAA7E630180", "versionEndExcluding": "1.1.0.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "B131B5C8-CB7F-433B-BA32-F05CE0E92A66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "23D4F7E6-C042-434E-87B8-55DB18B08B0A", "versionEndExcluding": "1.1.0.76", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6260:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C395D49-57F9-4BC1-8619-57127355B86B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr1000v4_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "96934E7D-48B7-457B-B7BB-559A16401357", "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr1000v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "56B2CEC3-8C68-4089-861F-1BAC937204C7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E0141851-BE96-4F6A-883F-3B20AE6945C1", "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2189628-03E7-445A-9EF2-656A85539115", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "727F8FD9-692C-4752-9B1E-D6281919061C", "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "matchCriteriaId": "9877579C-D214-4605-93AA-2B78914CF33C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by stored XSS. This affects D6200 before 1.1.00.38, D7000 before 1.0.1.78, JNR1010v2 before 1.1.0.62, JR6150 before 1.0.1.24, JWNR2010v5 before 1.1.0.62, R6020 before 1.0.0.42, R6050 before 1.0.1.24, R6080 before 1.0.0.42, R6120 before 1.0.0.66, R6220 before 1.1.0.100, R6260 before 1.1.0.76, WNR1000v4 before 1.1.0.62, WNR2020 before 1.1.0.62, and WNR2050 before 1.1.0.62." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una vulnerabilidad de tipo XSS almacenado.\u0026#xa0;Esto afecta a D6200 versiones anteriores a 1.1.00.38, D7000 versiones anteriores a 1.0.1.78, JNR1010v2 versiones anteriores a 1.1.0.62, JR6150 versiones anteriores a 1.0.1.24, JWNR2010v5 versiones anteriores a 1.1.0.62, R6020 versiones anteriores a 1.0.0.42, R6050 versiones anteriores a 1.0.1.24, R6080 versiones anteriores a 1.0.0.42, R6120 versiones anteriores a 1.0.0.66, R6220 versiones anteriores a 1.1.0.100, R6260 versiones anteriores a 1.1.0.76, WNR1000v4 versiones anteriores a 1.1.0.62, WNR2020 versiones anteriores a 1.1.0.62 y WNR2050 versiones anteriores a 1.1.0.62." } ], "id": "CVE-2020-35840", "lastModified": "2024-11-21T05:28:16.760", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 4.7, "source": "cve@mitre.org", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-12-30T00:15:16.597", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000062711/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2019-0010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000062711/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2019-0010" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Vendor | Product | Version | |
---|---|---|---|
netgear | d6200_firmware | * | |
netgear | d6200 | - | |
netgear | d7000_firmware | * | |
netgear | d7000 | - | |
netgear | jnr1010v2_firmware | * | |
netgear | jnr1010v2 | - | |
netgear | jr6150_firmware | * | |
netgear | jr6150 | - | |
netgear | jwnr2010v5_firmware | * | |
netgear | jwnr2010v5 | - | |
netgear | r6020_firmware | * | |
netgear | r6020 | - | |
netgear | r6050_firmware | * | |
netgear | r6050 | - | |
netgear | r6080_firmware | * | |
netgear | r6080 | - | |
netgear | r6120_firmware | * | |
netgear | r6120 | - | |
netgear | r6220_firmware | * | |
netgear | r6220 | - | |
netgear | r6260_firmware | * | |
netgear | r6260 | - | |
netgear | wnr1000v4_firmware | * | |
netgear | wnr1000v4 | - | |
netgear | wnr2020_firmware | * | |
netgear | wnr2020 | - | |
netgear | wnr2050_firmware | * | |
netgear | wnr2050 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECB7FA55-54E2-467E-B825-EBBF907B22CC", "versionEndExcluding": "1.1.00.38", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "00E6A1B7-4732-4259-9B71-10FF0B56A16B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C539CF50-2AC3-45F9-8F69-FA2F50FAD92D", "versionEndExcluding": "1.0.1.78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF04B65B-9685-4595-9C71-0F77AD7109BE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jnr1010v2_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD56274B-BB8F-4265-9867-FD38EF075470", "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jnr1010v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "91A302BB-1250-439A-947A-5727DB1CE88E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9546CC36-0468-43B6-91C6-E4E8016DC082", "versionEndExcluding": "1.0.1.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D67167E5-81D2-4892-AF41-CBB6271232D1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jwnr2010v5_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DBB39B0A-94B4-49A5-9DDB-6CBE76DD9B50", "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jwnr2010v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3674693F-8324-4279-A402-556D5C6F31B8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DAD3FA3E-6629-4C40-B8DB-8CDF824A9E0D", "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DDA7ABF-4C4B-4945-993A-F93BD8FCB55E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B28D60A8-8096-4D00-B287-F639461B8BA8", "versionEndExcluding": "1.0.1.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "matchCriteriaId": "363D4DEE-98B9-4294-B241-1613CAD1A3A7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1CCD6658-5418-4FF3-B471-A482A9499487", "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CEB5C49-53CF-44AE-9A7D-E7E6201BFE62", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC964EED-3452-4D6F-8603-0A28988282FA", "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:*", "matchCriteriaId": "D18D2CCD-424F-41D5-919B-E22B9FA68D36", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "79B24229-6AC2-489D-B542-4DAA7E630180", "versionEndExcluding": "1.1.0.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "B131B5C8-CB7F-433B-BA32-F05CE0E92A66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "23D4F7E6-C042-434E-87B8-55DB18B08B0A", "versionEndExcluding": "1.1.0.76", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6260:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C395D49-57F9-4BC1-8619-57127355B86B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr1000v4_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "96934E7D-48B7-457B-B7BB-559A16401357", "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr1000v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "56B2CEC3-8C68-4089-861F-1BAC937204C7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E0141851-BE96-4F6A-883F-3B20AE6945C1", "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2189628-03E7-445A-9EF2-656A85539115", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "727F8FD9-692C-4752-9B1E-D6281919061C", "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "matchCriteriaId": "9877579C-D214-4605-93AA-2B78914CF33C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by stored XSS. This affects D6200 before 1.1.00.38, D7000 before 1.0.1.78, JNR1010v2 before 1.1.0.62, JR6150 before 1.0.1.24, JWNR2010v5 before 1.1.0.62, R6020 before 1.0.0.42, R6050 before 1.0.1.24, R6080 before 1.0.0.42, R6120 before 1.0.0.66, R6220 before 1.1.0.100, R6260 before 1.1.0.76, WNR1000v4 before 1.1.0.62, WNR2020 before 1.1.0.62, and WNR2050 before 1.1.0.62." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una vulnerabilidad de tipo XSS almacenado.\u0026#xa0;Esto afecta a D6200 versiones anteriores a 1.1.00.38, D7000 versiones anteriores a 1.0.1.78, JNR1010v2 versiones anteriores a 1.1.0.62, JR6150 versiones anteriores a 1.0.1.24, JWNR2010v5 versiones anteriores a 1.1.0.62, R6020 versiones anteriores a 1.0.0.42, R6050 versiones anteriores a 1.0.1.24, R6080 versiones anteriores a 1.0.0.42, R6120 versiones anteriores a 1.0.0.66, R6220 versiones anteriores a 1.1.0.100, R6260 versiones anteriores a 1.1.0.76, WNR1000v4 versiones anteriores a 1.1.0.62, WNR2020 versiones anteriores a 1.1.0.62 y WNR2050 versiones anteriores a 1.1.0.62." } ], "id": "CVE-2020-35842", "lastModified": "2024-11-21T05:28:17.137", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 4.7, "source": "cve@mitre.org", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-12-30T00:15:16.723", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000062713/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2019-0015" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000062713/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2019-0015" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
7.6 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:H/A:N
Vendor | Product | Version | |
---|---|---|---|
netgear | d6200_firmware | * | |
netgear | d6200 | - | |
netgear | d7000_firmware | * | |
netgear | d7000 | - | |
netgear | jnr1010v2_firmware | * | |
netgear | jnr1010v2 | - | |
netgear | jr6150_firmware | * | |
netgear | jr6150 | - | |
netgear | jwnr2010v5_firmware | * | |
netgear | jwnr2010v5 | - | |
netgear | r6020_firmware | * | |
netgear | r6020 | - | |
netgear | r6050_firmware | * | |
netgear | r6050 | - | |
netgear | r6080_firmware | * | |
netgear | r6080 | - | |
netgear | r6120_firmware | * | |
netgear | r6120 | - | |
netgear | r6220_firmware | * | |
netgear | r6220 | - | |
netgear | r6260_firmware | * | |
netgear | r6260 | - | |
netgear | r6700v2_firmware | * | |
netgear | r6700v2 | - | |
netgear | r6800_firmware | * | |
netgear | r6800 | - | |
netgear | r6900v2_firmware | * | |
netgear | r6900v2 | - | |
netgear | r7450_firmware | * | |
netgear | r7450 | - | |
netgear | wnr1000v4_firmware | * | |
netgear | wnr1000v4 | - | |
netgear | wnr2020_firmware | * | |
netgear | wnr2020 | - | |
netgear | wnr2050_firmware | * | |
netgear | wnr2050 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECB7FA55-54E2-467E-B825-EBBF907B22CC", "versionEndExcluding": "1.1.00.38", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "00E6A1B7-4732-4259-9B71-10FF0B56A16B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C539CF50-2AC3-45F9-8F69-FA2F50FAD92D", "versionEndExcluding": "1.0.1.78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF04B65B-9685-4595-9C71-0F77AD7109BE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jnr1010v2_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD56274B-BB8F-4265-9867-FD38EF075470", "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jnr1010v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "91A302BB-1250-439A-947A-5727DB1CE88E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9546CC36-0468-43B6-91C6-E4E8016DC082", "versionEndExcluding": "1.0.1.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D67167E5-81D2-4892-AF41-CBB6271232D1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jwnr2010v5_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DBB39B0A-94B4-49A5-9DDB-6CBE76DD9B50", "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jwnr2010v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3674693F-8324-4279-A402-556D5C6F31B8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DAD3FA3E-6629-4C40-B8DB-8CDF824A9E0D", "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DDA7ABF-4C4B-4945-993A-F93BD8FCB55E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B28D60A8-8096-4D00-B287-F639461B8BA8", "versionEndExcluding": "1.0.1.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "matchCriteriaId": "363D4DEE-98B9-4294-B241-1613CAD1A3A7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1CCD6658-5418-4FF3-B471-A482A9499487", "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CEB5C49-53CF-44AE-9A7D-E7E6201BFE62", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC964EED-3452-4D6F-8603-0A28988282FA", "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:*", "matchCriteriaId": "D18D2CCD-424F-41D5-919B-E22B9FA68D36", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "79B24229-6AC2-489D-B542-4DAA7E630180", "versionEndExcluding": "1.1.0.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "B131B5C8-CB7F-433B-BA32-F05CE0E92A66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "23D4F7E6-C042-434E-87B8-55DB18B08B0A", "versionEndExcluding": "1.1.0.76", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6260:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C395D49-57F9-4BC1-8619-57127355B86B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700v2_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A3E4091-5CDD-4C35-84B9-C4BAF2B8FA4F", "versionEndExcluding": "1.2.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9793286-86D2-43BF-B9B8-823C05BCAE4B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "812D595B-5EDD-443F-8169-EF802C44DE2C", "versionEndExcluding": "1.2.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "09404083-B00B-4C1F-8085-BC242E625CA3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900v2_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FF0079DC-7F71-4B0D-B9A9-3193F88723C0", "versionEndExcluding": "1.2.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9FC6398-60A5-4003-A294-C96AE6DBCED5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7450_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C2428BDA-BF24-4CB7-8534-C7ADF96EF3DC", "versionEndExcluding": "1.2.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7450:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DA5420D-DD64-4A9C-9B5F-784F0ED2B464", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr1000v4_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "96934E7D-48B7-457B-B7BB-559A16401357", "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr1000v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "56B2CEC3-8C68-4089-861F-1BAC937204C7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E0141851-BE96-4F6A-883F-3B20AE6945C1", "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2189628-03E7-445A-9EF2-656A85539115", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "727F8FD9-692C-4752-9B1E-D6281919061C", "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "matchCriteriaId": "9877579C-D214-4605-93AA-2B78914CF33C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by stored XSS. This affects D6200 before 1.1.00.38, D7000 before 1.0.1.78, JNR1010v2 before 1.1.0.62, JR6150 before 1.0.1.24, JWNR2010v5 before 1.1.0.62, R6020 before 1.0.0.42, R6050 before 1.0.1.24, R6080 before 1.0.0.42, R6120 before 1.0.0.66, R6220 before 1.1.0.100, R6260 before 1.1.0.76, R6700v2 before 1.2.0.62, R6800 before 1.2.0.62, R6900v2 before 1.2.0.62, R7450 before 1.2.0.62, WNR1000v4 before 1.1.0.62, WNR2020 before 1.1.0.62, and WNR2050 before 1.1.0.62." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una vulnerabilidad de tipo XSS almacenado.\u0026#xa0;Esto afecta a D6200 versiones anteriores a 1.1.00.38, D7000 versiones anteriores a 1.0.1.78, JNR1010v2 versiones anteriores a 1.1.0.62, JR6150 versiones anteriores a 1.0.1.24, JWNR2010v5 versiones anteriores a 1.1.0.62, R6020 versiones anteriores a 1.0.0.42, R6050 versiones anteriores a 1.0.1.24, R6080 versiones anteriores a 1.0.0.42, R6120 versiones anteriores a 1.0.0.66, R6220 versiones anteriores a 1.1.0.100, R6260 versiones anteriores a 1.1.0.76, R6700v2 versiones anteriores a 1.2.0.62, R6800 versiones anteriores a 1.2.0.62, R6900v2 versiones anteriores a 1.2.0.62, R7450 versiones anteriores a 1.2.0.62, WNR1000v4 versiones anteriores a 1.1.0.62, WNR2020 versiones anteriores a 1.1.0.62 y WNR2050 versiones anteriores a 1.1.0.62." } ], "id": "CVE-2020-35841", "lastModified": "2024-11-21T05:28:16.943", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 4.7, "source": "cve@mitre.org", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 4.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-12-30T00:15:16.660", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000062712/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2019-0013" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000062712/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2019-0013" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "cisaActionDue": "2022-04-15", "cisaExploitAdd": "2022-03-25", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "NETGEAR WNR2000v5 Router Buffer Overflow Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6100_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B7C04A4-4B5C-42D8-A6C7-8DAFCC53C0BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EFD1E86-F100-4E46-935D-903EB6FEFE9D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "826E2415-7EB3-4F34-8C9D-87A89BB9D6D6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF04B65B-9685-4595-9C71-0F77AD7109BE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "92C0A12D-9EEE-4DFC-8985-53D06240BBB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA2D4987-3726-4A72-8D32-592F59FAC46D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jnr1010v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7617F12-EFCC-4771-AC36-CB91E36DC7C6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jnr1010v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "91A302BB-1250-439A-947A-5727DB1CE88E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jnr3300_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5865C3F2-1BE0-476B-A70F-A0CB01CD71EB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jnr3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "64CA12CC-48D8-4510-983C-8350A87CD5D2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jwnr2010v5_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "66148F9B-3495-4A62-83E7-14ADD4AC1F37", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jwnr2010v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3674693F-8324-4279-A402-556D5C6F31B8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r2000_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E70DB74E-A2E6-4F71-A066-282DC90DB603", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B1D13C3-5663-447F-9FD9-71EBEC471DAF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6100_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC498419-5D49-45D7-A941-3F7FBD4CA79D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F44A123-B256-428B-98C2-17570F2F32DC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6220_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2513FC0E-56A6-4E13-9F08-015B3DD22229", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "B131B5C8-CB7F-433B-BA32-F05CE0E92A66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7500_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "17340C25-0B87-4AE3-B11E-B5B2367823A3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF3B3F26-401C-4ED0-B871-4B4F8521F369", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7500v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "86EB56E2-AFE5-4B5A-8B08-FF76188217D7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7500v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BCA6487-57EC-4630-884F-820BBFE25843", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3700v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D1BE2-6B68-4064-8DEF-FF56452E37B9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3700v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF63301F-C798-471E-ABF7-5A7E72E8588C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "372A00D7-2C17-4CFB-8C6C-B4A2D9443FD4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3800:-:*:*:*:*:*:*:*", "matchCriteriaId": "402B39A6-D278-4738-88C6-D617A0DF6C3B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4300_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E801800-09A8-49EA-AE45-A7720911BACF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*", "matchCriteriaId": "1413C591-D066-4FA2-BEB1-6C60F8645F28", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4300v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9189156F-2F3A-4D2E-80DC-DE626F1A179E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4300v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "512AD9E6-F154-483D-AA18-3302CEBB5B79", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4500v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "606272E4-3ABE-4AB8-B84A-51FCDA997497", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4500v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDA7C60F-8806-476C-A833-44E2BE66265B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4700_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B326E770-649F-40DC-8C54-AA388D6085AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4700:-:*:*:*:*:*:*:*", "matchCriteriaId": "69AA4A00-2E4A-46C6-A5C6-CFC595731647", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr1000v2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1229CFBE-D9F1-4B1E-B92F-66348D93A398", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr1000v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0A030BB-2FE4-4F97-95D0-4DFF9D8CC185", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr1000v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9FAC455A-F8C4-483E-9C50-9992014B12E4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr1000v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "56B2CEC3-8C68-4089-861F-1BAC937204C7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2000v3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD9F1804-DD77-4238-ABF1-51C735128692", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2000v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "95BBF3EA-0F98-4A99-8312-30E1E47AC4C4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2000v4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3E58ACE-8833-4630-948B-D35999A4FCDF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2000v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3AE1DD1-5DB7-403A-805B-EDB364EF28D5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2000v5_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F024A464-DB7D-4F6E-A951-3D8068F86470", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2000v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "671EC923-DC84-47D6-B943-0F7DA8168334", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2020_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9E56E01-D7C9-4E5A-B6AC-45293C063ABC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2189628-03E7-445A-9EF2-656A85539115", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2050_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "08F92579-8564-4D8A-A14E-259F3DDA214F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "matchCriteriaId": "9877579C-D214-4605-93AA-2B78914CF33C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2200_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "04D7CDC0-9FBB-408E-B5D2-376C8B4B869B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "94B74E4A-3E2F-4CB1-B33D-8618ED1C7E9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2500_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC90CD42-D38E-4927-BF49-DDC9CD84F36E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2500:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA9EF618-6194-4127-BD60-FB0E645C8993", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr614_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAE4A638-81E6-4257-9BB9-79C8662A6499", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr614:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC8A668E-4A30-4364-AF7A-F3C814BBAACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr618_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C2C04DE-CCDF-4231-B8CF-5067318D3EED", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr618:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BAA7BF1-2DFE-4ADA-B3A7-F33EEAAC5962", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The NETGEAR WNR2000v5 router contains a buffer overflow in the hidden_lang_avi parameter when invoking the URL /apply.cgi?/lang_check.html. This buffer overflow can be exploited by an unauthenticated attacker to achieve remote code execution." }, { "lang": "es", "value": "El router NETGEAR WNR2000v5 contiene un desbordamiento de b\u00fafer en el par\u00e1metro hidden_lang_avi al invocar a la URL /apply.cgi?/lang_check.html. Este desbordamiento de b\u00fafer puede ser explotado por un atacante no autenticado para lograr la ejecuci\u00f3n remota de c\u00f3digo." } ], "id": "CVE-2016-10174", "lastModified": "2024-11-21T02:43:28.730", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-01-30T04:59:00.157", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://kb.netgear.com/000036549/Insecure-Remote-Access-and-Command-Execution-Security-Vulnerability" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory", "VDB Entry" ], "url": "http://seclists.org/fulldisclosure/2016/Dec/72" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/95867" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://raw.githubusercontent.com/pedrib/PoC/master/advisories/netgear-wnr2000.txt" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/40949/" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/41719/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://kb.netgear.com/000036549/Insecure-Remote-Access-and-Command-Execution-Security-Vulnerability" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory", "VDB Entry" ], "url": "http://seclists.org/fulldisclosure/2016/Dec/72" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/95867" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://raw.githubusercontent.com/pedrib/PoC/master/advisories/netgear-wnr2000.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/40949/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/41719/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Undergoing Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
var-201510-0781
Vulnerability from variot
Multiple NetGear Routers are prone to a remote authentication-bypass vulnerability. An attacker can exploit this issue to bypass the authentication mechanism and perform unauthorized actions.
