All the vulnerabilites related to netgear - r7300dst
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/cpeggg/Netgear-upnpd-poc | Broken Link, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/cpeggg/Netgear-upnpd-poc | Broken Link, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
netgear | r6400v2_firmware | 1.0.4.102_10.0.75 | |
netgear | r6400v2 | - | |
netgear | r6400_firmware | 1.0.1.62_1.0.41 | |
netgear | r6400 | - | |
netgear | r7000p_firmware | 1.3.2.126_10.1.66 | |
netgear | r7000p | - | |
netgear | xr300_firmware | 1.0.3.50_10.3.36 | |
netgear | xr300 | - | |
netgear | r8000_firmware | 1.0.4.62 | |
netgear | r8000 | - | |
netgear | r8300_firmware | 1.0.2.136 | |
netgear | r8300 | - | |
netgear | r8500_firmware | 1.0.2.136 | |
netgear | r8500 | - | |
netgear | r7300dst_firmware | 1.0.0.74 | |
netgear | r7300dst | - | |
netgear | r7850_firmware | 1.0.5.64 | |
netgear | r7850 | - | |
netgear | r7900_firmware | 1.0.4.30 | |
netgear | r7900 | - | |
netgear | rax20_firmware | 1.0.2.64 | |
netgear | rax20 | - | |
netgear | rax80_firmware | 1.0.3.102 | |
netgear | rax80 | - | |
netgear | r6250_firmware | 1.0.4.44 | |
netgear | r6250 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400v2_firmware:1.0.4.102_10.0.75:*:*:*:*:*:*:*", "matchCriteriaId": "C16283AA-DFC0-4EF2-BF42-88AFFDB0D8E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFE6B3A8-0601-44EA-AD9B-3BDDE6654FDF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:1.0.1.62_1.0.41:*:*:*:*:*:*:*", "matchCriteriaId": "843A546D-C3D0-4858-A0AB-06F0F9A5DF33", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:1.3.2.126_10.1.66:*:*:*:*:*:*:*", "matchCriteriaId": "A26AEB2E-E432-4C61-9669-DDAC4CC11A96", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:xr300_firmware:1.0.3.50_10.3.36:*:*:*:*:*:*:*", "matchCriteriaId": "4E6D38C9-84B2-4689-A16D-5966B3024C25", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:xr300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5590CF28-B88A-4755-904B-1BC1778FBEDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:1.0.4.62:*:*:*:*:*:*:*", "matchCriteriaId": "3028F458-37EF-498E-95EA-C8788A8475CE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:1.0.2.136:*:*:*:*:*:*:*", "matchCriteriaId": "A195EB60-71AA-4A05-9D53-9BB343409177", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:1.0.2.136:*:*:*:*:*:*:*", "matchCriteriaId": "BBD5151F-400E-4243-AB62-41FAD8F01FD4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:1.0.0.74:*:*:*:*:*:*:*", "matchCriteriaId": "4CCA3A82-A539-4BBC-8259-2272C6062804", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7850_firmware:1.0.5.64:*:*:*:*:*:*:*", "matchCriteriaId": "195C9E56-FD44-4A47-A3E7-6045F3213687", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7850:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAF94D73-B6D0-4334-9A41-83AA92B7C6DF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:1.0.4.30:*:*:*:*:*:*:*", "matchCriteriaId": "EBB8FC11-7AE0-418F-A9CD-1DC36642FECA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:rax20_firmware:1.0.2.64:*:*:*:*:*:*:*", "matchCriteriaId": "8A82C696-F75B-4E04-BFFB-772F96A7E3F7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:rax20:-:*:*:*:*:*:*:*", "matchCriteriaId": "7038703C-C79D-4DD4-8B16-E1A5FC6694C0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:rax80_firmware:1.0.3.102:*:*:*:*:*:*:*", "matchCriteriaId": "D03D6BF5-496F-48F3-96F5-2030587218EC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:rax80:-:*:*:*:*:*:*:*", "matchCriteriaId": "06B5A85C-3588-4263-B9AD-4E56D3F6CB16", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:1.0.4.44:*:*:*:*:*:*:*", "matchCriteriaId": "CCF2B639-61D2-4FD5-905C-90B883A396DF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "upnpd on certain NETGEAR devices allows remote (LAN) attackers to execute arbitrary code via a stack-based buffer overflow. This affects R6400v2 V1.0.4.102_10.0.75, R6400 V1.0.1.62_1.0.41, R7000P V1.3.2.126_10.1.66, XR300 V1.0.3.50_10.3.36, R8000 V1.0.4.62, R8300 V1.0.2.136, R8500 V1.0.2.136, R7300DST V1.0.0.74, R7850 V1.0.5.64, R7900 V1.0.4.30, RAX20 V1.0.2.64, RAX80 V1.0.3.102, and R6250 V1.0.4.44." }, { "lang": "es", "value": "upnpd en determinados dispositivos NETGEAR permite a atacantes remotos (LAN) ejecutar c\u00f3digo arbitrario por medio de un desbordamiento del b\u00fafer en la regi\u00f3n stack de la memoria.