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201510-0781", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "wnr618", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "wnr614", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "wnr2020", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "wnr1000v4", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "1.1.0.31" }, { "model": "wnr1000v4", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "1.1.0.28" }, { "model": "r3250", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "n300", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "jwnr2010v5", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "1.1.0.31" }, { "model": "jwnr2000v5", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "1.1.0.31" }, { "model": "jnr3000", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" }, { "model": "jnr1010v2", "scope": "eq", "trust": 0.3, "vendor": "netgear", "version": "0" } ], "sources": [ { "db": "BID", "id": "77032" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Daniel Haake", "sources": [ { "db": "BID", "id": "77032" } ], "trust": 0.3 }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple NetGear Routers are prone to a remote authentication-bypass vulnerability.\nAn attacker can exploit this issue to bypass the authentication mechanism and perform unauthorized actions.", "sources": [ { "db": "BID", "id": "77032" } ], "trust": 0.3 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "77032", "trust": 0.3 } ], "sources": [ { "db": "BID", "id": "77032" } ] }, "id": "VAR-201510-0781", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.6866851642857144 }, "last_update_date": "2022-05-17T01:59:59.883000Z", "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 0.3, "url": "http://www.netgear.com" }, { "trust": 0.3, "url": "http://www.csnc.ch/misc/files/advisories/csnc-2015-007_netgear_wnr1000v4_authbypass.txt" }, { "trust": 0.3, "url": "http://www.shellshocklabs.com/2015/09/part-1en-hacking-netgear-jwnr2010v5.html" }, { "trust": 0.3, "url": "http://seclists.org/fulldisclosure/2015/oct/31" } ], "sources": [ { "db": "BID", "id": "77032" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "77032" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-10-07T00:00:00", "db": "BID", "id": "77032" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-10-07T00:00:00", "db": "BID", "id": "77032" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "77032" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple NetGear Routers Remote Authentication Bypass Vulnerability", "sources": [ { "db": "BID", "id": "77032" } ], "trust": 0.3 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Access Validation Error", "sources": [ { "db": "BID", "id": "77032" } ], "trust": 0.3 } }
var-202004-1684
Vulnerability from variot
Certain NETGEAR devices are affected by authentication bypass. This affects JNR1010v2 before 1.1.0.48, JWNR2010v5 before 1.1.0.48, WNR1000v4 before 1.1.0.48, WNR2020 before 1.1.0.48, and WNR2050 before 1.1.0.48. plural NETGEAR A vulnerability exists in the device regarding permission management.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR JNR1010, etc. are all wireless routers from NETGEAR.
There are security vulnerabilities in many NETGEAR products. This affects JNR1010v2 prior to 1.1.0.48, JWNR2010v5 prior to 1.1.0.48, WNR1000v4 prior to 1.1.0.48, WNR2020 prior to 1.1.0.48, and WNR2050 prior to 1.1.0.48
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1684", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "wnr2020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wnr2050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "jnr1010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wnr1000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wnr2020", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wnr2050", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wndr3700v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "jnr1010v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "jwnr2010v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wnr1000v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wnr2050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr2050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "wnr2050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-48932" }, { "db": "VULMON", "id": "CVE-2018-21226" }, { "db": "JVNDB", "id": "JVNDB-2018-016334" }, { "db": "NVD", "id": "CVE-2018-21226" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-21226" } ] }, "cve": "CVE-2018-21226", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2018-016334", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "CNVD-2021-48932", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "CVE-2018-21226", "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2018-016334", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-21226", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2018-21226", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2018-016334", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2021-48932", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-2321", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2018-21226", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-48932" }, { "db": "VULMON", "id": "CVE-2018-21226" }, { "db": "JVNDB", "id": "JVNDB-2018-016334" }, { "db": "NVD", "id": "CVE-2018-21226" }, { "db": "NVD", "id": "CVE-2018-21226" }, { "db": "CNNVD", "id": "CNNVD-202004-2321" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by authentication bypass. This affects JNR1010v2 before 1.1.0.48, JWNR2010v5 before 1.1.0.48, WNR1000v4 before 1.1.0.48, WNR2020 before 1.1.0.48, and WNR2050 before 1.1.0.48. plural NETGEAR A vulnerability exists in the device regarding permission management.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR JNR1010, etc. are all wireless routers from NETGEAR. \n\r\n\r\nThere are security vulnerabilities in many NETGEAR products. This affects JNR1010v2 prior to 1.1.0.48, JWNR2010v5 prior to 1.1.0.48, WNR1000v4 prior to 1.1.0.48, WNR2020 prior to 1.1.0.48, and WNR2050 prior to 1.1.0.48", "sources": [ { "db": "NVD", "id": "CVE-2018-21226" }, { "db": "JVNDB", "id": "JVNDB-2018-016334" }, { "db": "CNVD", "id": "CNVD-2021-48932" }, { "db": "VULMON", "id": "CVE-2018-21226" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-21226", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-016334", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-48932", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-2321", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2018-21226", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-48932" }, { "db": "VULMON", "id": "CVE-2018-21226" }, { "db": "JVNDB", "id": "JVNDB-2018-016334" }, { "db": "NVD", "id": "CVE-2018-21226" }, { "db": "CNNVD", "id": "CNNVD-202004-2321" } ] }, "id": "VAR-202004-1684", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-48932" } ], "trust": 1.3854537716666666 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-48932" } ] }, "last_update_date": "2023-12-18T13:07:37.549000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Authentication Bypass on Some Routers, PSV-2017-0748", "trust": 0.8, "url": "https://kb.netgear.com/000055110/security-advisory-for-authentication-bypass-on-some-routers-psv-2017-0748" }, { "title": "Patch for NETGEAR authentication bypass vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/277391" }, { "title": "Multiple NETGEAR Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=117412" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-48932" }, { "db": "JVNDB", "id": "JVNDB-2018-016334" }, { "db": "CNNVD", "id": "CNNVD-202004-2321" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-269", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016334" }, { "db": "NVD", "id": "CVE-2018-21226" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-21226" }, { "trust": 1.7, "url": "https://kb.netgear.com/000055110/security-advisory-for-authentication-bypass-on-some-routers-psv-2017-0748" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-21226" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/269.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-48932" }, { "db": "VULMON", "id": "CVE-2018-21226" }, { "db": "JVNDB", "id": "JVNDB-2018-016334" }, { "db": "NVD", "id": "CVE-2018-21226" }, { "db": "CNNVD", "id": "CNNVD-202004-2321" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-48932" }, { "db": "VULMON", "id": "CVE-2018-21226" }, { "db": "JVNDB", "id": "JVNDB-2018-016334" }, { "db": "NVD", "id": "CVE-2018-21226" }, { "db": "CNNVD", "id": "CNNVD-202004-2321" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-04-29T00:00:00", "db": "CNVD", "id": "CNVD-2021-48932" }, { "date": "2020-04-28T00:00:00", "db": "VULMON", "id": "CVE-2018-21226" }, { "date": "2020-06-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-016334" }, { "date": "2020-04-28T17:15:13.227000", "db": "NVD", "id": "CVE-2018-21226" }, { "date": "2020-04-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2321" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-07-09T00:00:00", "db": "CNVD", "id": "CNVD-2021-48932" }, { "date": "2020-05-05T00:00:00", "db": "VULMON", "id": "CVE-2018-21226" }, { "date": "2020-06-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-016334" }, { "date": "2020-05-05T20:47:32.690000", "db": "NVD", "id": "CVE-2018-21226" }, { "date": "2020-05-06T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2321" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2321" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Device permission management vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016334" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2321" } ], "trust": 0.6 } }
var-202012-1216
Vulnerability from variot
Certain NETGEAR devices are affected by stored XSS. This affects D6200 before 1.1.00.38, D7000 before 1.0.1.78, JNR1010v2 before 1.1.0.62, JR6150 before 1.0.1.24, JWNR2010v5 before 1.1.0.62, R6020 before 1.0.0.42, R6050 before 1.0.1.24, R6080 before 1.0.0.42, R6120 before 1.0.0.66, R6220 before 1.1.0.100, R6260 before 1.1.0.76, WNR1000v4 before 1.1.0.62, WNR2020 before 1.1.0.62, and WNR2050 before 1.1.0.62. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and information may be tampered with
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202012-1216", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "wnr2020", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.62" }, { "model": "jnr1010v2", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.62" }, { "model": "r6020", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "r6220", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.100" }, { "model": "r6080", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "wnr2050", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.62" }, { "model": "r6260", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.76" }, { "model": "wnr1000v4", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.62" }, { "model": "jr6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "r6050", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "r6120", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.66" }, { "model": "d6200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.00.38" }, { "model": "jwnr2010v5", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.62" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.78" }, { "model": "r6020", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "d7000", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r6120", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "jnr1010v2", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "jr6150", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r6050", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "jwnr2010v5", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r6080", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "d6200", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r6220", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-014880" }, { "db": "NVD", "id": "CVE-2020-35842" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.00.38", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.78", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010v2_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010v5_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.100", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6260_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.76", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6260:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000v4_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-35842" } ] }, "cve": "CVE-2020-35842", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "exploitabilityScore": 6.8, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 3.5, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-35842", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.3, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "NONE", "baseScore": 6.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 1.7, "impactScore": 4.7, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:H/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.4, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2020-35842", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "Low", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-35842", "trust": 1.8, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2020-35842", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202012-1707", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-014880" }, { "db": "NVD", "id": "CVE-2020-35842" }, { "db": "NVD", "id": "CVE-2020-35842" }, { "db": "CNNVD", "id": "CNNVD-202012-1707" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by stored XSS. This affects D6200 before 1.1.00.38, D7000 before 1.0.1.78, JNR1010v2 before 1.1.0.62, JR6150 before 1.0.1.24, JWNR2010v5 before 1.1.0.62, R6020 before 1.0.0.42, R6050 before 1.0.1.24, R6080 before 1.0.0.42, R6120 before 1.0.0.66, R6220 before 1.1.0.100, R6260 before 1.1.0.76, WNR1000v4 before 1.1.0.62, WNR2020 before 1.1.0.62, and WNR2050 before 1.1.0.62. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and information may be tampered with", "sources": [ { "db": "NVD", "id": "CVE-2020-35842" }, { "db": "JVNDB", "id": "JVNDB-2020-014880" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-35842", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-014880", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202012-1707", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-014880" }, { "db": "NVD", "id": "CVE-2020-35842" }, { "db": "CNNVD", "id": "CNNVD-202012-1707" } ] }, "id": "VAR-202012-1216", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4828387464285714 }, "last_update_date": "2023-12-18T13:42:43.301000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security\u00a0Advisory\u00a0for\u00a0Stored\u00a0Cross\u00a0Site\u00a0Scripting\u00a0on\u00a0Some\u00a0Routers,\u00a0PSV-2019-0015", "trust": 0.8, "url": "https://kb.netgear.com/000062713/security-advisory-for-stored-cross-site-scripting-on-some-routers-psv-2019-0015" }, { "title": "Multiple Netgear Fixes for product cross-site scripting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=138250" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-014880" }, { "db": "CNNVD", "id": "CNNVD-202012-1707" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.0 }, { "problemtype": "Cross-site scripting (CWE-79) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-014880" }, { "db": "NVD", "id": "CVE-2020-35842" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://kb.netgear.com/000062713/security-advisory-for-stored-cross-site-scripting-on-some-routers-psv-2019-0015" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35842" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-014880" }, { "db": "NVD", "id": "CVE-2020-35842" }, { "db": "CNNVD", "id": "CNNVD-202012-1707" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-014880" }, { "db": "NVD", "id": "CVE-2020-35842" }, { "db": "CNNVD", "id": "CNNVD-202012-1707" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-014880" }, { "date": "2020-12-30T00:15:16.723000", "db": "NVD", "id": "CVE-2020-35842" }, { "date": "2020-12-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202012-1707" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-03T05:32:00", "db": "JVNDB", "id": "JVNDB-2020-014880" }, { "date": "2020-12-31T19:59:23.310000", "db": "NVD", "id": "CVE-2020-35842" }, { "date": "2021-01-05T00:00:00", "db": "CNNVD", "id": "CNNVD-202012-1707" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202012-1707" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0NETGEAR\u00a0 Cross-site scripting vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-014880" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-202012-1707" } ], "trust": 0.6 } }
var-202004-1463
Vulnerability from variot
plural NETGEAR A cross-site request forgery vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR EX6150, etc. are all products of NETGEAR. NETGEAR EX6150 is a wireless network signal extender. NETGEAR D7000 is a wireless modem. NETGEAR WNDR3700 is a wireless router. The vulnerability stems from the fact that the WEB application does not fully verify whether the request comes from a trusted user. An attacker can use this vulnerability to send an unexpected request to the server through the affected client. This affects D1500 prior to 1.0.0.25, D500 prior to 1.0.0.25, D6100 prior to 1.0.0.55, D7000 prior to 1.0.1.50, D7800 prior to 1.0.1.28, EX6100v2 prior to 1.0.1.60, EX6150v2 prior to 1.0.1.60, JNR1010v2 prior to 1.1.0.46, JR6150 prior to 1.0.1.16, JWNR2010v5 prior to 1.1.0.46, PR2000 prior to 1.0.0.18, R6020 prior to 1.0.0.26, R6050 prior to 1.0.1.16, R6080 prior to 1.0.0.26, R6100 prior to 1.0.1.20, R6220 prior to 1.1.0.60, R7500 prior to 1.0.0.118, R7500v2 prior to 1.0.3.20, R7800 prior to 1.0.2.40, R9000 prior to 1.0.2.52, WN3000RPv3 prior to 1.0.2.50, WN3100RPv2 prior to 1.0.0.40, WNDR3700v5 prior to 1.1.0.48, WNDR4300v2 prior to 1.0.0.48, WNDR4500v3 prior to 1.0.0.48, WNR1000v4 prior to 1.1.0.46, WNR2000v5 prior to 1.0.0.62, WNR2020 prior to 1.1.0.46, and WNR2050 prior to 1.1.0.46
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1463", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r7800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.40" }, { "model": "r9000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "r6100", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "pr2000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.18" }, { "model": "d7800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.28" }, { "model": "r7500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.118" }, { "model": "d7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.50" }, { "model": "jr6150", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r6020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r6080", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.60" }, { "model": "wnr2020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "d1500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.25" }, { "model": "d500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.25" }, { "model": "d6100", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.55" }, { "model": "wnr2050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wnr2000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.62" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wn3000rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.50" }, { "model": "ex6100", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.60" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wn3100rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "r7500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.20" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "ex6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.60" }, { "model": "wndr4500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "d1500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.25" }, { "model": "d500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.25" }, { "model": "d6100", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.55" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.50" }, { "model": "d7800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.28" }, { "model": "ex6100", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.60" }, { "model": "ex6150", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.60" }, { "model": "jnr1010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "jr6150", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "r7500v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.3.20" }, { "model": "wndr4500v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "wndr4300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "wndr3700v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wnr2000v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.62" }, { "model": "ex6100v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.60" }, { "model": "ex6150v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.60" }, { "model": "wn3000rpv3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.50" }, { "model": "wn3100rpv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "wnr1000v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "jnr1010v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "jwnr2010v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "d1500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "d6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.50 0.0.50" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.38" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.51" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.53" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "d7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "d7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "ex6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.50" }, { "model": "ex6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "ex6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "ex6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.34 1.0.70" }, { "model": "ex6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.36" }, { "model": "ex6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.38" }, { "model": "ex6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "ex6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "ex6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.50" }, { "model": "ex6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jr6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.17" }, { "model": "jr6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.7" }, { "model": "jr6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "jr6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "jr6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "pr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "pr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.17" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.86" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.7" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.10j" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.1" }, { "model": "r6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.108" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.110" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.112" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.116" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.118" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.122" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.124" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.130" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.10" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.16" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.16" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.28" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.30" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.32" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.36" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.38" }, { "model": "r9000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r9000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.4" }, { "model": "r9000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.30" }, { "model": "r9000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.40" }, { "model": "wn3000rp", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "wn3000rp", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "wn3000rp", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.68" }, { "model": "wn3000rp", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.44" }, { "model": "wn3100rp", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.86" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.88" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.92" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.96" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.62" }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.68" }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.72" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "wnr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "wnr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr2050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "wnr2050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-28013" }, { "db": "VULMON", "id": "CVE-2017-18703" }, { "db": "JVNDB", "id": "JVNDB-2017-014997" }, { "db": "NVD", "id": "CVE-2017-18703" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d1500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.25", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d1500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.25", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.55", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6100:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.118", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn3000rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn3000rp:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn3100rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn3100rp:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18703" } ] }, "cve": "CVE-2017-18703", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014997", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CNVD-2020-28013", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CVE-2017-18703", "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014997", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18703", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2017-18703", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014997", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2020-28013", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-2123", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2017-18703", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-28013" }, { "db": "VULMON", "id": "CVE-2017-18703" }, { "db": "JVNDB", "id": "JVNDB-2017-014997" }, { "db": "NVD", "id": "CVE-2017-18703" }, { "db": "NVD", "id": "CVE-2017-18703" }, { "db": "CNNVD", "id": "CNNVD-202004-2123" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR A cross-site request forgery vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR EX6150, etc. are all products of NETGEAR. NETGEAR EX6150 is a wireless network signal extender. NETGEAR D7000 is a wireless modem. NETGEAR WNDR3700 is a wireless router. The vulnerability stems from the fact that the WEB application does not fully verify whether the request comes from a trusted user. An attacker can use this vulnerability to send an unexpected request to the server through the affected client. This affects D1500 prior to 1.0.0.25, D500 prior to 1.0.0.25, D6100 prior to 1.0.0.55, D7000 prior to 1.0.1.50, D7800 prior to 1.0.1.28, EX6100v2 prior to 1.0.1.60, EX6150v2 prior to 1.0.1.60, JNR1010v2 prior to 1.1.0.46, JR6150 prior to 1.0.1.16, JWNR2010v5 prior to 1.1.0.46, PR2000 prior to 1.0.0.18, R6020 prior to 1.0.0.26, R6050 prior to 1.0.1.16, R6080 prior to 1.0.0.26, R6100 prior to 1.0.1.20, R6220 prior to 1.1.0.60, R7500 prior to 1.0.0.118, R7500v2 prior to 1.0.3.20, R7800 prior to 1.0.2.40, R9000 prior to 1.0.2.52, WN3000RPv3 prior to 1.0.2.50, WN3100RPv2 prior to 1.0.0.40, WNDR3700v5 prior to 1.1.0.48, WNDR4300v2 prior to 1.0.0.48, WNDR4500v3 prior to 1.0.0.48, WNR1000v4 prior to 1.1.0.46, WNR2000v5 prior to 1.0.0.62, WNR2020 prior to 1.1.0.46, and WNR2050 prior to 1.1.0.46", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014997" }, { "db": "CNVD", "id": "CNVD-2020-28013" }, { "db": "VULMON", "id": "CVE-2017-18703" } ], "trust": 1.35 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18703", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-014997", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-28013", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-2123", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2017-18703", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-28013" }, { "db": "VULMON", "id": "CVE-2017-18703" }, { "db": "JVNDB", "id": "JVNDB-2017-014997" }, { "db": "NVD", "id": "CVE-2017-18703" }, { "db": "CNNVD", "id": "CNNVD-202004-2123" } ] }, "id": "VAR-202004-1463", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-28013" } ], "trust": 1.1858046322580647 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-28013" } ] }, "last_update_date": "2023-12-18T12:27:31.735000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Cross-Site Request Forgery on Some Routers, Gateways, and Extenders, PSV-2017-0736", "trust": 0.8, "url": "https://kb.netgear.com/000053199/security-advisory-for-cross-site-request-forgery-on-some-routers-gateways-and-extenders-psv-2017-0736" }, { "title": "Patch for Multiple NETGEAR product cross-site request forgery vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/217287" }, { "title": "Multiple NETGEAR Repair measures for product cross-site request forgery vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=117046" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-28013" }, { "db": "JVNDB", "id": "JVNDB-2017-014997" }, { "db": "CNNVD", "id": "CNNVD-202004-2123" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-352", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014997" }, { "db": "NVD", "id": "CVE-2017-18703" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18703" }, { "trust": 1.7, "url": "https://kb.netgear.com/000053199/security-advisory-for-cross-site-request-forgery-on-some-routers-gateways-and-extenders-psv-2017-0736" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18703" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/352.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-28013" }, { "db": "VULMON", "id": "CVE-2017-18703" }, { "db": "JVNDB", "id": "JVNDB-2017-014997" }, { "db": "NVD", "id": "CVE-2017-18703" }, { "db": "CNNVD", "id": "CNNVD-202004-2123" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-28013" }, { "db": "VULMON", "id": "CVE-2017-18703" }, { "db": "JVNDB", "id": "JVNDB-2017-014997" }, { "db": "NVD", "id": "CVE-2017-18703" }, { "db": "CNNVD", "id": "CNNVD-202004-2123" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-13T00:00:00", "db": "CNVD", "id": "CNVD-2020-28013" }, { "date": "2020-04-24T00:00:00", "db": "VULMON", "id": "CVE-2017-18703" }, { "date": "2020-06-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014997" }, { "date": "2020-04-24T15:15:12.537000", "db": "NVD", "id": "CVE-2017-18703" }, { "date": "2020-04-24T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2123" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-13T00:00:00", "db": "CNVD", "id": "CNVD-2020-28013" }, { "date": "2020-05-11T00:00:00", "db": "VULMON", "id": "CVE-2017-18703" }, { "date": "2020-06-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014997" }, { "date": "2020-05-11T18:14:52.810000", "db": "NVD", "id": "CVE-2017-18703" }, { "date": "2020-05-06T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2123" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2123" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Cross-site request forgery vulnerability in device", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014997" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "cross-site request forgery", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2123" } ], "trust": 0.6 } }