\u0026#xa0;Esto afecta a R6400v2 versi\u00f3n V1.0.4.102_10.0.75, R6400 versi\u00f3n V1.0.1.62_1.0.41, R7000P versi\u00f3n V1.3.2.126_10.1.66, XR300 versi\u00f3n V1.0.3.50_10.3.36, R8000 versi\u00f3n V1.0.4.62, R8300 versi\u00f3n V1.0.2. 136, R8500 versi\u00f3n V1.0.2.136, R7300DST versi\u00f3n V1.0.0.74, R7850 versi\u00f3n V1.0.5.64, R7900 versi\u00f3n V1.0.4.30, RAX20 versi\u00f3n V1.0.2.64, RAX80 versi\u00f3n V1.0.3.102 y R6250 versi\u00f3n V1.0.4. 44" } ], "id": "CVE-2020-28373", "lastModified": "2024-11-21T05:22:40.897", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 8.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-11-09T22:15:13.413", "references": [ { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://github.com/cpeggg/Netgear-upnpd-poc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://github.com/cpeggg/Netgear-upnpd-poc" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
netgear | d8500_firmware | * | |
netgear | d8500 | - | |
netgear | dgn2200_firmware | * | |
netgear | dgn2200 | v4 | |
netgear | r6300_firmware | * | |
netgear | r6300 | v2 | |
netgear | r6400_firmware | * | |
netgear | r6400 | - | |
netgear | r6400_firmware | * | |
netgear | r6400 | v2 | |
netgear | r6700_firmware | * | |
netgear | r6700 | - | |
netgear | r6900_firmware | * | |
netgear | r6900 | - | |
netgear | r7000_firmware | * | |
netgear | r7000 | - | |
netgear | r7000p_firmware | * | |
netgear | r7000p | - | |
netgear | r7100lg_firmware | * | |
netgear | r7100lg | - | |
netgear | r7300dst_firmware | * | |
netgear | r7300dst | - | |
netgear | r7900_firmware | * | |
netgear | r7900 | - | |
netgear | r8000_firmware | * | |
netgear | r8000 | - | |
netgear | r8300_firmware | * | |
netgear | r8300 | - | |
netgear | r8500_firmware | * | |
netgear | r8500 | - | |
netgear | wndr3400_firmware | * | |
netgear | wndr3400 | v3 | |
netgear | wndr4500_firmware | * | |
netgear | wndr4500 | v2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3CABB269-2967-49F4-B8E8-66825747EB97", "versionEndIncluding": "1.0.3.27", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4B809BE-307B-4309-A333-DB5E7722F8A2", "versionEndIncluding": "1.0.0.82", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "matchCriteriaId": "099184A0-F1C6-4C3F-9C3B-F0B9AC0D4D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C38C75CA-2B68-4D85-B1FC-3CF9281D5D1B", "versionEndIncluding": "1.0.4.06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "11AA26A0-5DAA-46B6-B7B8-E34DB439ABDC", "versionEndIncluding": "1.0.1.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C9D4FA9-A99B-4931-B89E-247EB64567AA", "versionEndIncluding": "1.0.2.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3AC00FC1-A271-477A-B22C-4C58D0915B28", "versionEndIncluding": "1.0.1.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A231747C-B62D-445E-8A1E-B233FC057A14", "versionEndIncluding": "1.0.1.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B34F561-E662-498D-824A-DD4358334396", "versionEndIncluding": "1.0.7.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B773066-41DF-4EFF-A063-20063C49856D", "versionEndIncluding": "1.0.0.58", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D4B29972-7657-41E4-AB1D-F2183479927E", "versionEndIncluding": "1.0.0.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "83A30682-9882-46FA-8690-C33B9006F54C", "versionEndIncluding": "1.0.0.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5ABC8087-5B43-4C05-B210-3D5519D76B7B", "versionEndIncluding": "1.0.1.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C59B5FF-EB54-4CFE-AF59-FCD090847F00", "versionEndIncluding": "1.0.3.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C51DBE7B-AC3B-4BB3-91D9-7AA679676B49", "versionEndIncluding": "1.0.2.86", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5DEA7DEA-328B-40B7-865E-88797DEB3965", "versionEndIncluding": "1.0.2.86", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F271857E-66B1-4AC3-8C8B-07A9C96BB066", "versionEndIncluding": "1.0.1.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FFA07BD5-8D6F-4F1D-A227-BDD67DD8D152", "versionEndIncluding": "1.0.