var-202004-1304
Vulnerability from variot
plural NETGEAR A cross-site request forgery vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D7000, etc. are all products of NETGEAR. NETGEAR D7000 is a wireless modem. NETGEAR WNR2020 is a wireless router. NETGEAR R6220 is a wireless router. The vulnerability stems from the fact that the WEB application does not fully verify whether the request comes from a trusted user. An attacker can use this vulnerability to send unexpected requests to the server through the affected client
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1304", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "d7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.50" }, { "model": "wnr2020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr2050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "pr2000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.17" }, { "model": "wnr614", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr618", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "jr6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.7" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "r6050", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.7" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "jnr1010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "jr6150", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.7" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "pr2000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.7" }, { "model": "r6050", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.7" }, { "model": "r6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "wndr3700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wnr1000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr2020", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr2050", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wndr3700v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "jnr1010v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "jwnr2010v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr1000v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "r6050/jr6150", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.7" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-59165" }, { "db": "JVNDB", "id": "JVNDB-2017-014947" }, { "db": "NVD", "id": "CVE-2017-18791" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.7", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.7", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.17", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr614_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr614:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr618_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr618:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18791" } ] }, "cve": "CVE-2017-18791", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014947", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CNVD-2021-59165", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014947", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18791", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2017-18791", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014947", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2021-59165", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1816", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-59165" }, { "db": "JVNDB", "id": "JVNDB-2017-014947" }, { "db": "NVD", "id": "CVE-2017-18791" }, { "db": "NVD", "id": "CVE-2017-18791" }, { "db": "CNNVD", "id": "CNNVD-202004-1816" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR A cross-site request forgery vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D7000, etc. are all products of NETGEAR. NETGEAR D7000 is a wireless modem. NETGEAR WNR2020 is a wireless router. NETGEAR R6220 is a wireless router. The vulnerability stems from the fact that the WEB application does not fully verify whether the request comes from a trusted user. An attacker can use this vulnerability to send unexpected requests to the server through the affected client", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014947" }, { "db": "CNVD", "id": "CNVD-2021-59165" } ], "trust": 1.26 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18791", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014947", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-59165", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1816", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-59165" }, { "db": "JVNDB", "id": "JVNDB-2017-014947" }, { "db": "NVD", "id": "CVE-2017-18791" }, { "db": "CNNVD", "id": "CNNVD-202004-1816" } ] }, "id": "VAR-202004-1304", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-59165" } ], "trust": 1.2196913128571427 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-59165" } ] }, "last_update_date": "2023-12-18T13:47:33.076000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Cross-Site Request Forgery Vulnerability on D7000, PR2000, and Some Routers PSV-2017-0386", "trust": 0.8, "url": "https://kb.netgear.com/000049371/security-advisory-for-cross-site-request-forgery-vulnerability-on-d7000-and-some-routers-psv-2017-0386" }, { "title": "Patch for Cross-site request forgery vulnerability in multiple NETGEAR products (CNVD-2021-59165)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/284371" }, { "title": "Multiple NETGEAR Repair measures for product cross-site request forgery vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116293" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-59165" }, { "db": "JVNDB", "id": "JVNDB-2017-014947" }, { "db": "CNNVD", "id": "CNNVD-202004-1816" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-352", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014947" }, { "db": "NVD", "id": "CVE-2017-18791" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18791" }, { "trust": 1.6, "url": "https://kb.netgear.com/000049371/security-advisory-for-cross-site-request-forgery-vulnerability-on-d7000-and-some-routers-psv-2017-0386" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18791" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-59165" }, { "db": "JVNDB", "id": "JVNDB-2017-014947" }, { "db": "NVD", "id": "CVE-2017-18791" }, { "db": "CNNVD", "id": "CNNVD-202004-1816" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-59165" }, { "db": "JVNDB", "id": "JVNDB-2017-014947" }, { "db": "NVD", "id": "CVE-2017-18791" }, { "db": "CNNVD", "id": "CNNVD-202004-1816" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-08T00:00:00", "db": "CNVD", "id": "CNVD-2021-59165" }, { "date": "2020-05-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014947" }, { "date": "2020-04-21T19:15:11.897000", "db": "NVD", "id": "CVE-2017-18791" }, { "date": "2020-04-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1816" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-01T00:00:00", "db": "CNVD", "id": "CNVD-2021-59165" }, { "date": "2020-05-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014947" }, { "date": "2020-05-04T15:09:05.707000", "db": "NVD", "id": "CVE-2017-18791" }, { "date": "2020-04-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1816" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1816" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Cross-site request forgery vulnerability in device", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014947" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "cross-site request forgery", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1816" } ], "trust": 0.6 } }
var-202004-1425
Vulnerability from variot
plural NETGEAR A cross-site request forgery vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D6200, etc. are all products of NETGEAR. NETGEAR D6200 is a wireless modem. NETGEAR WNR2020 is a wireless router. NETGEAR R6220 is a wireless router. The vulnerability stems from the fact that the WEB application does not fully verify whether the request comes from a trusted user. An attacker can use this vulnerability to send an unexpected request to the server through the affected client
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1425", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "d6200", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.00.24" }, { "model": "r6120", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.36" }, { "model": "r6020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6080", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.60" }, { "model": "jr6150", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "pr2000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "r6050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "wnr2020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "d7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "r6800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "d6200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.00.24" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "jnr1010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jr6150", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "pr2000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "r6020", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6050", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r6080", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6120", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.36" }, { "model": "jnr1010v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr1000v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6900v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "r6700v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "wndr3700v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.50" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31328" }, { "db": "JVNDB", "id": "JVNDB-2017-014911" }, { "db": "NVD", "id": "CVE-2017-18782" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.00.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18782" } ] }, "cve": "CVE-2017-18782", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014911", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CNVD-2020-31328", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014911", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18782", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2017-18782", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014911", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2020-31328", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1887", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31328" }, { "db": "JVNDB", "id": "JVNDB-2017-014911" }, { "db": "NVD", "id": "CVE-2017-18782" }, { "db": "NVD", "id": "CVE-2017-18782" }, { "db": "CNNVD", "id": "CNNVD-202004-1887" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR A cross-site request forgery vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D6200, etc. are all products of NETGEAR. NETGEAR D6200 is a wireless modem. NETGEAR WNR2020 is a wireless router. NETGEAR R6220 is a wireless router. The vulnerability stems from the fact that the WEB application does not fully verify whether the request comes from a trusted user. An attacker can use this vulnerability to send an unexpected request to the server through the affected client", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014911" }, { "db": "CNVD", "id": "CNVD-2020-31328" } ], "trust": 1.26 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18782", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014911", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-31328", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1887", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31328" }, { "db": "JVNDB", "id": "JVNDB-2017-014911" }, { "db": "NVD", "id": "CVE-2017-18782" }, { "db": "CNNVD", "id": "CNNVD-202004-1887" } ] }, "id": "VAR-202004-1425", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-31328" } ], "trust": 1.1445447469999999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31328" } ] }, "last_update_date": "2023-12-18T13:28:09.507000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Cross-Site Request Forgery on Some Routers, PSV-2017-2953", "trust": 0.8, "url": "https://kb.netgear.com/000049537/security-advisory-for-cross-site-request-forgery-on-some-routers-psv-2017-2953" }, { "title": "Patch for Multiple NETGEAR product cross-site request forgery vulnerabilities (CNVD-2020-31328)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/220001" }, { "title": "Multiple NETGEAR Repair measures for product cross-site request forgery vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116663" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31328" }, { "db": "JVNDB", "id": "JVNDB-2017-014911" }, { "db": "CNNVD", "id": "CNNVD-202004-1887" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-352", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014911" }, { "db": "NVD", "id": "CVE-2017-18782" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18782" }, { "trust": 1.6, "url": "https://kb.netgear.com/000049537/security-advisory-for-cross-site-request-forgery-on-some-routers-psv-2017-2953" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18782" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31328" }, { "db": "JVNDB", "id": "JVNDB-2017-014911" }, { "db": "NVD", "id": "CVE-2017-18782" }, { "db": "CNNVD", "id": "CNNVD-202004-1887" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-31328" }, { "db": "JVNDB", "id": "JVNDB-2017-014911" }, { "db": "NVD", "id": "CVE-2017-18782" }, { "db": "CNNVD", "id": "CNNVD-202004-1887" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31328" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014911" }, { "date": "2020-04-22T15:15:12.580000", "db": "NVD", "id": "CVE-2017-18782" }, { "date": "2020-04-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1887" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31328" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014911" }, { "date": "2020-04-24T17:51:53.103000", "db": "NVD", "id": "CVE-2017-18782" }, { "date": "2020-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1887" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1887" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Cross-site request forgery vulnerability in device", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014911" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "cross-site request forgery", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1887" } ], "trust": 0.6 } }
var-202004-1426
Vulnerability from variot
Certain NETGEAR devices are affected by XSS. This affects D6200 before 1.1.00.24, D7000 before 1.0.1.52, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.12, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6020 before 1.0.0.26, R6050 before 1.0.1.12, R6080 before 1.0.0.26, R6120 before 1.0.0.36, R6220 before 1.1.0.60, R6700v2 before 1.2.0.12, R6800 before 1.2.0.12, R6900v2 before 1.2.0.12, WNDR3700v5 before 1.1.0.50, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and tampered with. NETGEAR D6200, etc. NETGEAR D6200 is a wireless modem. NETGEAR WNR2020 is a wireless router. NETGEAR R6220 is a wireless router. The vulnerability stems from the lack of proper verification of client data by WEB applications. Attackers can use this vulnerability to execute client code
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1426", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "d6200", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.00.24" }, { "model": "r6120", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.36" }, { "model": "r6020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6080", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.60" }, { "model": "jr6150", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "pr2000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "r6050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "wnr2020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "d7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "r6800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "d6200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.00.24" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "jnr1010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jr6150", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "pr2000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "r6020", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6050", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r6080", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6120", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.36" }, { "model": "jnr1010v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr1000v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6900v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "r6700v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "wndr3700v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.50" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31238" }, { "db": "JVNDB", "id": "JVNDB-2017-014912" }, { "db": "NVD", "id": "CVE-2017-18783" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.00.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18783" } ] }, "cve": "CVE-2017-18783", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2017-014912", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CNVD-2020-31238", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "cve@mitre.org", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 1.8, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.1, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "JVNDB-2017-014912", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18783", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2017-18783", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2017-014912", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-31238", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1890", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31238" }, { "db": "JVNDB", "id": "JVNDB-2017-014912" }, { "db": "NVD", "id": "CVE-2017-18783" }, { "db": "NVD", "id": "CVE-2017-18783" }, { "db": "CNNVD", "id": "CNNVD-202004-1890" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by XSS. This affects D6200 before 1.1.00.24, D7000 before 1.0.1.52, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.12, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6020 before 1.0.0.26, R6050 before 1.0.1.12, R6080 before 1.0.0.26, R6120 before 1.0.0.36, R6220 before 1.1.0.60, R6700v2 before 1.2.0.12, R6800 before 1.2.0.12, R6900v2 before 1.2.0.12, WNDR3700v5 before 1.1.0.50, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and tampered with. NETGEAR D6200, etc. NETGEAR D6200 is a wireless modem. NETGEAR WNR2020 is a wireless router. NETGEAR R6220 is a wireless router. The vulnerability stems from the lack of proper verification of client data by WEB applications. Attackers can use this vulnerability to execute client code", "sources": [ { "db": "NVD", "id": "CVE-2017-18783" }, { "db": "JVNDB", "id": "JVNDB-2017-014912" }, { "db": "CNVD", "id": "CNVD-2020-31238" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18783", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014912", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-31238", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1890", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31238" }, { "db": "JVNDB", "id": "JVNDB-2017-014912" }, { "db": "NVD", "id": "CVE-2017-18783" }, { "db": "CNNVD", "id": "CNNVD-202004-1890" } ] }, "id": "VAR-202004-1426", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-31238" } ], "trust": 1.1445447469999999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31238" } ] }, "last_update_date": "2023-12-18T12:49:42.631000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Cross-Site Scripting on Some Routers, PSV-2017-2952", "trust": 0.8, "url": "https://kb.netgear.com/000049536/security-advisory-for-cross-site-scripting-on-some-routers-psv-2017-2952" }, { "title": "Patch for Multiple NETGEAR product cross-site scripting vulnerabilities (CNVD-2020-31238)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/219895" }, { "title": "Multiple NETGEAR Fixes for product cross-site scripting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116666" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31238" }, { "db": "JVNDB", "id": "JVNDB-2017-014912" }, { "db": "CNNVD", "id": "CNNVD-202004-1890" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014912" }, { "db": "NVD", "id": "CVE-2017-18783" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18783" }, { "trust": 1.6, "url": "https://kb.netgear.com/000049536/security-advisory-for-cross-site-scripting-on-some-routers-psv-2017-2952" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18783" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31238" }, { "db": "JVNDB", "id": "JVNDB-2017-014912" }, { "db": "NVD", "id": "CVE-2017-18783" }, { "db": "CNNVD", "id": "CNNVD-202004-1890" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-31238" }, { "db": "JVNDB", "id": "JVNDB-2017-014912" }, { "db": "NVD", "id": "CVE-2017-18783" }, { "db": "CNNVD", "id": "CNNVD-202004-1890" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-02T00:00:00", "db": "CNVD", "id": "CNVD-2020-31238" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014912" }, { "date": "2020-04-22T15:15:12.643000", "db": "NVD", "id": "CVE-2017-18783" }, { "date": "2020-04-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1890" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-02T00:00:00", "db": "CNVD", "id": "CNVD-2020-31238" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014912" }, { "date": "2020-04-24T18:53:10.693000", "db": "NVD", "id": "CVE-2017-18783" }, { "date": "2020-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1890" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1890" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Cross-site scripting vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014912" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1890" } ], "trust": 0.6 } }
var-202004-1365
Vulnerability from variot
Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects JNR1010v2 before 1.1.0.42, JR6150 before 1.0.1.10, JWNR2010v5 before 1.1.0.42, PR2000 before 1.0.0.18, R6050 before 1.0.1.10, R6120 before 1.0.0.30, R6220 before 1.1.0.50, R6700v2 before 1.2.0.4, R6800 before 1.2.0.4, R6900v2 before 1.2.0.4, WNDR3700v5 before 1.1.0.48, WNR1000v4 before 1.1.0.42, WNR2020 before 1.1.0.42, and WNR2050 before 1.1.0.42. plural NETGEAR The device contains an input verification vulnerability.Information may be tampered with. NETGEAR JNR1010, etc. are all wireless routers from NETGEAR. No detailed vulnerability details are currently provided
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1365", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "jr6150", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "r6800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.2.0.4" }, { "model": "pr2000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.18" }, { "model": "r6120", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.30" }, { "model": "wnr2020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "wnr2050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.4" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.4" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "jnr1010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "jr6150", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "pr2000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.18" }, { "model": "r6050", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6120", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.30" }, { "model": "r6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "r6700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.2.0.4" }, { "model": "r6800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.2.0.4" }, { "model": "r6900", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.2.0.4" }, { "model": "r6700v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.4" }, { "model": "r6900v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.4" }, { "model": "wndr3700v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "jnr1010v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "jwnr2010v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "wnr1000v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.42" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67651" }, { "db": "JVNDB", "id": "JVNDB-2017-014904" }, { "db": "NVD", "id": "CVE-2017-18763" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18763" } ] }, "cve": "CVE-2017-18763", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 3.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2017-014904", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "id": "CNVD-2021-67651", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "LOW", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2017-014904", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18763", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2017-18763", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014904", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2021-67651", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-202004-1909", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67651" }, { "db": "JVNDB", "id": "JVNDB-2017-014904" }, { "db": "NVD", "id": "CVE-2017-18763" }, { "db": "NVD", "id": "CVE-2017-18763" }, { "db": "CNNVD", "id": "CNNVD-202004-1909" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects JNR1010v2 before 1.1.0.42, JR6150 before 1.0.1.10, JWNR2010v5 before 1.1.0.42, PR2000 before 1.0.0.18, R6050 before 1.0.1.10, R6120 before 1.0.0.30, R6220 before 1.1.0.50, R6700v2 before 1.2.0.4, R6800 before 1.2.0.4, R6900v2 before 1.2.0.4, WNDR3700v5 before 1.1.0.48, WNR1000v4 before 1.1.0.42, WNR2020 before 1.1.0.42, and WNR2050 before 1.1.0.42. plural NETGEAR The device contains an input verification vulnerability.Information may be tampered with. NETGEAR JNR1010, etc. are all wireless routers from NETGEAR. No detailed vulnerability details are currently provided", "sources": [ { "db": "NVD", "id": "CVE-2017-18763" }, { "db": "JVNDB", "id": "JVNDB-2017-014904" }, { "db": "CNVD", "id": "CNVD-2021-67651" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18763", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014904", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-67651", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1909", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67651" }, { "db": "JVNDB", "id": "JVNDB-2017-014904" }, { "db": "NVD", "id": "CVE-2017-18763" }, { "db": "CNNVD", "id": "CNNVD-202004-1909" } ] }, "id": "VAR-202004-1365", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-67651" } ], "trust": 1.1950909531249998 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67651" } ] }, "last_update_date": "2023-12-18T12:56:03.951000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Security Misconfiguration on Some Routers and Extenders, PSV-2017-2212", "trust": 0.8, "url": "https://kb.netgear.com/000051482/security-advisory-for-security-misconfiguration-on-some-routers-and-extenders-psv-2017-2212" }, { "title": "Patch for Multiple NETGEAR products input verification error vulnerability (CNVD-2021-67651)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/289196" }, { "title": "Multiple NETGEAR Product input verification error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=117245" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67651" }, { "db": "JVNDB", "id": "JVNDB-2017-014904" }, { "db": "CNNVD", "id": "CNNVD-202004-1909" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014904" }, { "db": "NVD", "id": "CVE-2017-18763" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18763" }, { "trust": 1.6, "url": "https://kb.netgear.com/000051482/security-advisory-for-security-misconfiguration-on-some-routers-and-extenders-psv-2017-2212" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18763" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67651" }, { "db": "JVNDB", "id": "JVNDB-2017-014904" }, { "db": "NVD", "id": "CVE-2017-18763" }, { "db": "CNNVD", "id": "CNNVD-202004-1909" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-67651" }, { "db": "JVNDB", "id": "JVNDB-2017-014904" }, { "db": "NVD", "id": "CVE-2017-18763" }, { "db": "CNNVD", "id": "CNNVD-202004-1909" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-02T00:00:00", "db": "CNVD", "id": "CNVD-2021-67651" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014904" }, { "date": "2020-04-22T16:15:11.433000", "db": "NVD", "id": "CVE-2017-18763" }, { "date": "2020-04-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1909" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-02T00:00:00", "db": "CNVD", "id": "CNVD-2021-67651" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014904" }, { "date": "2020-04-24T19:30:56.273000", "db": "NVD", "id": "CVE-2017-18763" }, { "date": "2020-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1909" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1909" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Input verification vulnerabilities on devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014904" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1909" } ], "trust": 0.6 } }
var-202004-1260
Vulnerability from variot
Certain NETGEAR devices are affected by mishandling of repeated URL calls. This affects JNR1010v2 before 2017-01-06, WNR614 before 2017-01-06, WNR618 before 2017-01-06, JWNR2000v5 before 2017-01-06, WNR2020 before 2017-01-06, JWNR2010v5 before 2017-01-06, WNR1000v4 before 2017-01-06, WNR2020v2 before 2017-01-06, R6220 before 2017-01-06, and WNDR3700v5 before 2017-01-06. plural NETGEAR The product contains an authentication vulnerability.Information may be obtained. NETGEAR JNR1010, etc. are all wireless routers from NETGEAR.
There are security vulnerabilities in many NETGEAR products. Attackers can use this vulnerability to bypass security restrictions by repeatedly calling specific URL scripts and access the router setting interface. This affects JNR1010v2 prior to 2017-01-06, WNR614 prior to 2017-01-06, WNR618 prior to 2017-01-06, JWNR2000v5 prior to 2017-01-06, WNR2020 prior to 2017-01-06, JWNR2010v5 prior to 2017-01-06, WNR1000v4 prior to 2017-01-06, WNR2020v2 prior to 2017-01-06, R6220 prior to 2017-01-06, and WNDR3700v5 prior to 2017-01-06
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1260", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "wnr614", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "2017-01-06" }, { "model": "wnr618", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "2017-01-06" }, { "model": "wnr2020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "2017-01-06" }, { "model": "r6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "2017-01-06" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "jwnr2000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "jnr1010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "jwnr2000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "r6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "wndr3700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "wnr1000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "wnr2020", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "wnr614", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "wnr618", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/01/06" }, { "model": "dgn2200v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "2017-01-06" }, { "model": "jwnr2000v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "2017-01-06" }, { "model": "jwnr2010v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "2017-01-06" }, { "model": "wnr1000v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "2017-01-06" }, { "model": "wnr2020v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "2017-01-06" }, { "model": "wndr3700v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "2017-01-06" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.54" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.54" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.60" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.64" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.66" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.68" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.80" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.86" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.86" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.88" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.92" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.96" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.54" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.54" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.54" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.62" }, { "model": "wnr614", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr614", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.54" }, { "model": "wnr618", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83565" }, { "db": "VULMON", "id": "CVE-2016-11057" }, { "db": "JVNDB", "id": "JVNDB-2017-014992" }, { "db": "NVD", "id": "CVE-2016-11057" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2000:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr614_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr614:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr618_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017-01-06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr618:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-11057" } ] }, "cve": "CVE-2016-11057", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014992", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2021-83565", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2016-11057", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014992", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-11057", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014992", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2021-83565", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-2300", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2016-11057", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83565" }, { "db": "VULMON", "id": "CVE-2016-11057" }, { "db": "JVNDB", "id": "JVNDB-2017-014992" }, { "db": "NVD", "id": "CVE-2016-11057" }, { "db": "CNNVD", "id": "CNNVD-202004-2300" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by mishandling of repeated URL calls. This affects JNR1010v2 before 2017-01-06, WNR614 before 2017-01-06, WNR618 before 2017-01-06, JWNR2000v5 before 2017-01-06, WNR2020 before 2017-01-06, JWNR2010v5 before 2017-01-06, WNR1000v4 before 2017-01-06, WNR2020v2 before 2017-01-06, R6220 before 2017-01-06, and WNDR3700v5 before 2017-01-06. plural NETGEAR The product contains an authentication vulnerability.Information may be obtained. NETGEAR JNR1010, etc. are all wireless routers from NETGEAR. \n\r\n\r\nThere are security vulnerabilities in many NETGEAR products. Attackers can use this vulnerability to bypass security restrictions by repeatedly calling specific URL scripts and access the router setting interface. This affects JNR1010v2 prior to 2017-01-06, WNR614 prior to 2017-01-06, WNR618 prior to 2017-01-06, JWNR2000v5 prior to 2017-01-06, WNR2020 prior to 2017-01-06, JWNR2010v5 prior to 2017-01-06, WNR1000v4 prior to 2017-01-06, WNR2020v2 prior to 2017-01-06, R6220 prior to 2017-01-06, and WNDR3700v5 prior to 2017-01-06", "sources": [ { "db": "NVD", "id": "CVE-2016-11057" }, { "db": "JVNDB", "id": "JVNDB-2017-014992" }, { "db": "CNVD", "id": "CNVD-2021-83565" }, { "db": "VULMON", "id": "CVE-2016-11057" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-11057", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-014992", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-83565", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-2300", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2016-11057", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83565" }, { "db": "VULMON", "id": "CVE-2016-11057" }, { "db": "JVNDB", "id": "JVNDB-2017-014992" }, { "db": "NVD", "id": "CVE-2016-11057" }, { "db": "CNNVD", "id": "CNNVD-202004-2300" } ] }, "id": "VAR-202004-1260", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-83565" } ], "trust": 1.2713269 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83565" } ] }, "last_update_date": "2023-12-18T12:56:04.090000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "NETGEAR Product Vulnerability Advisory: Potential security issue associated with remote management", "trust": 0.8, "url": "https://kb.netgear.com/29960/netgear-product-vulnerability-advisory-potential-security-issue-associated-with-remote-management" }, { "title": "Patch for Multiple NETGEAR product authorization issue vulnerabilities (CNVD-2021-83565)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/296286" }, { "title": "Multiple NETGEAR Product Authorization Issue Vulnerability Fixing Measures", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=117916" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83565" }, { "db": "JVNDB", "id": "JVNDB-2017-014992" }, { "db": "CNNVD", "id": "CNNVD-202004-2300" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-287", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014992" }, { "db": "NVD", "id": "CVE-2016-11057" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-11057" }, { "trust": 1.7, "url": "https://kb.netgear.com/29960/netgear-product-vulnerability-advisory-potential-security-issue-associated-with-remote-management" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-11057" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/287.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83565" }, { "db": "VULMON", "id": "CVE-2016-11057" }, { "db": "JVNDB", "id": "JVNDB-2017-014992" }, { "db": "NVD", "id": "CVE-2016-11057" }, { "db": "CNNVD", "id": "CNNVD-202004-2300" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-83565" }, { "db": "VULMON", "id": "CVE-2016-11057" }, { "db": "JVNDB", "id": "JVNDB-2017-014992" }, { "db": "NVD", "id": "CVE-2016-11057" }, { "db": "CNNVD", "id": "CNNVD-202004-2300" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-04-29T00:00:00", "db": "CNVD", "id": "CNVD-2021-83565" }, { "date": "2020-04-28T00:00:00", "db": "VULMON", "id": "CVE-2016-11057" }, { "date": "2020-06-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014992" }, { "date": "2020-04-28T17:15:12.353000", "db": "NVD", "id": "CVE-2016-11057" }, { "date": "2020-04-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2300" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-11-04T00:00:00", "db": "CNVD", "id": "CNVD-2021-83565" }, { "date": "2020-05-06T00:00:00", "db": "VULMON", "id": "CVE-2016-11057" }, { "date": "2020-06-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014992" }, { "date": "2020-05-06T19:57:47.600000", "db": "NVD", "id": "CVE-2016-11057" }, { "date": "2020-05-15T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2300" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2300" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Product authentication vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014992" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2300" } ], "trust": 0.6 } }
var-202004-1340
Vulnerability from variot
Certain NETGEAR devices are affected by authentication bypass. This affects D6100 before V1.0.0.55, D7000 before V1.0.1.50, D7800 before V1.0.1.24, JNR1010v2 before 1.1.0.40, JWNR2010v5 before 1.1.0.40, R6100 before 1.0.1.12, R6220 before 1.1.0.50, R7500 before 1.0.0.108, R7500v2 before 1.0.3.10, WNDR4300v1 before 1.0.2.88, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, WNR1000v4 before 1.1.0.40, WNR2000v5 before 1.0.0.42, WNR2020 before 1.1.0.40, and WNR2050 before 1.1.0.40. plural NETGEAR There is an authentication vulnerability in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D7000 and so on are all products of NETGEAR. NETGEAR D7000 is a wireless modem. NETGEAR R7500 is a wireless router. NETGEAR WNR2000 is a wireless router
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1340", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "d7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.50" }, { "model": "d6100", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.55" }, { "model": "d7800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "r6100", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r7500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.108" }, { "model": "wnr2020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr2050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wndr4500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "wnr2000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "r7500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.10" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.88" }, { "model": "d6100", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.55" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.50" }, { "model": "d7800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "jnr1010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "r6100", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "r7500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.108" }, { "model": "r7500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.10" }, { "model": "wndr4300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.88" }, { "model": "wndr4500v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "wndr4300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "jnr1010v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "jwnr2010v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "r7500v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.3.10" }, { "model": "wndr4300v1", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.88" }, { "model": "wnr1000v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr2000v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.42" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31322" }, { "db": "JVNDB", "id": "JVNDB-2017-014915" }, { "db": "NVD", "id": "CVE-2017-18776" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.55", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.108", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.88", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:v1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18776" } ] }, "cve": "CVE-2017-18776", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014915", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CNVD-2020-31322", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.5, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.5, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.4, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014915", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18776", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2017-18776", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014915", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2020-31322", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1880", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31322" }, { "db": "JVNDB", "id": "JVNDB-2017-014915" }, { "db": "NVD", "id": "CVE-2017-18776" }, { "db": "NVD", "id": "CVE-2017-18776" }, { "db": "CNNVD", "id": "CNNVD-202004-1880" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by authentication bypass. This affects D6100 before V1.0.0.55, D7000 before V1.0.1.50, D7800 before V1.0.1.24, JNR1010v2 before 1.1.0.40, JWNR2010v5 before 1.1.0.40, R6100 before 1.0.1.12, R6220 before 1.1.0.50, R7500 before 1.0.0.108, R7500v2 before 1.0.3.10, WNDR4300v1 before 1.0.2.88, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, WNR1000v4 before 1.1.0.40, WNR2000v5 before 1.0.0.42, WNR2020 before 1.1.0.40, and WNR2050 before 1.1.0.40. plural NETGEAR There is an authentication vulnerability in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D7000 and so on are all products of NETGEAR. NETGEAR D7000 is a wireless modem. NETGEAR R7500 is a wireless router. NETGEAR WNR2000 is a wireless router", "sources": [ { "db": "NVD", "id": "CVE-2017-18776" }, { "db": "JVNDB", "id": "JVNDB-2017-014915" }, { "db": "CNVD", "id": "CNVD-2020-31322" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18776", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014915", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-31322", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1880", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31322" }, { "db": "JVNDB", "id": "JVNDB-2017-014915" }, { "db": "NVD", "id": "CVE-2017-18776" }, { "db": "CNNVD", "id": "CNNVD-202004-1880" } ] }, "id": "VAR-202004-1340", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-31322" } ], "trust": 1.2893278129411763 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31322" } ] }, "last_update_date": "2023-12-18T13:51:56.209000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Authentication Bypass on Some Routers and Gateways, PSV-2017-0387", "trust": 0.8, "url": "https://kb.netgear.com/000049552/security-advisory-for-authentication-bypass-on-some-routers-and-gateways-psv-2017-0387" }, { "title": "Patch for Multiple NETGEAR product authorization issue vulnerabilities (CNVD-2020-31322)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/220057" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31322" }, { "db": "JVNDB", "id": "JVNDB-2017-014915" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-287", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014915" }, { "db": "NVD", "id": "CVE-2017-18776" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18776" }, { "trust": 1.6, "url": "https://kb.netgear.com/000049552/security-advisory-for-authentication-bypass-on-some-routers-and-gateways-psv-2017-0387" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18776" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31322" }, { "db": "JVNDB", "id": "JVNDB-2017-014915" }, { "db": "NVD", "id": "CVE-2017-18776" }, { "db": "CNNVD", "id": "CNNVD-202004-1880" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-31322" }, { "db": "JVNDB", "id": "JVNDB-2017-014915" }, { "db": "NVD", "id": "CVE-2017-18776" }, { "db": "CNNVD", "id": "CNNVD-202004-1880" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31322" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014915" }, { "date": "2020-04-22T15:15:12.050000", "db": "NVD", "id": "CVE-2017-18776" }, { "date": "2020-04-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1880" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31322" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014915" }, { "date": "2020-04-24T16:06:05.247000", "db": "NVD", "id": "CVE-2017-18776" }, { "date": "2020-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1880" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1880" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Authentication vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014915" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1880" } ], "trust": 0.6 } }
var-202012-1214
Vulnerability from variot
Certain NETGEAR devices are affected by stored XSS. This affects D6200 before 1.1.00.38, D7000 before 1.0.1.78, JNR1010v2 before 1.1.0.62, JR6150 before 1.0.1.24, JWNR2010v5 before 1.1.0.62, R6020 before 1.0.0.42, R6050 before 1.0.1.24, R6080 before 1.0.0.42, R6120 before 1.0.0.66, R6220 before 1.1.0.100, R6260 before 1.1.0.76, WNR1000v4 before 1.1.0.62, WNR2020 before 1.1.0.62, and WNR2050 before 1.1.0.62. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and information may be tampered with
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202012-1214", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "wnr2020", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.62" }, { "model": "jnr1010v2", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.62" }, { "model": "r6020", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "r6220", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.100" }, { "model": "r6080", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "wnr2050", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.62" }, { "model": "r6260", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.76" }, { "model": "wnr1000v4", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.62" }, { "model": "jr6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "r6050", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "r6120", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.66" }, { "model": "d6200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.00.38" }, { "model": "jwnr2010v5", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.62" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.78" }, { "model": "r6020", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "d7000", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r6120", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "jnr1010v2", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "jr6150", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r6050", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "jwnr2010v5", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r6080", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "d6200", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r6220", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-014881" }, { "db": "NVD", "id": "CVE-2020-35840" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.00.38", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.78", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010v2_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010v5_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.100", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6260_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.76", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6260:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000v4_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-35840" } ] }, "cve": "CVE-2020-35840", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "exploitabilityScore": 6.8, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 3.5, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-35840", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.3, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "NONE", "baseScore": 6.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 1.7, "impactScore": 4.7, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:H/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.4, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2020-35840", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "Low", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-35840", "trust": 1.8, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2020-35840", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202012-1708", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-014881" }, { "db": "NVD", "id": "CVE-2020-35840" }, { "db": "NVD", "id": "CVE-2020-35840" }, { "db": "CNNVD", "id": "CNNVD-202012-1708" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by stored XSS. This affects D6200 before 1.1.00.38, D7000 before 1.0.1.78, JNR1010v2 before 1.1.0.62, JR6150 before 1.0.1.24, JWNR2010v5 before 1.1.0.62, R6020 before 1.0.0.42, R6050 before 1.0.1.24, R6080 before 1.0.0.42, R6120 before 1.0.0.66, R6220 before 1.1.0.100, R6260 before 1.1.0.76, WNR1000v4 before 1.1.0.62, WNR2020 before 1.1.0.62, and WNR2050 before 1.1.0.62. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and information may be tampered with", "sources": [ { "db": "NVD", "id": "CVE-2020-35840" }, { "db": "JVNDB", "id": "JVNDB-2020-014881" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-35840", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-014881", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202012-1708", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-014881" }, { "db": "NVD", "id": "CVE-2020-35840" }, { "db": "CNNVD", "id": "CNNVD-202012-1708" } ] }, "id": "VAR-202012-1214", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4828387464285714 }, "last_update_date": "2023-12-18T12:49:23.025000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security\u00a0Advisory\u00a0for\u00a0Stored\u00a0Cross\u00a0Site\u00a0Scripting\u00a0on\u00a0Some\u00a0Routers,\u00a0PSV-2019-0010", "trust": 0.8, "url": "https://kb.netgear.com/000062711/security-advisory-for-stored-cross-site-scripting-on-some-routers-psv-2019-0010" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-014881" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.0 }, { "problemtype": "Cross-site scripting (CWE-79) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-014881" }, { "db": "NVD", "id": "CVE-2020-35840" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://kb.netgear.com/000062711/security-advisory-for-stored-cross-site-scripting-on-some-routers-psv-2019-0010" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35840" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-014881" }, { "db": "NVD", "id": "CVE-2020-35840" }, { "db": "CNNVD", "id": "CNNVD-202012-1708" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-014881" }, { "db": "NVD", "id": "CVE-2020-35840" }, { "db": "CNNVD", "id": "CNNVD-202012-1708" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-014881" }, { "date": "2020-12-30T00:15:16.597000", "db": "NVD", "id": "CVE-2020-35840" }, { "date": "2020-12-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202012-1708" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-03T05:32:00", "db": "JVNDB", "id": "JVNDB-2020-014881" }, { "date": "2020-12-31T20:13:49.960000", "db": "NVD", "id": "CVE-2020-35840" }, { "date": "2021-01-05T00:00:00", "db": "CNNVD", "id": "CNNVD-202012-1708" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202012-1708" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0NETGEAR\u00a0 Cross-site scripting vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-014881" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-202012-1708" } ], "trust": 0.6 } }
var-202004-1424
Vulnerability from variot
plural NETGEAR A cross-site request forgery vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D6200, etc. are all products of NETGEAR. NETGEAR D6200 is a wireless modem. NETGEAR WNR2020 is a wireless router. NETGEAR R6220 is a wireless router. The vulnerability stems from the fact that the WEB application does not fully verify whether the request comes from a trusted user. An attacker can use this vulnerability to send an unexpected request to the server through the affected client
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1424", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "d6200", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.00.24" }, { "model": "r6120", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.36" }, { "model": "r6020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6080", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.60" }, { "model": "jr6150", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "pr2000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "r6050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "wnr2020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "d7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "r6800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "d6200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.00.24" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "jnr1010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jr6150", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "pr2000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "r6020", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6050", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r6080", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6120", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.36" }, { "model": "jnr1010v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr1000v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6900v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "r6700v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "wndr3700v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.50" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31327" }, { "db": "JVNDB", "id": "JVNDB-2017-014910" }, { "db": "NVD", "id": "CVE-2017-18781" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.00.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18781" } ] }, "cve": "CVE-2017-18781", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014910", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CNVD-2020-31327", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014910", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18781", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2017-18781", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014910", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2020-31327", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1886", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31327" }, { "db": "JVNDB", "id": "JVNDB-2017-014910" }, { "db": "NVD", "id": "CVE-2017-18781" }, { "db": "NVD", "id": "CVE-2017-18781" }, { "db": "CNNVD", "id": "CNNVD-202004-1886" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR A cross-site request forgery vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D6200, etc. are all products of NETGEAR. NETGEAR D6200 is a wireless modem. NETGEAR WNR2020 is a wireless router. NETGEAR R6220 is a wireless router. The vulnerability stems from the fact that the WEB application does not fully verify whether the request comes from a trusted user. An attacker can use this vulnerability to send an unexpected request to the server through the affected client", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014910" }, { "db": "CNVD", "id": "CNVD-2020-31327" } ], "trust": 1.26 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18781", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014910", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-31327", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1886", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31327" }, { "db": "JVNDB", "id": "JVNDB-2017-014910" }, { "db": "NVD", "id": "CVE-2017-18781" }, { "db": "CNNVD", "id": "CNNVD-202004-1886" } ] }, "id": "VAR-202004-1424", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-31327" } ], "trust": 1.1445447469999999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31327" } ] }, "last_update_date": "2023-12-18T13:51:56.098000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Cross-Site Request Forgery on Some Routers, PSV-2017-2954", "trust": 0.8, "url": "https://kb.netgear.com/000049538/security-advisory-for-cross-site-request-forgery-on-some-routers-psv-2017-2954" }, { "title": "Patch for Multiple NETGEAR products cross-site request forgery vulnerability (CNVD-2020-31327)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/220023" }, { "title": "Multiple NETGEAR Repair measures for product cross-site request forgery vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116662" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31327" }, { "db": "JVNDB", "id": "JVNDB-2017-014910" }, { "db": "CNNVD", "id": "CNNVD-202004-1886" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-352", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014910" }, { "db": "NVD", "id": "CVE-2017-18781" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18781" }, { "trust": 1.6, "url": "https://kb.netgear.com/000049538/security-advisory-for-cross-site-request-forgery-on-some-routers-psv-2017-2954" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18781" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31327" }, { "db": "JVNDB", "id": "JVNDB-2017-014910" }, { "db": "NVD", "id": "CVE-2017-18781" }, { "db": "CNNVD", "id": "CNNVD-202004-1886" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-31327" }, { "db": "JVNDB", "id": "JVNDB-2017-014910" }, { "db": "NVD", "id": "CVE-2017-18781" }, { "db": "CNNVD", "id": "CNNVD-202004-1886" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31327" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014910" }, { "date": "2020-04-22T15:15:12.520000", "db": "NVD", "id": "CVE-2017-18781" }, { "date": "2020-04-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1886" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31327" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014910" }, { "date": "2020-04-24T17:51:19.103000", "db": "NVD", "id": "CVE-2017-18781" }, { "date": "2020-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1886" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1886" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Cross-site request forgery vulnerability in device", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014910" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "cross-site request forgery", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1886" } ], "trust": 0.6 } }