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4500:v2:*:*:*:*:*:*:*", "matchCriteriaId": "AB00ECAD-7474-4D85-8248-D014E5808814", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by password recovery and file access. This affects D8500 1.0.3.27 and earlier, DGN2200v4 1.0.0.82 and earlier, R6300v2 1.0.4.06 and earlier, R6400 1.0.1.20 and earlier, R6400v2 1.0.2.18 and earlier, R6700 1.0.1.22 and earlier, R6900 1.0.1.20 and earlier, R7000 1.0.7.10 and earlier, R7000P 1.0.0.58 and earlier, R7100LG 1.0.0.28 and earlier, R7300DST 1.0.0.52 and earlier, R7900 1.0.1.12 and earlier, R8000 1.0.3.46 and earlier, R8300 1.0.2.86 and earlier, R8500 1.0.2.86 and earlier, WNDR3400v3 1.0.1.8 and earlier, and WNDR4500v2 1.0.0.62 and earlier." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una recuperaci\u00f3n de la contrase\u00f1a y el acceso a los archivos. Esto afecta a D8500 versiones 1.0.3.27 y anteriores, DGN2200v4 versiones 1.0.0.82 y anteriores, R6300v2 versiones 1.0.4.06 y anteriores, R6400 versiones 1.0.1.20 y anteriores, R6400v2 versiones 1.0.2.18 y anteriores, R6700 versiones 1.0.1.22 y anteriores, R6900 versiones 1.0.1.20 y anteriores, R7000 versiones 1.0.7.10 y anteriores, R7000P versiones 1.0.0.58 y anteriores, R7100LG versiones 1.0.0.28 y anteriores, R7300DST versiones 1.0.0.52 y anteriores, R7900 versiones 1.0.1.12 y anteriores, R8000 versiones 1.0.3.46 y anteriores, R8300 versiones 1.0.2.86 y anteriores, R8500 versiones 1.0.2.86 y anteriores, WNDR3400v3 versiones 1.0.1.8 y anteriores, y WNDR4500v2 versiones 1.0.0.62 y anteriores." } ], "id": "CVE-2017-18853", "lastModified": "2024-11-21T03:21:05.863", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 6.0, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-29T14:15:12.370", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000045848/Security-Advisory-for-Password-Recovery-and-File-Access-on-Some-Routers-and-Modem-Routers-PSV-2017-0677" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000045848/Security-Advisory-for-Password-Recovery-and-File-Access-on-Some-Routers-and-Modem-Routers-PSV-2017-0677" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B185396-F010-45EF-B533-0AD61C095273", "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "58E68C65-9685-40E8-8D51-6C922232168B", "versionEndExcluding": "1.0.0.86", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C329B7CB-1281-480D-BDDB-E222044D715E", "versionEndExcluding": "1.0.3.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "220EBC67-69DA-43D6-8B09-EBEEEF29679D", "versionEndExcluding": "1.1.0.80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "B131B5C8-CB7F-433B-BA32-F05CE0E92A66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1DD1F7D-7556-4B95-A33F-E389948D20AA", "versionEndExcluding": "1.0.4.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "16D72B7A-0707-428F-A9AE-5899EBF4BBA0", "versionEndExcluding": "1.1.0.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6260:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C395D49-57F9-4BC1-8619-57127355B86B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BF91E85-8869-4421-8748-C7856C06435B", "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD6FD0FE-1431-4E39-8D07-B4AFE5BDB1B6", "versionEndExcluding": "1.0.2.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C39CE79-6433-47E2-A439-9AB1DFBD843C", "versionEndExcluding": "1.2.0.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "09404083-B00B-4C1F-8085-BC242E625CA3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E921ACD-4ED9-4FFD-AF96-F2E1D75F8C96", "versionEndExcluding": "1.0.2.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "103B19E9-C72D-43C2-8369-1C425E9B9AC7", "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6156A20E-83E6-44AD-9A57-40E3249047D4", "versionEndExcluding": "1.0.9.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E23D8A41-75D8-4067-A961-3B81276527A8", "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0870C337-6BCE-4197-A9DE-6CED2B45AD58", "versionEndExcluding": "1.0.0.50", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F168C3F8-F77C-4918-A752-9A04CED2349E", "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "52E997BC-B5C7-4FBA-9535-6A0BA398F8C3", "versionEndExcluding": "1.0.2.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "17CF7445-6950-45FE-9D1A-E23F63316329", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "845CF217-8361-4D5B-811D-B9CEB68880CB", "versionEndExcluding": "1.0.3.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BBB7E16-D31C-49EA-9D82-D3BACED95441", "versionEndExcluding": "1.4.1.