var-202004-1353
Vulnerability from variot
plural NETGEAR A cross-site request forgery vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR JNR1010, etc. are all wireless routers from NETGEAR. The vulnerability stems from the fact that the WEB application does not fully verify whether the request comes from a trusted user. An attacker can use this vulnerability to send unexpected requests to the server through the affected client
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1353", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r7800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.36" }, { "model": "r7500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.112" }, { "model": "r6100", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "jr6150", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "wndr4300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.90" }, { "model": "wnr2020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r9000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.40" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.88" }, { "model": "wnr2000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "wndr4500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "r7500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.20" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "jnr1010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jr6150", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6050", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6100", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "r7500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.112" }, { "model": "r7500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.20" }, { "model": "r7800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.36" }, { "model": "r9000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.40" }, { "model": "wnr2000v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "r7500v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.3.20" }, { "model": "wndr4500v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "wndr4300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "wndr3700v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wndr3700v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.88" }, { "model": "jnr1010v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr1000v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-59156" }, { "db": "JVNDB", "id": "JVNDB-2017-014936" }, { "db": "NVD", "id": "CVE-2017-18749" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.112", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.88", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.90", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.58", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18749" } ] }, "cve": "CVE-2017-18749", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014936", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CNVD-2021-59156", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014936", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18749", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2017-18749", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014936", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2021-59156", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1990", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-59156" }, { "db": "JVNDB", "id": "JVNDB-2017-014936" }, { "db": "NVD", "id": "CVE-2017-18749" }, { "db": "NVD", "id": "CVE-2017-18749" }, { "db": "CNNVD", "id": "CNNVD-202004-1990" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR A cross-site request forgery vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR JNR1010, etc. are all wireless routers from NETGEAR. The vulnerability stems from the fact that the WEB application does not fully verify whether the request comes from a trusted user. An attacker can use this vulnerability to send unexpected requests to the server through the affected client", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014936" }, { "db": "CNVD", "id": "CNVD-2021-59156" } ], "trust": 1.26 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18749", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014936", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-59156", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1990", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-59156" }, { "db": "JVNDB", "id": "JVNDB-2017-014936" }, { "db": "NVD", "id": "CVE-2017-18749" }, { "db": "CNNVD", "id": "CNNVD-202004-1990" } ] }, "id": "VAR-202004-1353", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-59156" } ], "trust": 1.290805030526316 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-59156" } ] }, "last_update_date": "2023-12-18T13:18:19.042000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Cross-Site Request Forgery on Some Routers, PSV-2016-0101", "trust": 0.8, "url": "https://kb.netgear.com/000051505/security-advisory-for-cross-site-request-forgery-on-some-routers-psv-2016-0101" }, { "title": "Patch for Cross-site request forgery vulnerability in multiple NETGEAR products (CNVD-2021-59156)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/284381" }, { "title": "Multiple NETGEAR Repair measures for product cross-site request forgery vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116752" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-59156" }, { "db": "JVNDB", "id": "JVNDB-2017-014936" }, { "db": "CNNVD", "id": "CNNVD-202004-1990" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-352", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014936" }, { "db": "NVD", "id": "CVE-2017-18749" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18749" }, { "trust": 1.6, "url": "https://kb.netgear.com/000051505/security-advisory-for-cross-site-request-forgery-on-some-routers-psv-2016-0101" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18749" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-59156" }, { "db": "JVNDB", "id": "JVNDB-2017-014936" }, { "db": "NVD", "id": "CVE-2017-18749" }, { "db": "CNNVD", "id": "CNNVD-202004-1990" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-59156" }, { "db": "JVNDB", "id": "JVNDB-2017-014936" }, { "db": "NVD", "id": "CVE-2017-18749" }, { "db": "CNNVD", "id": "CNNVD-202004-1990" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-08T00:00:00", "db": "CNVD", "id": "CNVD-2021-59156" }, { "date": "2020-05-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014936" }, { "date": "2020-04-23T16:15:12.993000", "db": "NVD", "id": "CVE-2017-18749" }, { "date": "2020-04-23T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1990" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-08T00:00:00", "db": "CNVD", "id": "CNVD-2021-59156" }, { "date": "2020-05-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014936" }, { "date": "2020-04-27T12:57:12.677000", "db": "NVD", "id": "CVE-2017-18749" }, { "date": "2020-04-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1990" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1990" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Cross-site request forgery vulnerability in device", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014936" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "cross-site request forgery", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1990" } ], "trust": 0.6 } }
var-202004-1417
Vulnerability from variot
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.10, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.18, R6050 before 1.0.1.10, R6220 before 1.1.0.50, R6700v2 before 1.2.0.4, R6800 before 1.2.0.4, R6900v2 before 1.2.0.4, WNDR3700v5 before 1.1.0.48, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44. plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR JNR1010, etc. are all wireless routers from NETGEAR.
Injection vulnerabilities exist in many NETGEAR products. The vulnerability stems from the fact that the network system or product lacks the correct verification of the user input data during the operation process of the user inputting the construction command, data structure or record, and the special elements are not filtered or correctly filtered, resulting in the analysis or analysis of the system or product. The explanation is wrong. No detailed vulnerability details are currently provided
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1417", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "jr6150", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "r6800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.2.0.4" }, { "model": "pr2000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.18" }, { "model": "wnr2020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.4" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.4" }, { "model": "jnr1010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jr6150", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "pr2000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.18" }, { "model": "r6050", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "r6700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.2.0.4" }, { "model": "r6800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.2.0.4" }, { "model": "r6900", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.2.0.4" }, { "model": "wndr3700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "r6700v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.4" }, { "model": "r6900v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.4" }, { "model": "wndr3700v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "jnr1010v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr1000v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-52963" }, { "db": "JVNDB", "id": "JVNDB-2017-014859" }, { "db": "NVD", "id": "CVE-2017-18734" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18734" } ] }, "cve": "CVE-2017-18734", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014859", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "CNVD-2021-52963", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014859", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18734", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2017-18734", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014859", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2021-52963", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1995", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-52963" }, { "db": "JVNDB", "id": "JVNDB-2017-014859" }, { "db": "NVD", "id": "CVE-2017-18734" }, { "db": "NVD", "id": "CVE-2017-18734" }, { "db": "CNNVD", "id": "CNNVD-202004-1995" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.10, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.18, R6050 before 1.0.1.10, R6220 before 1.1.0.50, R6700v2 before 1.2.0.4, R6800 before 1.2.0.4, R6900v2 before 1.2.0.4, WNDR3700v5 before 1.1.0.48, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44. plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR JNR1010, etc. are all wireless routers from NETGEAR. \n\r\n\r\nInjection vulnerabilities exist in many NETGEAR products. The vulnerability stems from the fact that the network system or product lacks the correct verification of the user input data during the operation process of the user inputting the construction command, data structure or record, and the special elements are not filtered or correctly filtered, resulting in the analysis or analysis of the system or product. The explanation is wrong. No detailed vulnerability details are currently provided", "sources": [ { "db": "NVD", "id": "CVE-2017-18734" }, { "db": "JVNDB", "id": "JVNDB-2017-014859" }, { "db": "CNVD", "id": "CNVD-2021-52963" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18734", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014859", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-52963", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1995", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-52963" }, { "db": "JVNDB", "id": "JVNDB-2017-014859" }, { "db": "NVD", "id": "CVE-2017-18734" }, { "db": "CNNVD", "id": "CNNVD-202004-1995" } ] }, "id": "VAR-202004-1417", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-52963" } ], "trust": 1.2150983806666664 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-52963" } ] }, "last_update_date": "2023-12-18T13:33:04.711000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Pre-Authentication Command Injection on Some Routers and Extenders, PSV-2017-2154", "trust": 0.8, "url": "https://kb.netgear.com/000051521/security-advisory-for-pre-authentication-command-injection-on-some-routers-and-extenders-psv-2017-2154" }, { "title": "Patch for Injection vulnerabilities in multiple NETGEAR products (CNVD-2021-52963)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/280081" }, { "title": "Multiple NETGEAR Fixing measures for product injection vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116757" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-52963" }, { "db": "JVNDB", "id": "JVNDB-2017-014859" }, { "db": "CNNVD", "id": "CNNVD-202004-1995" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-74", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014859" }, { "db": "NVD", "id": "CVE-2017-18734" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18734" }, { "trust": 1.6, "url": "https://kb.netgear.com/000051521/security-advisory-for-pre-authentication-command-injection-on-some-routers-and-extenders-psv-2017-2154" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18734" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-52963" }, { "db": "JVNDB", "id": "JVNDB-2017-014859" }, { "db": "NVD", "id": "CVE-2017-18734" }, { "db": "CNNVD", "id": "CNNVD-202004-1995" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-52963" }, { "db": "JVNDB", "id": "JVNDB-2017-014859" }, { "db": "NVD", "id": "CVE-2017-18734" }, { "db": "CNNVD", "id": "CNNVD-202004-1995" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-07-21T00:00:00", "db": "CNVD", "id": "CNVD-2021-52963" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014859" }, { "date": "2020-04-23T17:15:11.910000", "db": "NVD", "id": "CVE-2017-18734" }, { "date": "2020-04-23T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1995" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-07-21T00:00:00", "db": "CNVD", "id": "CNVD-2021-52963" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014859" }, { "date": "2020-04-23T22:22:34.033000", "db": "NVD", "id": "CVE-2017-18734" }, { "date": "2020-04-24T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1995" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1995" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Injection vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014859" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1995" } ], "trust": 0.6 } }
var-202004-1427
Vulnerability from variot
Certain NETGEAR devices are affected by XSS. This affects D6200 before 1.1.00.24, D7000 before 1.0.1.52, JNR1010v2 before 1.1.0.44, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6020 before 1.0.0.26, R6050 before 1.0.1.12, R6080 before 1.0.0.26, R6120 before 1.0.0.36, R6220 before 1.1.0.60, R6700v2 before 1.2.0.12, R6800 before 1.2.0.12, R6900v2 before 1.2.0.12, WNDR3700v5 before 1.1.0.50, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and tampered with. NETGEAR D6200, etc. NETGEAR D6200 is a wireless modem. NETGEAR WNR2020 is a wireless router. NETGEAR R6220 is a wireless router. The vulnerability stems from the lack of proper verification of client data by WEB applications. Attackers can use this vulnerability to execute client code
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1427", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "d6200", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.00.24" }, { "model": "r6120", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.36" }, { "model": "r6020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6080", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.60" }, { "model": "pr2000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "r6050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "wnr2020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "d7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "r6800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "d6200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.00.24" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "jnr1010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "pr2000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "r6020", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6050", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r6080", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6120", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.36" }, { "model": "r6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.60" }, { "model": "jnr1010v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr1000v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6900v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "r6700v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "wndr3700v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.50" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31239" }, { "db": "JVNDB", "id": "JVNDB-2017-014913" }, { "db": "NVD", "id": "CVE-2017-18784" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.00.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18784" } ] }, "cve": "CVE-2017-18784", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2017-014913", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CNVD-2020-31239", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "cve@mitre.org", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 1.8, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.1, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "JVNDB-2017-014913", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18784", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2017-18784", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2017-014913", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-31239", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1889", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31239" }, { "db": "JVNDB", "id": "JVNDB-2017-014913" }, { "db": "NVD", "id": "CVE-2017-18784" }, { "db": "NVD", "id": "CVE-2017-18784" }, { "db": "CNNVD", "id": "CNNVD-202004-1889" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by XSS. This affects D6200 before 1.1.00.24, D7000 before 1.0.1.52, JNR1010v2 before 1.1.0.44, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6020 before 1.0.0.26, R6050 before 1.0.1.12, R6080 before 1.0.0.26, R6120 before 1.0.0.36, R6220 before 1.1.0.60, R6700v2 before 1.2.0.12, R6800 before 1.2.0.12, R6900v2 before 1.2.0.12, WNDR3700v5 before 1.1.0.50, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and tampered with. NETGEAR D6200, etc. NETGEAR D6200 is a wireless modem. NETGEAR WNR2020 is a wireless router. NETGEAR R6220 is a wireless router. The vulnerability stems from the lack of proper verification of client data by WEB applications. Attackers can use this vulnerability to execute client code", "sources": [ { "db": "NVD", "id": "CVE-2017-18784" }, { "db": "JVNDB", "id": "JVNDB-2017-014913" }, { "db": "CNVD", "id": "CNVD-2020-31239" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18784", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014913", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-31239", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1889", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31239" }, { "db": "JVNDB", "id": "JVNDB-2017-014913" }, { "db": "NVD", "id": "CVE-2017-18784" }, { "db": "CNNVD", "id": "CNNVD-202004-1889" } ] }, "id": "VAR-202004-1427", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-31239" } ], "trust": 1.1517935136842103 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31239" } ] }, "last_update_date": "2023-12-18T14:00:31.818000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Cross-Site Scripting on Some Routers, PSV-2017-2951", "trust": 0.8, "url": "https://kb.netgear.com/000049535/security-advisory-for-cross-site-scripting-on-some-routers-psv-2017-2951" }, { "title": "Patch for Multiple NETGEAR product cross-site scripting vulnerabilities (CNVD-2020-31239)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/219889" }, { "title": "Multiple NETGEAR Fixes for product cross-site scripting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116665" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31239" }, { "db": "JVNDB", "id": "JVNDB-2017-014913" }, { "db": "CNNVD", "id": "CNNVD-202004-1889" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014913" }, { "db": "NVD", "id": "CVE-2017-18784" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18784" }, { "trust": 1.6, "url": "https://kb.netgear.com/000049535/security-advisory-for-cross-site-scripting-on-some-routers-psv-2017-2951" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18784" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31239" }, { "db": "JVNDB", "id": "JVNDB-2017-014913" }, { "db": "NVD", "id": "CVE-2017-18784" }, { "db": "CNNVD", "id": "CNNVD-202004-1889" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-31239" }, { "db": "JVNDB", "id": "JVNDB-2017-014913" }, { "db": "NVD", "id": "CVE-2017-18784" }, { "db": "CNNVD", "id": "CNNVD-202004-1889" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-02T00:00:00", "db": "CNVD", "id": "CNVD-2020-31239" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014913" }, { "date": "2020-04-22T15:15:12.770000", "db": "NVD", "id": "CVE-2017-18784" }, { "date": "2020-04-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1889" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-02T00:00:00", "db": "CNVD", "id": "CNVD-2020-31239" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014913" }, { "date": "2020-04-24T18:55:35.827000", "db": "NVD", "id": "CVE-2017-18784" }, { "date": "2020-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1889" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1889" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Cross-site scripting vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014913" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1889" } ], "trust": 0.6 } }
var-202004-1351
Vulnerability from variot
Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6000 before 1.0.0.24, EX6130 before 1.0.0.16, EX6400 before 1.0.1.60, EX7000 before 1.0.0.50, EX7300 before 1.0.1.60, and WN2500RPv2 before 1.0.1.46. plural NETGEAR The device contains an input verification vulnerability.Information may be tampered with. NETGEAR JNR1010, etc. are all wireless routers from NETGEAR. The vulnerability stems from the network system or product not correctly verifying the input data. No detailed vulnerability details are currently provided
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1351", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ex3800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "ex6130", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.16" }, { "model": "ex3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "wn2500rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "ex6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.60" }, { "model": "ex7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "ex7300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.60" }, { "model": "ex6000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.24" }, { "model": "ex3700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "ex3800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "ex6000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.24" }, { "model": "ex6130", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.16" }, { "model": "ex6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.60" }, { "model": "ex7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "ex7300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.60" }, { "model": "wn2500rp", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r7800", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.36" }, { "model": "wnr2000v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "r7500v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.3.20" }, { "model": "r7500", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.112" }, { "model": "r6100", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "wndr4500v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "wndr4300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "jr6150", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6050", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6220", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "wndr3700v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wndr3700v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.88" }, { "model": "wndr4300", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.90" }, { "model": "jnr1010v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr1000v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2020", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2050", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r9000", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.40" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50920" }, { "db": "JVNDB", "id": "JVNDB-2017-014866" }, { "db": "NVD", "id": "CVE-2017-18747" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18747" } ] }, "cve": "CVE-2017-18747", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 3.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2017-014866", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "id": "CNVD-2021-50920", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "LOW", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2017-014866", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18747", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2017-18747", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014866", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2021-50920", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-202004-1988", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50920" }, { "db": "JVNDB", "id": "JVNDB-2017-014866" }, { "db": "NVD", "id": "CVE-2017-18747" }, { "db": "NVD", "id": "CVE-2017-18747" }, { "db": "CNNVD", "id": "CNNVD-202004-1988" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6000 before 1.0.0.24, EX6130 before 1.0.0.16, EX6400 before 1.0.1.60, EX7000 before 1.0.0.50, EX7300 before 1.0.1.60, and WN2500RPv2 before 1.0.1.46. plural NETGEAR The device contains an input verification vulnerability.Information may be tampered with. NETGEAR JNR1010, etc. are all wireless routers from NETGEAR. The vulnerability stems from the network system or product not correctly verifying the input data. No detailed vulnerability details are currently provided", "sources": [ { "db": "NVD", "id": "CVE-2017-18747" }, { "db": "JVNDB", "id": "JVNDB-2017-014866" }, { "db": "CNVD", "id": "CNVD-2021-50920" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18747", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014866", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-50920", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1988", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50920" }, { "db": "JVNDB", "id": "JVNDB-2017-014866" }, { "db": "NVD", "id": "CVE-2017-18747" }, { "db": "CNNVD", "id": "CNNVD-202004-1988" } ] }, "id": "VAR-202004-1351", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-50920" } ], "trust": 1.2109268516 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50920" } ] }, "last_update_date": "2023-12-18T12:35:37.070000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Security Misconfiguration on Some Extenders, PSV-2016-0115", "trust": 0.8, "url": "https://kb.netgear.com/000051507/security-advisory-for-security-misconfiguration-on-some-extenders-psv-2016-0115" }, { "title": "Patch for Multiple NETGEAR products input verification error vulnerability (CNVD-2021-50920)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/279126" }, { "title": "Multiple NETGEAR Product input verification error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116751" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50920" }, { "db": "JVNDB", "id": "JVNDB-2017-014866" }, { "db": "CNNVD", "id": "CNNVD-202004-1988" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014866" }, { "db": "NVD", "id": "CVE-2017-18747" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18747" }, { "trust": 1.6, "url": "https://kb.netgear.com/000051507/security-advisory-for-security-misconfiguration-on-some-extenders-psv-2016-0115" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18747" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50920" }, { "db": "JVNDB", "id": "JVNDB-2017-014866" }, { "db": "NVD", "id": "CVE-2017-18747" }, { "db": "CNNVD", "id": "CNNVD-202004-1988" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-50920" }, { "db": "JVNDB", "id": "JVNDB-2017-014866" }, { "db": "NVD", "id": "CVE-2017-18747" }, { "db": "CNNVD", "id": "CNNVD-202004-1988" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-07-15T00:00:00", "db": "CNVD", "id": "CNVD-2021-50920" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014866" }, { "date": "2020-04-23T16:15:12.883000", "db": "NVD", "id": "CVE-2017-18747" }, { "date": "2020-04-23T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1988" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-07-15T00:00:00", "db": "CNVD", "id": "CNVD-2021-50920" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014866" }, { "date": "2020-04-23T22:02:32.093000", "db": "NVD", "id": "CVE-2017-18747" }, { "date": "2020-04-24T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1988" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1988" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Input verification vulnerabilities on devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014866" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1988" } ], "trust": 0.6 } }
var-202004-1429
Vulnerability from variot
Certain NETGEAR devices are affected by command injection. This affects D6200 before 1.1.00.24, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.12, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6050 before 1.0.1.12, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44. plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR JNR1010, etc. are all products of NETGEAR. NETGEAR JNR1010 is a wireless router. NETGEAR D6200 is a wireless modem. NETGEAR WNR2020 is a wireless router.
There are injection vulnerabilities in many NETGEAR products, which can be exploited by an attacker to cause the system or product to produce an incorrect interpretation or interpretation method
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1429", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "d6200", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.00.24" }, { "model": "jr6150", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "pr2000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "r6050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "wnr2020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "d6200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.00.24" }, { "model": "jnr1010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jr6150", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "pr2000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "r6050", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "wnr1000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2020", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2050", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jnr1010v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr1000v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31241" }, { "db": "JVNDB", "id": "JVNDB-2017-014949" }, { "db": "NVD", "id": "CVE-2017-18786" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.00.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18786" } ] }, "cve": "CVE-2017-18786", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014949", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CNVD-2020-31241", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.5, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014949", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18786", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2017-18786", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014949", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2020-31241", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1891", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31241" }, { "db": "JVNDB", "id": "JVNDB-2017-014949" }, { "db": "NVD", "id": "CVE-2017-18786" }, { "db": "NVD", "id": "CVE-2017-18786" }, { "db": "CNNVD", "id": "CNNVD-202004-1891" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by command injection. This affects D6200 before 1.1.00.24, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.12, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6050 before 1.0.1.12, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44. plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR JNR1010, etc. are all products of NETGEAR. NETGEAR JNR1010 is a wireless router. NETGEAR D6200 is a wireless modem. NETGEAR WNR2020 is a wireless router. \n\r\n\r\nThere are injection vulnerabilities in many NETGEAR products, which can be exploited by an attacker to cause the system or product to produce an incorrect interpretation or interpretation method", "sources": [ { "db": "NVD", "id": "CVE-2017-18786" }, { "db": "JVNDB", "id": "JVNDB-2017-014949" }, { "db": "CNVD", "id": "CNVD-2020-31241" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18786", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014949", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-31241", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1891", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31241" }, { "db": "JVNDB", "id": "JVNDB-2017-014949" }, { "db": "NVD", "id": "CVE-2017-18786" }, { "db": "CNNVD", "id": "CNNVD-202004-1891" } ] }, "id": "VAR-202004-1429", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-31241" } ], "trust": 1.2024662788888887 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31241" } ] }, "last_update_date": "2023-12-18T13:37:50.147000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Command Injection on Some Routers, PSV-2017-2949", "trust": 0.8, "url": "https://kb.netgear.com/000049529/security-advisory-for-command-injection-on-some-routers-psv-2017-2949" }, { "title": "Patch for Multiple NETGEAR product injection vulnerabilities (CNVD-2020-31241)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/219873" }, { "title": "Multiple NETGEAR Product Command Injection Vulnerability Fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116667" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31241" }, { "db": "JVNDB", "id": "JVNDB-2017-014949" }, { "db": "CNNVD", "id": "CNNVD-202004-1891" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-74", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014949" }, { "db": "NVD", "id": "CVE-2017-18786" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18786" }, { "trust": 1.6, "url": "https://kb.netgear.com/000049529/security-advisory-for-command-injection-on-some-routers-psv-2017-2949" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18786" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31241" }, { "db": "JVNDB", "id": "JVNDB-2017-014949" }, { "db": "NVD", "id": "CVE-2017-18786" }, { "db": "CNNVD", "id": "CNNVD-202004-1891" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-31241" }, { "db": "JVNDB", "id": "JVNDB-2017-014949" }, { "db": "NVD", "id": "CVE-2017-18786" }, { "db": "CNNVD", "id": "CNNVD-202004-1891" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-02T00:00:00", "db": "CNVD", "id": "CNVD-2020-31241" }, { "date": "2020-05-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014949" }, { "date": "2020-04-22T15:15:13.050000", "db": "NVD", "id": "CVE-2017-18786" }, { "date": "2020-04-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1891" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-02T00:00:00", "db": "CNVD", "id": "CNVD-2020-31241" }, { "date": "2020-05-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014949" }, { "date": "2020-04-27T15:28:31.553000", "db": "NVD", "id": "CVE-2017-18786" }, { "date": "2020-04-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1891" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1891" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Injection vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014949" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1891" } ], "trust": 0.6 } }
var-202012-1215
Vulnerability from variot
Certain NETGEAR devices are affected by stored XSS. This affects D6200 before 1.1.00.38, D7000 before 1.0.1.78, JNR1010v2 before 1.1.0.62, JR6150 before 1.0.1.24, JWNR2010v5 before 1.1.0.62, R6020 before 1.0.0.42, R6050 before 1.0.1.24, R6080 before 1.0.0.42, R6120 before 1.0.0.66, R6220 before 1.1.0.100, R6260 before 1.1.0.76, R6700v2 before 1.2.0.62, R6800 before 1.2.0.62, R6900v2 before 1.2.0.62, R7450 before 1.2.0.62, WNR1000v4 before 1.1.0.62, WNR2020 before 1.1.0.62, and WNR2050 before 1.1.0.62. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and information may be tampered with
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202012-1215", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r6900v2", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.62" }, { "model": "wnr2020", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.62" }, { "model": "jnr1010v2", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.62" }, { "model": "r6020", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "r6220", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.100" }, { "model": "r6080", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "r7450", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.62" }, { "model": "wnr2050", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.62" }, { "model": "r6260", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.76" }, { "model": "wnr1000v4", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.62" }, { "model": "jr6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "r6700v2", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.62" }, { "model": "r6050", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "r6120", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.66" }, { "model": "d6200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.00.38" }, { "model": "r6800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.62" }, { "model": "jwnr2010v5", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.62" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.78" }, { "model": "jwnr2010v5", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "d7000", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r6120", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r6020", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r6080", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r6050", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r6220", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "jnr1010v2", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "jr6150", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "d6200", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015035" }, { "db": "NVD", "id": "CVE-2020-35841" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.00.38", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.78", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010v2_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010v5_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.100", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6260_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.76", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6260:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700v2_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900v2_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7450_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7450:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000v4_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-35841" } ] }, "cve": "CVE-2020-35841", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "exploitabilityScore": 6.8, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 3.5, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-35841", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "exploitabilityScore": 2.3, "impactScore": 4.7, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:H/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "NONE", "baseScore": 6.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 1.7, "impactScore": 4.7, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:H/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.6, "baseSeverity": "High", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2020-35841", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-35841", "trust": 1.8, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2020-35841", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202012-1705", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015035" }, { "db": "NVD", "id": "CVE-2020-35841" }, { "db": "NVD", "id": "CVE-2020-35841" }, { "db": "CNNVD", "id": "CNNVD-202012-1705" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by stored XSS. This affects D6200 before 1.1.00.38, D7000 before 1.0.1.78, JNR1010v2 before 1.1.0.62, JR6150 before 1.0.1.24, JWNR2010v5 before 1.1.0.62, R6020 before 1.0.0.42, R6050 before 1.0.1.24, R6080 before 1.0.0.42, R6120 before 1.0.0.66, R6220 before 1.1.0.100, R6260 before 1.1.0.76, R6700v2 before 1.2.0.62, R6800 before 1.2.0.62, R6900v2 before 1.2.0.62, R7450 before 1.2.0.62, WNR1000v4 before 1.1.0.62, WNR2020 before 1.1.0.62, and WNR2050 before 1.1.0.62. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and information may be tampered with", "sources": [ { "db": "NVD", "id": "CVE-2020-35841" }, { "db": "JVNDB", "id": "JVNDB-2020-015035" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-35841", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-015035", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202012-1705", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015035" }, { "db": "NVD", "id": "CVE-2020-35841" }, { "db": "CNNVD", "id": "CNNVD-202012-1705" } ] }, "id": "VAR-202012-1215", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.5161470229411764 }, "last_update_date": "2023-12-18T12:16:40.715000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security\u00a0Advisory\u00a0for\u00a0Stored\u00a0Cross\u00a0Site\u00a0Scripting\u00a0on\u00a0Some\u00a0Routers,\u00a0PSV-2019-0013", "trust": 0.8, "url": "https://kb.netgear.com/000062712/security-advisory-for-stored-cross-site-scripting-on-some-routers-psv-2019-0013" }, { "title": "Multiple Netgear Fixes for product cross-site scripting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=138093" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015035" }, { "db": "CNNVD", "id": "CNNVD-202012-1705" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.0 }, { "problemtype": "Cross-site scripting (CWE-79) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015035" }, { "db": "NVD", "id": "CVE-2020-35841" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://kb.netgear.com/000062712/security-advisory-for-stored-cross-site-scripting-on-some-routers-psv-2019-0013" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35841" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015035" }, { "db": "NVD", "id": "CVE-2020-35841" }, { "db": "CNNVD", "id": "CNNVD-202012-1705" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-015035" }, { "db": "NVD", "id": "CVE-2020-35841" }, { "db": "CNNVD", "id": "CNNVD-202012-1705" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-015035" }, { "date": "2020-12-30T00:15:16.660000", "db": "NVD", "id": "CVE-2020-35841" }, { "date": "2020-12-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202012-1705" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-08T07:32:00", "db": "JVNDB", "id": "JVNDB-2020-015035" }, { "date": "2021-01-04T19:54:02.667000", "db": "NVD", "id": "CVE-2020-35841" }, { "date": "2021-01-12T00:00:00", "db": "CNNVD", "id": "CNNVD-202012-1705" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202012-1705" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0NETGEAR\u00a0 Cross-site scripting vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015035" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-202012-1705" } ], "trust": 0.6 } }
var-202004-1342
Vulnerability from variot
plural NETGEAR The device contains an input verification vulnerability.Information may be tampered with. NETGEAR WNR2020 and so on are all products of NETGEAR. NETGEAR WNR2020 is a wireless router. NETGEAR R7500 is a wireless router. NETGEAR D6220 is a wireless modem.
A number of NETGEAR products have input validation error vulnerabilities that result from security configuration errors. No detailed vulnerability details are currently available
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1342", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r7800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.36" }, { "model": "r7500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.112" }, { "model": "r9000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "d6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.60" }, { "model": "d8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.29" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "r6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.60" }, { "model": "pr2000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "wnr2020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "d7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.104" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.104" }, { "model": "d6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.28" }, { "model": "d7800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "jr6150", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.26" }, { "model": "r6800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.2.0.2" }, { "model": "r7900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.4.6" }, { "model": "r8000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.4.6" }, { "model": "r7500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.24" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.38" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.46" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.96" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.2" }, { "model": "wndr4500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.2" }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.28" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.60" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.38" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "d7800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.29" }, { "model": "jnr1010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jr6150", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "pr2000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "r7500v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.3.24" }, { "model": "jnr1010v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr1000v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6400v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.46" }, { "model": "wndr3700v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "wndr3700v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "d7000v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.38" }, { "model": "r6700v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.2" }, { "model": "r6900v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.2" }, { "model": "wndr4300v1", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.96" }, { "model": "wndr4300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "wndr4500v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.52" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31324" }, { "db": "JVNDB", "id": "JVNDB-2017-014917" }, { "db": "NVD", "id": "CVE-2017-18778" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.38", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.29", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.112", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.4.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.4.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.104", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.104", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.96", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:v1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18778" } ] }, "cve": "CVE-2017-18778", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2017-014917", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CNVD-2020-31324", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "LOW", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.5, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2017-014917", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18778", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2017-18778", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014917", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-31324", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-202004-1882", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31324" }, { "db": "JVNDB", "id": "JVNDB-2017-014917" }, { "db": "NVD", "id": "CVE-2017-18778" }, { "db": "NVD", "id": "CVE-2017-18778" }, { "db": "CNNVD", "id": "CNNVD-202004-1882" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR The device contains an input verification vulnerability.Information may be tampered with. NETGEAR WNR2020 and so on are all products of NETGEAR. NETGEAR WNR2020 is a wireless router. NETGEAR R7500 is a wireless router. NETGEAR D6220 is a wireless modem. \n\r\n\r\nA number of NETGEAR products have input validation error vulnerabilities that result from security configuration errors. No detailed vulnerability details are currently available", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014917" }, { "db": "CNVD", "id": "CNVD-2020-31324" } ], "trust": 1.26 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18778", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014917", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-31324", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1882", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31324" }, { "db": "JVNDB", "id": "JVNDB-2017-014917" }, { "db": "NVD", "id": "CVE-2017-18778" }, { "db": "CNNVD", "id": "CNNVD-202004-1882" } ] }, "id": "VAR-202004-1342", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-31324" } ], "trust": 1.1820874289473684 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31324" } ] }, "last_update_date": "2023-12-18T12:49:42.735000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Security Misconfiguration on Some Routers and Gateways, PSV-2017-2957", "trust": 0.8, "url": "https://kb.netgear.com/000049543/security-advisory-for-security-misconfiguration-on-some-routers-and-gateways-psv-2017-2957" }, { "title": "Patch for Multiple NETGEAR product input verification error vulnerabilities (CNVD-2020-31324)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/220045" }, { "title": "Multiple NETGEAR Product input verification error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=117240" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31324" }, { "db": "JVNDB", "id": "JVNDB-2017-014917" }, { "db": "CNNVD", "id": "CNNVD-202004-1882" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014917" }, { "db": "NVD", "id": "CVE-2017-18778" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18778" }, { "trust": 1.6, "url": "https://kb.netgear.com/000049543/security-advisory-for-security-misconfiguration-on-some-routers-and-gateways-psv-2017-2957" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18778" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31324" }, { "db": "JVNDB", "id": "JVNDB-2017-014917" }, { "db": "NVD", "id": "CVE-2017-18778" }, { "db": "CNNVD", "id": "CNNVD-202004-1882" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-31324" }, { "db": "JVNDB", "id": "JVNDB-2017-014917" }, { "db": "NVD", "id": "CVE-2017-18778" }, { "db": "CNNVD", "id": "CNNVD-202004-1882" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31324" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014917" }, { "date": "2020-04-22T15:15:12.253000", "db": "NVD", "id": "CVE-2017-18778" }, { "date": "2020-04-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1882" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31324" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014917" }, { "date": "2020-04-24T15:23:41.983000", "db": "NVD", "id": "CVE-2017-18778" }, { "date": "2020-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1882" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1882" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Input verification vulnerabilities on devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014917" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1882" } ], "trust": 0.6 } }
var-202004-1655
Vulnerability from variot