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3D6A70D-66AF-4064-9F1B-4358D4B1F016", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "98FAEBDA-5FBA-402D-9BA1-25E5DF4EF55F", "versionEndExcluding": "1.0.4.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6791754E-E5F9-42EA-AFDA-F93E8227A7C8", "versionEndExcluding": "1.4.1.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF872D-2537-4FEB-8799-499FC9D44339", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD0AB065-3152-492B-A66D-2BCCA1E3B1DA", "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "28EC6190-68BC-4D9A-9973-01935EB3472F", "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E5AC056A-DF92-4CA7-9919-2C9BDAE3C32D", "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F859165-8D89-4CDD-9D48-9C7923D2261F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F1F914AD-70DC-47F5-A2F7-672DBE89C62E", "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D74F1BFC-562E-4E7D-BBAB-2F8B593B5A57", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "29216B3A-9A3B-4752-99C2-4A9CFA8E5E26", "versionEndExcluding": "2.3.2.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E203D92-F97B-4F5B-B395-3A5DEDBF1C1C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "71A9577C-914A-4B23-BEF7-03DFBD634F5A", "versionEndExcluding": "1.0.0.53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "matchCriteriaId": "D8780623-F362-4FA5-8B33-37E9CB3FEE12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E03D5017-31C2-425A-A5DA-A4E1FF8C5BBC", "versionEndExcluding": "1.0.2.66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A4FB8A1-D380-4234-88EB-91BFF6D215C7", "versionEndExcluding": "1.2.0.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "matchCriteriaId": "9F9706E6-CA53-43E4-91B0-D52655C86860", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B98D6EA5-F107-45C6-9312-BEE78B4644A9", "versionEndExcluding": "1.0.2.66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:v3:*:*:*:*:*:*:*", "matchCriteriaId": "5A09A9E8-8C77-4EDB-9483-B3C540EF083A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB6992BA-B0F5-4E00-84F4-0B0336910AFA", "versionEndExcluding": "1.2.0.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "matchCriteriaId": "2E8EB69B-6619-47B6-A073-D0B840D4EB0B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D6220 before 1.0.0.52, D6400 before 1.0.0.86, D7000v2 before 1.0.0.53, D8500 before 1.0.3.44, R6220 before 1.1.0.80, R6250 before 1.0.4.34, R6260 before 1.1.0.64, R6400 before 1.0.1.46, R6400v2 before 1.0.2.66, R6700 before 1.0.2.6, R6700v2 before 1.2.0.36, R6700v3 before 1.0.2.66, R6800 before 1.2.0.36, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R6900v2 before 1.2.0.36, R7000 before 1.0.9.42, R7000P before 1.3.1.64, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7800 before 1.0.2.60, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, R8500 before 1.0.2.128, R8900 before 1.0.4.12, R9000 before 1.0.4.12, and XR500 before 2.3.2.32." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una inyecci\u00f3n de comandos por parte de un usuario autenticado. Esto afecta a D6220 versiones anteriores a 1.0.0.52, D6400 versiones anteriores a 1.0.0.86, D7000v2 versiones anteriores a 1.0.0.53, D8500 versiones anteriores a 1.0.3.44, R6220 versiones anteriores a 1.1.0.80, R6250 versiones anteriores a 1.0.4.34, R6260 versiones anteriores a 1.1.0.64, R6400 versiones anteriores a 1.0.1.46, R6400v2 versiones anteriores a 1.0.2.66, R6700 versiones anteriores a 1.0.2.6, R6700v2 versiones anteriores a 1.2.0.36, R6700v3 versiones anteriores a 1.0.2.66, R6800 versiones anteriores a 1.2.0.36, R6900 versiones anteriores a 1.0.2.4, R6900P versiones anteriores a 1.3.1.64, R6900v2 antes 1.2.0.36, R7000 antes 1.0.9.42, R7000P versiones anteriores a 1.3.1.64, R7100LG versiones anteriores a 1.0.0.50, R7300DST versiones anteriores a 1.0.0.70, R7800 versiones anteriores a 1.0.2.60, R7900 versiones anteriores a 1.0.3.8, R7900P versiones anteriores a 1.4.1.30, R8000 versiones anteriores a 1.0.4.28, R8000P versiones anteriores a 1.4. 