Certain NETGEAR devices are affected by reflected XSS. This affects JNR1010v2 before 1.1.0.46, JR6150 before 1.0.1.10, JWNR2010v5 before 1.1.0.46, PR2000 before 1.0.0.20, R6050 before 1.0.1.10, R6220 before 1.1.0.60, WNDR3700v5 before 1.1.0.50, WNR1000v4 before 1.1.0.46, WNR2020 before 1.1.0.46, and WNR2050 before 1.1.0.46. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and tampered with. NETGEAR JNR1010, etc. are all wireless routers from NETGEAR. The vulnerability stems from the lack of correct verification of client data in WEB applications. An attacker can use this vulnerability to execute client code. This affects JNR1010v2 prior to 1.1.0.46, JR6150 prior to 1.0.1.10, JWNR2010v5 prior to 1.1.0.46, PR2000 prior to 1.0.0.20, R6050 prior to 1.0.1.10, R6220 prior to 1.1.0.60, WNDR3700v5 prior to 1.1.0.50, WNR1000v4 prior to 1.1.0.46, WNR2020 prior to 1.1.0.46, and WNR2050 prior to 1.1.0.46
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1655", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "jr6150", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.60" }, { "model": "wnr2020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wnr2050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "pr2000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "wndr3700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "jnr1010", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "jnr1010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "jr6150", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "pr2000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "r6050", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.60" }, { "model": "r6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "wndr3700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "wnr1000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wnr2020", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wnr2050", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wnr1000v4", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "wndr3700v5", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "jwnr2010v5", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "jnr1010v2", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jr6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.17" }, { "model": "jr6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.7" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "pr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "pr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.17" }, { "model": "pr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.18" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.86" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.7" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.86" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.88" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.92" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.96" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr2050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "wnr2050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-28014" }, { "db": "VULMON", "id": "CVE-2018-21209" }, { "db": "JVNDB", "id": "JVNDB-2018-016341" }, { "db": "NVD", "id": "CVE-2018-21209" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-21209" } ] }, "cve": "CVE-2018-21209", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "exploitabilityScore": 6.8, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 3.5, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2018-016341", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "exploitabilityScore": 6.8, "id": "CNVD-2021-28014", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "LOW", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "exploitabilityScore": 6.8, "id": "CVE-2018-21209", "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "LOW", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 1.7, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 1.7, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.8, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "JVNDB-2018-016341", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "High", "scope": "Changed", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-21209", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2018-21209", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2018-016341", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2021-28014", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-202004-2281", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2018-21209", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-28014" }, { "db": "VULMON", "id": "CVE-2018-21209" }, { "db": "JVNDB", "id": "JVNDB-2018-016341" }, { "db": "NVD", "id": "CVE-2018-21209" }, { "db": "NVD", "id": "CVE-2018-21209" }, { "db": "CNNVD", "id": "CNNVD-202004-2281" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by reflected XSS. This affects JNR1010v2 before 1.1.0.46, JR6150 before 1.0.1.10, JWNR2010v5 before 1.1.0.46, PR2000 before 1.0.0.20, R6050 before 1.0.1.10, R6220 before 1.1.0.60, WNDR3700v5 before 1.1.0.50, WNR1000v4 before 1.1.0.46, WNR2020 before 1.1.0.46, and WNR2050 before 1.1.0.46. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and tampered with. NETGEAR JNR1010, etc. are all wireless routers from NETGEAR. The vulnerability stems from the lack of correct verification of client data in WEB applications. An attacker can use this vulnerability to execute client code. This affects JNR1010v2 prior to 1.1.0.46, JR6150 prior to 1.0.1.10, JWNR2010v5 prior to 1.1.0.46, PR2000 prior to 1.0.0.20, R6050 prior to 1.0.1.10, R6220 prior to 1.1.0.60, WNDR3700v5 prior to 1.1.0.50, WNR1000v4 prior to 1.1.0.46, WNR2020 prior to 1.1.0.46, and WNR2050 prior to 1.1.0.46", "sources": [ { "db": "NVD", "id": "CVE-2018-21209" }, { "db": "JVNDB", "id": "JVNDB-2018-016341" }, { "db": "CNVD", "id": "CNVD-2021-28014" }, { "db": "VULMON", "id": "CVE-2018-21209" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-21209", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-016341", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-28014", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-2281", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2018-21209", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-28014" }, { "db": "VULMON", "id": "CVE-2018-21209" }, { "db": "JVNDB", "id": "JVNDB-2018-016341" }, { "db": "NVD", "id": "CVE-2018-21209" }, { "db": "CNNVD", "id": "CNNVD-202004-2281" } ] }, "id": "VAR-202004-1655", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-28014" } ], "trust": 1.229656201 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-28014" } ] }, "last_update_date": "2023-12-18T13:51:55.829000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Reflected Cross-Site Scripting on Some Routers and Extenders, PSV-2017-2514", "trust": 0.8, "url": "https://kb.netgear.com/000055140/security-advisory-for-reflected-cross-site-scripting-on-some-routers-and-extenders-psv-2017-2514" }, { "title": "Patch for Cross-site scripting vulnerabilities in multiple NETGEAR products (CNVD-2021-28014)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/257966" }, { "title": "Multiple NETGEAR Fixes for product cross-site scripting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=117373" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-28014" }, { "db": "JVNDB", "id": "JVNDB-2018-016341" }, { "db": "CNNVD", "id": "CNNVD-202004-2281" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016341" }, { "db": "NVD", "id": "CVE-2018-21209" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-21209" }, { "trust": 1.7, "url": "https://kb.netgear.com/000055140/security-advisory-for-reflected-cross-site-scripting-on-some-routers-and-extenders-psv-2017-2514" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-21209" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/79.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-28014" }, { "db": "VULMON", "id": "CVE-2018-21209" }, { "db": "JVNDB", "id": "JVNDB-2018-016341" }, { "db": "NVD", "id": "CVE-2018-21209" }, { "db": "CNNVD", "id": "CNNVD-202004-2281" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-28014" }, { "db": "VULMON", "id": "CVE-2018-21209" }, { "db": "JVNDB", "id": "JVNDB-2018-016341" }, { "db": "NVD", "id": "CVE-2018-21209" }, { "db": "CNNVD", "id": "CNNVD-202004-2281" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-04-14T00:00:00", "db": "CNVD", "id": "CNVD-2021-28014" }, { "date": "2020-04-28T00:00:00", "db": "VULMON", "id": "CVE-2018-21209" }, { "date": "2020-06-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-016341" }, { "date": "2020-04-28T16:15:13.810000", "db": "NVD", "id": "CVE-2018-21209" }, { "date": "2020-04-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2281" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-04-14T00:00:00", "db": "CNVD", "id": "CNVD-2021-28014" }, { "date": "2020-05-04T00:00:00", "db": "VULMON", "id": "CVE-2018-21209" }, { "date": "2020-06-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-016341" }, { "date": "2020-05-04T15:46:02.570000", "db": "NVD", "id": "CVE-2018-21209" }, { "date": "2020-05-06T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2281" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2281" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Cross-site scripting vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016341" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2281" } ], "trust": 0.6 } }
var-202004-1344
Vulnerability from variot
Certain NETGEAR devices are affected by denial of service. This affects D6200 before 1.1.00.24, D7000 before 1.0.1.52, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.12, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6020 before 1.0.0.26, R6050 before 1.0.1.12, R6080 before 1.0.0.26, R6120 before 1.0.0.36, R6220 before 1.1.0.60, R6700v2 before 1.2.0.12, R6800 before 1.2.0.12, R6900v2 before 1.2.0.12, WNDR3700v5 before 1.1.0.50, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44. plural NETGEAR An unspecified vulnerability exists in the device.Service operation interruption (DoS) It may be put into a state. NETGEAR D6200, etc. are all products of NETGEAR. NETGEAR D6200 is a wireless modem. NETGEAR WNR2020 is a wireless router. NETGEAR R6220 is a wireless router
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1344", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "d6200", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.00.24" }, { "model": "d7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "jr6150", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "pr2000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "r6020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r6080", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6120", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.36" }, { "model": "r6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.60" }, { "model": "r6800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "wnr2020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "d6200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.00.24" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "jnr1010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jr6150", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "pr2000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "r6020", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6050", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r6080", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6120", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.36" }, { "model": "jnr1010v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6700v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "r6900v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "wndr3700v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "wnr1000v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31326" }, { "db": "JVNDB", "id": "JVNDB-2017-014909" }, { "db": "NVD", "id": "CVE-2017-18780" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.00.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18780" } ] }, "cve": "CVE-2017-18780", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2017-014909", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CNVD-2020-31326", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.5, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2017-014909", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18780", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2017-18780", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2017-014909", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-31326", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-202004-1884", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31326" }, { "db": "JVNDB", "id": "JVNDB-2017-014909" }, { "db": "NVD", "id": "CVE-2017-18780" }, { "db": "NVD", "id": "CVE-2017-18780" }, { "db": "CNNVD", "id": "CNNVD-202004-1884" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by denial of service. This affects D6200 before 1.1.00.24, D7000 before 1.0.1.52, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.12, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6020 before 1.0.0.26, R6050 before 1.0.1.12, R6080 before 1.0.0.26, R6120 before 1.0.0.36, R6220 before 1.1.0.60, R6700v2 before 1.2.0.12, R6800 before 1.2.0.12, R6900v2 before 1.2.0.12, WNDR3700v5 before 1.1.0.50, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44. plural NETGEAR An unspecified vulnerability exists in the device.Service operation interruption (DoS) It may be put into a state. NETGEAR D6200, etc. are all products of NETGEAR. NETGEAR D6200 is a wireless modem. NETGEAR WNR2020 is a wireless router. NETGEAR R6220 is a wireless router", "sources": [ { "db": "NVD", "id": "CVE-2017-18780" }, { "db": "JVNDB", "id": "JVNDB-2017-014909" }, { "db": "CNVD", "id": "CNVD-2020-31326" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18780", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014909", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-31326", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1884", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31326" }, { "db": "JVNDB", "id": "JVNDB-2017-014909" }, { "db": "NVD", "id": "CVE-2017-18780" }, { "db": "CNNVD", "id": "CNNVD-202004-1884" } ] }, "id": "VAR-202004-1344", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-31326" } ], "trust": 1.1445447469999999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31326" } ] }, "last_update_date": "2023-12-18T12:56:03.983000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Denial of Service on Some Routers, PSV-2017-2955", "trust": 0.8, "url": "https://kb.netgear.com/000049539/security-advisory-for-denial-of-service-on-some-routers-psv-2017-2955" }, { "title": "Patches for denial of service vulnerabilities in multiple NETGEAR products", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/220029" }, { "title": "Multiple NETGEAR Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116660" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31326" }, { "db": "JVNDB", "id": "JVNDB-2017-014909" }, { "db": "CNNVD", "id": "CNNVD-202004-1884" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18780" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18780" }, { "trust": 1.6, "url": "https://kb.netgear.com/000049539/security-advisory-for-denial-of-service-on-some-routers-psv-2017-2955" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18780" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31326" }, { "db": "JVNDB", "id": "JVNDB-2017-014909" }, { "db": "NVD", "id": "CVE-2017-18780" }, { "db": "CNNVD", "id": "CNNVD-202004-1884" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-31326" }, { "db": "JVNDB", "id": "JVNDB-2017-014909" }, { "db": "NVD", "id": "CVE-2017-18780" }, { "db": "CNNVD", "id": "CNNVD-202004-1884" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31326" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014909" }, { "date": "2020-04-22T15:15:12.473000", "db": "NVD", "id": "CVE-2017-18780" }, { "date": "2020-04-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1884" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-08T00:00:00", "db": "CNVD", "id": "CNVD-2020-31326" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014909" }, { "date": "2020-04-24T17:15:08.897000", "db": "NVD", "id": "CVE-2017-18780" }, { "date": "2020-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1884" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1884" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014909" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1884" } ], "trust": 0.6 } }
var-202004-1430
Vulnerability from variot
Certain NETGEAR devices are affected by command injection. This affects D6200 before 1.1.00.24, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.12, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6050, before 1.0.1.12, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44. plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR JNR1010, etc. are all products of NETGEAR. NETGEAR JNR1010 is a wireless router. NETGEAR D6200 is a wireless modem. NETGEAR WNR2020 is a wireless router.
There are injection vulnerabilities in many NETGEAR products, which can be exploited by an attacker to cause the system or product to produce an incorrect interpretation or interpretation method
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1430", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "d6200", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.00.24" }, { "model": "jr6150", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "pr2000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "r6050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "wnr2020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "d6200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.00.24" }, { "model": "jnr1010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jr6150", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "pr2000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "r6050", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "wnr1000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2020", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2050", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jnr1010v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr1000v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31242" }, { "db": "JVNDB", "id": "JVNDB-2017-014950" }, { "db": "NVD", "id": "CVE-2017-18787" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.00.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18787" } ] }, "cve": "CVE-2017-18787", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014950", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CNVD-2020-31242", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.5, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014950", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18787", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2017-18787", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014950", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2020-31242", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1892", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31242" }, { "db": "JVNDB", "id": "JVNDB-2017-014950" }, { "db": "NVD", "id": "CVE-2017-18787" }, { "db": "NVD", "id": "CVE-2017-18787" }, { "db": "CNNVD", "id": "CNNVD-202004-1892" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by command injection. This affects D6200 before 1.1.00.24, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.12, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6050, before 1.0.1.12, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44. plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR JNR1010, etc. are all products of NETGEAR. NETGEAR JNR1010 is a wireless router. NETGEAR D6200 is a wireless modem. NETGEAR WNR2020 is a wireless router. \n\r\n\r\nThere are injection vulnerabilities in many NETGEAR products, which can be exploited by an attacker to cause the system or product to produce an incorrect interpretation or interpretation method", "sources": [ { "db": "NVD", "id": "CVE-2017-18787" }, { "db": "JVNDB", "id": "JVNDB-2017-014950" }, { "db": "CNVD", "id": "CNVD-2020-31242" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18787", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014950", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-31242", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1892", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31242" }, { "db": "JVNDB", "id": "JVNDB-2017-014950" }, { "db": "NVD", "id": "CVE-2017-18787" }, { "db": "CNNVD", "id": "CNNVD-202004-1892" } ] }, "id": "VAR-202004-1430", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-31242" } ], "trust": 1.2024662788888887 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31242" } ] }, "last_update_date": "2023-12-18T13:47:32.920000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Command Injection on Some Routers, PSV-2017-2948", "trust": 0.8, "url": "https://kb.netgear.com/000049528/security-advisory-for-command-injection-on-some-routers-psv-2017-2948" }, { "title": "Patch for Multiple NETGEAR product injection vulnerabilities (CNVD-2020-31242)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/219865" }, { "title": "Multiple NETGEAR Product Command Injection Vulnerability Fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116668" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31242" }, { "db": "JVNDB", "id": "JVNDB-2017-014950" }, { "db": "CNNVD", "id": "CNNVD-202004-1892" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-74", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014950" }, { "db": "NVD", "id": "CVE-2017-18787" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18787" }, { "trust": 1.6, "url": "https://kb.netgear.com/000049528/security-advisory-for-command-injection-on-some-routers-psv-2017-2948" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18787" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31242" }, { "db": "JVNDB", "id": "JVNDB-2017-014950" }, { "db": "NVD", "id": "CVE-2017-18787" }, { "db": "CNNVD", "id": "CNNVD-202004-1892" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-31242" }, { "db": "JVNDB", "id": "JVNDB-2017-014950" }, { "db": "NVD", "id": "CVE-2017-18787" }, { "db": "CNNVD", "id": "CNNVD-202004-1892" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-02T00:00:00", "db": "CNVD", "id": "CNVD-2020-31242" }, { "date": "2020-05-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014950" }, { "date": "2020-04-22T15:15:13.113000", "db": "NVD", "id": "CVE-2017-18787" }, { "date": "2020-04-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1892" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-02T00:00:00", "db": "CNVD", "id": "CNVD-2020-31242" }, { "date": "2020-05-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014950" }, { "date": "2020-04-27T15:43:34.157000", "db": "NVD", "id": "CVE-2017-18787" }, { "date": "2020-04-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1892" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1892" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Injection vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014950" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1892" } ], "trust": 0.6 } }
var-202004-1301
Vulnerability from variot
plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR WNR3500L, etc. are all products of NETGEAR. WNR3500L is a wireless router. NETGEAR D3600 is a wireless modem. NETGEAR D6000 is a wireless modem.