1.30, R8300 versiones anteriores a 1.0.2.128, R8500 versiones anteriores a 1.0.2.128, R8900 versiones anteriores a 1.0.4.12, R9000 versiones anteriores a 1.0.4.12 y XR500 versiones anteriores a 2.3.2.32." } ], "id": "CVE-2020-11770", "lastModified": "2024-11-21T04:58:34.790", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.1, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-15T14:15:20.530", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061760/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-and-Gateways-PSV-2018-0352" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061760/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-and-Gateways-PSV-2018-0352" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "114EDC62-9DAE-45D9-8A90-A533BBBF50EB", "versionEndExcluding": "1.0.0.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7AD596B6-3D11-456F-8BD0-2E7153BA5F53", "versionEndExcluding": "1.0.0.78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "52FB0300-0FC9-4797-BACB-84D7D932A386", "versionEndExcluding": "1.0.0.51", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "matchCriteriaId": "D8780623-F362-4FA5-8B33-37E9CB3FEE12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "629E89E8-F329-4D11-9652-540752084DD3", "versionEndExcluding": "1.0.3.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "91EFE482-AAF5-4B46-9658-94B1072F3CD2", "versionEndExcluding": "1.0.0.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "matchCriteriaId": "099184A0-F1C6-4C3F-9C3B-F0B9AC0D4D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgnd2200b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6BA1429-E44F-4E29-8D5E-6EEAC17962E7", "versionEndExcluding": "1.0.0.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgnd2200b:v4:*:*:*:*:*:*:*", "matchCriteriaId": "D6EBFFCE-0D9E-4383-8CD6-3DC4D2412446", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "54C9BF9A-F891-4337-AAFF-6E192A81B45B", "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDAA5899-B73C-4690-853E-B5400F034BE1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "74109B25-B64E-4166-A7B0-E3DA87B89161", "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC5488D9-651C-4BAB-A141-06B816690D42", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7147AB6A-80B2-4468-BF13-5B7554AA5DA3", "versionEndExcluding": "1.0.0.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "02E7CA7E-E6CA-4BAB-8F40-4731EA523D91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "094113E0-3656-4E2A-B9EF-D397296BD07C", "versionEndExcluding": "1.0.2.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB84CD03-765C-4D4F-A176-364F8E72A4E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "12C1BB59-1A89-45B9-A1D2-6D8DFEEC2F16", "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C6DFDB6-1D7A-459A-8D30-FD4900ED718B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "09C02A78-A382-43A0-A20F-D6521F6DD57F", "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "matchCriteriaId": "305E295C-9C73-4798-A0BE-7973E1EE5EAB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D74896A7-7EF2-41C9-8A29-59B2EA5ABA5C", "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6150:v1:*:*:*:*:*:*:*", "matchCriteriaId": "2CB9BD19-E748-41B9-8873-316FEB83F13D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A81A7574-A2C7-4216-98C6-6790FA705013", "versionEndExcluding": "1.0.3.88", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "3186CC67-B567-4A0C-BD2C-0433716FBD1B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2F1E93FB-4926-4AF5-BA5F-A4DE4314B45F", "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F45B620-60B8-40F3-A055-181ADD71EFFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D1A9B6F-89B2-4785-A0E2-3FD322D6A28F", "versionEndExcluding": "1.0.4.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "502055F1-F919-4C91-A3D0-B144027BC690", "versionEndExcluding": "1.0.4.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB86B739-440E-4269-92EC-F7F3058E4406", "versionEndExcluding": "1.0.1.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E4EAD37-164F-4631-8DED-AB9BD41D2429", "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E821B01-31C8-4766-BAAF-D814336617B9", "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "08FF0010-66E3-485C-A22B-39E57E738550", "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "577AD463-2E99-4D07-BF12-1D40AC88B3FC", "versionEndExcluding": "1.0.9.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E0C9AB4A-497B-4D5C-93E3-430C3361E24F", "versionEndExcluding": "1.0.2.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "72C46066-B210-44BB-9219-14B2E8CCEF8E", "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB84CB9C-DA5C-4D18-9A54-375DD091D932", "versionEndExcluding": "1.0.2.122", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4CA2B4B5-ED8D-476F-9F6E-630B43A38E27", "versionEndExcluding": "1.0.2.122", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "103B19E9-C72D-43C2-8369-1C425E9B9AC7", "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E23D8A41-75D8-4067-A961-3B81276527A8", "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E59E66D2-7E73-45C8-8D3E-FE589CDBECA4", "versionEndExcluding": "1.0.0.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "94B3A9D8-A276-41B2-B7BF-7DA58B879A9B", "versionEndExcluding": "1.0.0.68", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B19B770D-4660-4B12-8B5C-B689DA8CCB64", "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3D6A70D-66AF-4064-9F1B-4358D4B1F016", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2DDFF20-B761-4E45-9F16-CE15C82AAB5C", "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF872D-2537-4FEB-8799-499FC9D44339", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0675F6C4-EB61-4DA3-8473-448E93D5E0A5", "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "matchCriteriaId": "1C4C1B98-9551-4862-AEAC-3D5C313BD275", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "46D1F73B-1AE0-40AE-BED7-CAE3C7EFEE3B", "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1E338A30-C349-41B4-B971-E6D6B0E9AFE4", "versionEndExcluding": "1.2.0.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C8DE4BFA-41DE-4748-ACC7-14362333A059", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.44, D6400 before 1.0.0.78, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.110, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.24, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.28, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R8300 before 1.0.2.122, R8500 before 1.0.2.122, R6900P before 1.3.1.64, R7000P before 1.3.1.64, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7900P before 1.3.0.10, R8000P before 1.3.0.10, WN2500RPv2 before 1.0.1.54, WNDR3400v3 before 1.0.1.22, and WNR3500Lv2 before 1.2.0.54." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por un desbordamiento del b\u00fafer en la regi\u00f3n stack de la memoria por parte de un atacante no autenticado. Esto afecta a D6220 versiones anteriores a 1.0.0.44, D6400 versiones anteriores a 1.0.0.78, D7000v2 versiones anteriores a 1.0.0.51, D8500 versiones anteriores a 1.0.3.42, DGN2200v4 versiones anteriores a 1.0.0.110, DGND2200Bv4 versiones anteriores a 1.0.0.110, EX3700 versiones anteriores a 1.0.0.70, EX3800 versiones anteriores a 1.0.0.70, EX6000 versiones anteriores a 1. 0,0,30, EX6100 versiones anteriores a 1.0.2.24, EX6120 versiones anteriores a 1.0.0.40, EX6130 versiones anteriores a 1.0.0.22, EX6150v1 versiones anteriores a 1.0.0.42, EX6200 versiones anteriores a 1.0.3.88, EX7000 versiones anteriores a 1.0.0.66, R6250 versiones anteriores a 1.0.4.26, R6300v2 versiones anteriores a 1.0.4.28, R6400 versiones anteriores a 1. 0.1.36, R6400v2 versiones anteriores a 1.0.2.52, R6700 versiones anteriores a 1.0.1.46, R6900 versiones anteriores a 1.0.1.46, R7000 versiones anteriores a 1.0.9.28, R7900 versiones anteriores a 1.0.2.10, R8000 versiones anteriores a 1.0.4.12, R8300 versiones anteriores a 1.0.2.122, R8500 versiones anteriores a 1.0.2.122, R6900P versiones anteriores a 1.3. 1.64, R7000P versiones anteriores a 1.3.1.64, R7100LG versiones anteriores a 1.0.0.46, R7300DST versiones anteriores a 1.0.0.68, R7900P versiones anteriores a 1.3.0.10, R8000P versiones anteriores a 1.3.0.10, WN2500RPv2 versiones anteriores a 1.0.1.54, WNDR3400v3 versiones anteriores a 1.0.1.22, y WNR3500Lv2 versiones anteriores a 1.2.0.54." } ], "id": "CVE-2019-20700", "lastModified": "2024-11-21T04:39:07.000", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 4.7, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-16T19:15:23.947", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061194/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2018" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061194/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2018" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
netgear | d6220_firmware | * | |
netgear | d6220 | - | |
netgear | d6400_firmware | * | |
netgear | d