There are injection vulnerabilities in many NETGEAR products, which can be exploited by an attacker to cause the system or product to produce an incorrect interpretation or interpretation method
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1301", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "d3600", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.67" }, { "model": "d6000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.67" }, { "model": "d6100", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "d6200", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.00.24" }, { "model": "d6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "d6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.66" }, { "model": "d7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "d7800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.30" }, { "model": "d8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.35" }, { "model": "ex2700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.28" }, { "model": "ex6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.72" }, { "model": "ex7300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.72" }, { "model": "ex8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "pr2000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "r6100", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6250", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.16" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.32" }, { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.36" }, { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.34" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.9.18" }, { "model": "r6900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.8" }, { "model": "r7000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.8" }, { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.34" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "r7500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.118" }, { "model": "r7800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.40" }, { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.4" }, { "model": "r7900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.5.14" }, { "model": "r8000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.5.14" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.110" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.110" }, { "model": "r9000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "wndr4300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.96" }, { "model": "wnr2020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.46" }, { "model": "wn2000rpt", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "ex6100", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "r8000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.4_1.1.42" }, { "model": "wnr3500l", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.46" }, { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "wn3100rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "ex6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "wndr4500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "dgn2200b", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.96" }, { "model": "dgn2200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.96" }, { "model": "r7500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.24" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "wn3000rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.50" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "ex6200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.18" }, { "model": "wnr2000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.62" }, { "model": "d3600", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.67" }, { "model": "d6000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.67" }, { "model": "d6100", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "d6200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.00.24" }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.66" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "d7800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.30" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.35" }, { "model": "d7000v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "dgn2200v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.96" }, { "model": "dgn2200bv4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.96" }, { "model": "ex6150v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "ex6100v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "ex6200v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "jnr1010v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.18" }, { "model": "r6400v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.46" }, { "model": "r7500v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.3.24" }, { "model": "r8000 \u003c1.0.4.4 1.1.42", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "wn2000rptv3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "wn3000rpv3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.50" }, { "model": "wn3100rpv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "wndr3400v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "wndr3700v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "wndr4300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "wndr4500v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "wnr1000v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2000v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.62" }, { "model": "wnr3500lv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.46" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31315" }, { "db": "JVNDB", "id": "JVNDB-2017-014874" }, { "db": "NVD", "id": "CVE-2017-18788" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.67", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.67", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.00.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.35", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.96", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.96", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200b:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex2700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6100:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6200:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.72", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.72", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.102", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.58", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.118", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.4_1.1.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.5.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.5.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.110", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.110", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn2000rpt_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn2000rpt:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn3000rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn3000rp:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn3100rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn3100rp:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.96", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18788" } ] }, "cve": "CVE-2017-18788", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014874", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CNVD-2020-31315", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.7, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014874", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18788", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2017-18788", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2017-014874", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-31315", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1863", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31315" }, { "db": "JVNDB", "id": "JVNDB-2017-014874" }, { "db": "NVD", "id": "CVE-2017-18788" }, { "db": "NVD", "id": "CVE-2017-18788" }, { "db": "CNNVD", "id": "CNNVD-202004-1863" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR WNR3500L, etc. are all products of NETGEAR. WNR3500L is a wireless router. NETGEAR D3600 is a wireless modem. NETGEAR D6000 is a wireless modem. \n\r\n\r\nThere are injection vulnerabilities in many NETGEAR products, which can be exploited by an attacker to cause the system or product to produce an incorrect interpretation or interpretation method", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014874" }, { "db": "CNVD", "id": "CNVD-2020-31315" } ], "trust": 1.26 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18788", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014874", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-31315", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1863", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31315" }, { "db": "JVNDB", "id": "JVNDB-2017-014874" }, { "db": "NVD", "id": "CVE-2017-18788" }, { "db": "CNNVD", "id": "CNNVD-202004-1863" } ] }, "id": "VAR-202004-1301", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-31315" } ], "trust": 1.17830539147541 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31315" } ] }, "last_update_date": "2023-12-18T14:00:31.970000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Post Authentication Command Injection on Some Routers, Gateways, and Extenders, PSV-2017-2947", "trust": 0.8, "url": "https://kb.netgear.com/000049527/security-advisory-for-post-authentication-command-injection-on-some-routers-gateways-and-extenders-psv-2017-2947" }, { "title": "Patch for Multiple NETGEAR product injection vulnerabilities (CNVD-2020-31315)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/220097" }, { "title": "Multiple NETGEAR Fixing measures for product injection vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116999" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31315" }, { "db": "JVNDB", "id": "JVNDB-2017-014874" }, { "db": "CNNVD", "id": "CNNVD-202004-1863" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-74", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014874" }, { "db": "NVD", "id": "CVE-2017-18788" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18788" }, { "trust": 1.6, "url": "https://kb.netgear.com/000049527/security-advisory-for-post-authentication-command-injection-on-some-routers-gateways-and-extenders-psv-2017-2947" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18788" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31315" }, { "db": "JVNDB", "id": "JVNDB-2017-014874" }, { "db": "NVD", "id": "CVE-2017-18788" }, { "db": "CNNVD", "id": "CNNVD-202004-1863" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-31315" }, { "db": "JVNDB", "id": "JVNDB-2017-014874" }, { "db": "NVD", "id": "CVE-2017-18788" }, { "db": "CNNVD", "id": "CNNVD-202004-1863" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31315" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014874" }, { "date": "2020-04-22T14:15:11.817000", "db": "NVD", "id": "CVE-2017-18788" }, { "date": "2020-04-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1863" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31315" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014874" }, { "date": "2020-05-04T15:05:47.440000", "db": "NVD", "id": "CVE-2017-18788" }, { "date": "2020-04-24T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1863" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1863" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Injection vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014874" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1863" } ], "trust": 0.6 } }
var-202004-1343
Vulnerability from variot
Certain NETGEAR devices are affected by a buffer overflow. This affects D6200 before 1.1.00.24, D7000 before 1.0.1.52, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.12, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6020 before 1.0.0.26, R6050 before 1.0.1.12, R6080 before 1.0.0.26, R6120 before 1.0.0.36, R6220 before 1.1.0.60, R6700v2 before 1.2.0.12, R6800 before 1.2.0.12, R6900v2 before 1.2.0.12, WNDR3700v5 before 1.1.0.50, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44. plural NETGEAR A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D6200, etc. are all products of NETGEAR. NETGEAR D6200 is a wireless modem. NETGEAR WNR2020 is a wireless router. NETGEAR R6220 is a wireless router. The vulnerability stems from the fact that the network system or product performs an operation on the memory, and the data boundary is not correctly verified, resulting in an incorrect read and write operation to other associated memory locations. The attacker The vulnerability can be exploited to cause buffer overflow or heap overflow
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1343", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "d6200", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.00.24" }, { "model": "r6120", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.36" }, { "model": "r6020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6080", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.60" }, { "model": "jr6150", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "pr2000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "r6050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "wnr2020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "d7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "r6800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "d6200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.00.24" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "jnr1010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jr6150", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "pr2000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "r6020", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6050", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r6080", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6120", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.36" }, { "model": "jnr1010v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr1000v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6900v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "r6700v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "wndr3700v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.50" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31325" }, { "db": "JVNDB", "id": "JVNDB-2017-014918" }, { "db": "NVD", "id": "CVE-2017-18779" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.00.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18779" } ] }, "cve": "CVE-2017-18779", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014918", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CNVD-2020-31325", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.5, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014918", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18779", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2017-18779", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014918", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2020-31325", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1883", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31325" }, { "db": "JVNDB", "id": "JVNDB-2017-014918" }, { "db": "NVD", "id": "CVE-2017-18779" }, { "db": "NVD", "id": "CVE-2017-18779" }, { "db": "CNNVD", "id": "CNNVD-202004-1883" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by a buffer overflow. This affects D6200 before 1.1.00.24, D7000 before 1.0.1.52, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.12, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6020 before 1.0.0.26, R6050 before 1.0.1.12, R6080 before 1.0.0.26, R6120 before 1.0.0.36, R6220 before 1.1.0.60, R6700v2 before 1.2.0.12, R6800 before 1.2.0.12, R6900v2 before 1.2.0.12, WNDR3700v5 before 1.1.0.50, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44. plural NETGEAR A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D6200, etc. are all products of NETGEAR. NETGEAR D6200 is a wireless modem. NETGEAR WNR2020 is a wireless router. NETGEAR R6220 is a wireless router. The vulnerability stems from the fact that the network system or product performs an operation on the memory, and the data boundary is not correctly verified, resulting in an incorrect read and write operation to other associated memory locations. The attacker The vulnerability can be exploited to cause buffer overflow or heap overflow", "sources": [ { "db": "NVD", "id": "CVE-2017-18779" }, { "db": "JVNDB", "id": "JVNDB-2017-014918" }, { "db": "CNVD", "id": "CNVD-2020-31325" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18779", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014918", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-31325", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1883", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31325" }, { "db": "JVNDB", "id": "JVNDB-2017-014918" }, { "db": "NVD", "id": "CVE-2017-18779" }, { "db": "CNNVD", "id": "CNNVD-202004-1883" } ] }, "id": "VAR-202004-1343", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-31325" } ], "trust": 1.1445447469999999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31325" } ] }, "last_update_date": "2023-12-18T14:00:31.917000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Buffer Overflow on Some Routers, PSV-2017-2956", "trust": 0.8, "url": "https://kb.netgear.com/000049541/security-advisory-for-buffer-overflow-on-some-routers-psv-2017-2956" }, { "title": "Patch for Multiple NETGEAR product buffer overflow vulnerabilities (CNVD-2020-31325)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/220035" }, { "title": "Multiple NETGEAR Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116659" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31325" }, { "db": "JVNDB", "id": "JVNDB-2017-014918" }, { "db": "CNNVD", "id": "CNNVD-202004-1883" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014918" }, { "db": "NVD", "id": "CVE-2017-18779" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18779" }, { "trust": 1.6, "url": "https://kb.netgear.com/000049541/security-advisory-for-buffer-overflow-on-some-routers-psv-2017-2956" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18779" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31325" }, { "db": "JVNDB", "id": "JVNDB-2017-014918" }, { "db": "NVD", "id": "CVE-2017-18779" }, { "db": "CNNVD", "id": "CNNVD-202004-1883" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-31325" }, { "db": "JVNDB", "id": "JVNDB-2017-014918" }, { "db": "NVD", "id": "CVE-2017-18779" }, { "db": "CNNVD", "id": "CNNVD-202004-1883" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31325" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014918" }, { "date": "2020-04-22T15:15:12.410000", "db": "NVD", "id": "CVE-2017-18779" }, { "date": "2020-04-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1883" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31325" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014918" }, { "date": "2020-04-24T16:51:20.353000", "db": "NVD", "id": "CVE-2017-18779" }, { "date": "2020-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1883" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1883" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Classic buffer overflow vulnerability in device", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014918" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1883" } ], "trust": 0.6 } }
var-202004-1420
Vulnerability from variot
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.10, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.18, R6050 before 1.0.1.10, R6220 before 1.1.0.50, R6700v2 before 1.2.0.4, R6800 before 1.2.0.4, R6900v2 before 1.2.0.4, WNDR3700v5 before 1.1.0.48, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44. plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR JNR1010, etc. are all wireless routers from NETGEAR.
Injection vulnerabilities exist in many NETGEAR products. The vulnerability stems from the fact that the network system or product lacks the correct verification of the user input data during the operation process of the user inputting the construction command, data structure or record, and the special elements are not filtered or correctly filtered, resulting in the analysis or analysis of the system or product. The explanation is wrong. No detailed vulnerability details are currently provided
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1420", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "jr6150", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "r6800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.2.0.4" }, { "model": "pr2000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.18" }, { "model": "wnr2020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.4" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.4" }, { "model": "jnr1010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jr6150", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "pr2000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.18" }, { "model": "r6050", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "r6700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.2.0.4" }, { "model": "r6800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.2.0.4" }, { "model": "r6900", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.2.0.4" }, { "model": "wndr3700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "r6700v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.4" }, { "model": "r6900v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.4" }, { "model": "wndr3700v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "jnr1010v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr1000v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50923" }, { "db": "JVNDB", "id": "JVNDB-2017-014862" }, { "db": "NVD", "id": "CVE-2017-18737" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18737" } ] }, "cve": "CVE-2017-18737", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014862", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "CNVD-2021-50923", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014862", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18737", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2017-18737", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014862", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2021-50923", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-2018", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50923" }, { "db": "JVNDB", "id": "JVNDB-2017-014862" }, { "db": "NVD", "id": "CVE-2017-18737" }, { "db": "NVD", "id": "CVE-2017-18737" }, { "db": "CNNVD", "id": "CNNVD-202004-2018" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.10, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.18, R6050 before 1.0.1.10, R6220 before 1.1.0.50, R6700v2 before 1.2.0.4, R6800 before 1.2.0.4, R6900v2 before 1.2.0.4, WNDR3700v5 before 1.1.0.48, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44. plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR JNR1010, etc. are all wireless routers from NETGEAR. \n\r\n\r\nInjection vulnerabilities exist in many NETGEAR products. The vulnerability stems from the fact that the network system or product lacks the correct verification of the user input data during the operation process of the user inputting the construction command, data structure or record, and the special elements are not filtered or correctly filtered, resulting in the analysis or analysis of the system or product. The explanation is wrong. No detailed vulnerability details are currently provided", "sources": [ { "db": "NVD", "id": "CVE-2017-18737" }, { "db": "JVNDB", "id": "JVNDB-2017-014862" }, { "db": "CNVD", "id": "CNVD-2021-50923" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18737", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014862", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-50923", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-2018", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50923" }, { "db": "JVNDB", "id": "JVNDB-2017-014862" }, { "db": "NVD", "id": "CVE-2017-18737" }, { "db": "CNNVD", "id": "CNNVD-202004-2018" } ] }, "id": "VAR-202004-1420", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-50923" } ], "trust": 1.2150983806666664 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50923" } ] }, "last_update_date": "2023-12-18T12:17:09.893000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Pre-Authentication Command Injection on Some Routers and Extenders, PSV-2017-2140", "trust": 0.8, "url": "https://kb.netgear.com/000051518/security-advisory-for-pre-authentication-command-injection-on-some-routers-and-extenders-psv-2017-2140" }, { "title": "Patch for Injection vulnerabilities in multiple NETGEAR products (CNVD-2021-50923)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/279111" }, { "title": "Multiple NETGEAR Fixing measures for product injection vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116776" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50923" }, { "db": "JVNDB", "id": "JVNDB-2017-014862" }, { "db": "CNNVD", "id": "CNNVD-202004-2018" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-74", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014862" }, { "db": "NVD", "id": "CVE-2017-18737" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18737" }, { "trust": 1.6, "url": "https://kb.netgear.com/000051518/security-advisory-for-pre-authentication-command-injection-on-some-routers-and-extenders-psv-2017-2140" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18737" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50923" }, { "db": "JVNDB", "id": "JVNDB-2017-014862" }, { "db": "NVD", "id": "CVE-2017-18737" }, { "db": "CNNVD", "id": "CNNVD-202004-2018" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-50923" }, { "db": "JVNDB", "id": "JVNDB-2017-014862" }, { "db": "NVD", "id": "CVE-2017-18737" }, { "db": "CNNVD", "id": "CNNVD-202004-2018" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-07-15T00:00:00", "db": "CNVD", "id": "CNVD-2021-50923" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014862" }, { "date": "2020-04-23T17:15:12.490000", "db": "NVD", "id": "CVE-2017-18737" }, { "date": "2020-04-23T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2018" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-07-15T00:00:00", "db": "CNVD", "id": "CNVD-2021-50923" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014862" }, { "date": "2020-04-23T22:22:17.893000", "db": "NVD", "id": "CVE-2017-18737" }, { "date": "2020-04-24T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2018" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2018" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Injection vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014862" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2018" } ], "trust": 0.6 } }
cve-2016-10174
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://seclists.org/fulldisclosure/2016/Dec/72 | x_refsource_MISC | |
https://raw.githubusercontent.com/pedrib/PoC/master/advisories/netgear-wnr2000.txt | x_refsource_MISC | |
http://www.securityfocus.com/bid/95867 | vdb-entry, x_refsource_BID | |
https://www.exploit-db.com/exploits/41719/ | exploit, x_refsource_EXPLOIT-DB | |
http://kb.netgear.com/000036549/Insecure-Remote-Access-and-Command-Execution-Security-Vulnerability | x_refsource_MISC | |
https://www.exploit-db.com/exploits/40949/ | exploit, x_refsource_EXPLOIT-DB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T03:14:42.372Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2016/Dec/72" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://raw.githubusercontent.com/pedrib/PoC/master/advisories/netgear-wnr2000.txt" }, { "name": "95867", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/95867" }, { "name": "41719", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/41719/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://kb.netgear.com/000036549/Insecure-Remote-Access-and-Command-Execution-Security-Vulnerability" }, { "name": "40949", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/40949/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-01-29T00:00:00", "descriptions": [ { "lang": "en", "value": "The NETGEAR WNR2000v5 router contains a buffer overflow in the hidden_lang_avi parameter when invoking the URL /apply.cgi?/lang_check.html. This buffer overflow can be exploited by an unauthenticated attacker to achieve remote code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-02T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://seclists.org/fulldisclosure/2016/Dec/72" }, { "tags": [ "x_refsource_MISC" ], "url": "https://raw.githubusercontent.com/pedrib/PoC/master/advisories/netgear-wnr2000.txt" }, { "name": "95867", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/95867" }, { "name": "41719", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/41719/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://kb.netgear.com/000036549/Insecure-Remote-Access-and-Command-Execution-Security-Vulnerability" }, { "name": "40949", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/40949/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-10174", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The NETGEAR WNR2000v5 router contains a buffer overflow in the hidden_lang_avi parameter when invoking the URL /apply.cgi?/lang_check.html. This buffer overflow can be exploited by an unauthenticated attacker to achieve remote code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://seclists.org/fulldisclosure/2016/Dec/72", "refsource": "MISC", "url": "http://seclists.org/fulldisclosure/2016/Dec/72" }, { "name": "https://raw.githubusercontent.com/pedrib/PoC/master/advisories/netgear-wnr2000.txt", "refsource": "MISC", "url": "https://raw.githubusercontent.com/pedrib/PoC/master/advisories/netgear-wnr2000.txt" }, { "name": "95867", "refsource": "BID", "url": "http://www.securityfocus.com/bid/95867" }, { "name": "41719", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/41719/" }, { "name": "http://kb.netgear.com/000036549/Insecure-Remote-Access-and-Command-Execution-Security-Vulnerability", "refsource": "MISC", "url": "http://kb.netgear.com/000036549/Insecure-Remote-Access-and-Command-Execution-Security-Vulnerability" }, { "name": "40949", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40949/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-10174", "datePublished": "2017-01-30T04:24:00", "dateReserved": "2017-01-29T00:00:00", "dateUpdated": "2024-08-06T03:14:42.372Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-35841
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:16:12.625Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.netgear.com/000062712/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2019-0013" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by stored XSS. This affects D6200 before 1.1.00.38, D7000 before 1.0.1.78, JNR1010v2 before 1.1.0.62, JR6150 before 1.0.1.24, JWNR2010v5 before 1.1.0.62, R6020 before 1.0.0.42, R6050 before 1.0.1.24, R6080 before 1.0.0.42, R6120 before 1.0.0.66, R6220 before 1.1.0.100, R6260 before 1.1.0.76, R6700v2 before 1.2.0.62, R6800 before 1.2.0.62, R6900v2 before 1.2.0.62, R7450 before 1.2.0.62, WNR1000v4 before 1.1.0.62, WNR2020 before 1.1.0.62, and WNR2050 before 1.1.0.62." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AC:L/AV:A/A:N/C:L/I:H/PR:L/S:C/UI:R", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-12-29T23:30:17", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://kb.netgear.com/000062712/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2019-0013" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-35841", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by stored XSS. This affects D6200 before 1.1.00.38, D7000 before 1.0.1.78, JNR1010v2 before 1.1.0.62, JR6150 before 1.0.1.24, JWNR2010v5 before 1.1.0.62, R6020 before 1.0.0.42, R6050 before 1.0.1.24, R6080 before 1.0.0.42, R6120 before 1.0.0.66, R6220 before 1.1.0.100, R6260 before 1.1.0.76, R6700v2 before 1.2.0.62, R6800 before 1.2.0.62, R6900v2 before 1.2.0.62, R7450 before 1.2.0.62, WNR1000v4 before 1.1.0.62, WNR2020 before 1.1.0.62, and WNR2050 before 1.1.0.62." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "NONE", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AC:L/AV:A/A:N/C:L/I:H/PR:L/S:C/UI:R", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000062712/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2019-0013", "refsource": "MISC", "url": "https://kb.netgear.com/000062712/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2019-0013" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-35841", "datePublished": "2020-12-29T23:30:17", "dateReserved": "2020-12-29T00:00:00", "dateUpdated": "2024-08-04T17:16:12.625Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-35842
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:16:12.551Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.netgear.com/000062713/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2019-0015" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by stored XSS. This affects D6200 before 1.1.00.38, D7000 before 1.0.1.78, JNR1010v2 before 1.1.0.62, JR6150 before 1.0.1.24, JWNR2010v5 before 1.1.0.62, R6020 before 1.0.0.42, R6050 before 1.0.1.24, R6080 before 1.0.0.42, R6120 before 1.0.0.66, R6220 before 1.1.0.100, R6260 before 1.1.0.76, WNR1000v4 before 1.1.0.62, WNR2020 before 1.1.0.62, and WNR2050 before 1.1.0.62." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AC:L/AV:A/A:N/C:L/I:H/PR:L/S:C/UI:R", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-12-29T23:30:03", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://kb.netgear.com/000062713/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2019-0015" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-35842", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by stored XSS. This affects D6200 before 1.1.00.38, D7000 before 1.0.1.78, JNR1010v2 before 1.1.0.62, JR6150 before 1.0.1.24, JWNR2010v5 before 1.1.0.62, R6020 before 1.0.0.42, R6050 before 1.0.1.24, R6080 before 1.0.0.42, R6120 before 1.0.0.66, R6220 before 1.1.0.100, R6260 before 1.1.0.76, WNR1000v4 before 1.1.0.62, WNR2020 before 1.1.0.62, and WNR2050 before 1.1.0.62." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "NONE", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AC:L/AV:A/A:N/C:L/I:H/PR:L/S:C/UI:R", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000062713/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2019-0015", "refsource": "MISC", "url": "https://kb.netgear.com/000062713/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2019-0015" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-35842", "datePublished": "2020-12-29T23:30:03", "dateReserved": "2020-12-29T00:00:00", "dateUpdated": "2024-08-04T17:16:12.551Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-35840
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:16:12.538Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.netgear.com/000062711/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2019-0010" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by stored XSS. This affects D6200 before 1.1.00.38, D7000 before 1.0.1.78, JNR1010v2 before 1.1.0.62, JR6150 before 1.0.1.24, JWNR2010v5 before 1.1.0.62, R6020 before 1.0.0.42, R6050 before 1.0.1.24, R6080 before 1.0.0.42, R6120 before 1.0.0.66, R6220 before 1.1.0.100, R6260 before 1.1.0.76, WNR1000v4 before 1.1.0.62, WNR2020 before 1.1.0.62, and WNR2050 before 1.1.0.62." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AC:L/AV:A/A:N/C:L/I:H/PR:L/S:C/UI:R", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-12-29T23:30:24", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://kb.netgear.com/000062711/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2019-0010" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-35840", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by stored XSS. This affects D6200 before 1.1.00.38, D7000 before 1.0.1.78, JNR1010v2 before 1.1.0.62, JR6150 before 1.0.1.24, JWNR2010v5 before 1.1.0.62, R6020 before 1.0.0.42, R6050 before 1.0.1.24, R6080 before 1.0.0.42, R6120 before 1.0.0.66, R6220 before 1.1.0.100, R6260 before 1.1.0.76, WNR1000v4 before 1.1.0.62, WNR2020 before 1.1.0.62, and WNR2050 before 1.1.0.62." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "NONE", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AC:L/AV:A/A:N/C:L/I:H/PR:L/S:C/UI:R", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000062711/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2019-0010", "refsource": "MISC", "url": "https://kb.netgear.com/000062711/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2019-0010" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-35840", "datePublished": "2020-12-29T23:30:24", "dateReserved": "2020-12-29T00:00:00", "dateUpdated": "2024-08-04T17:16:12.538Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }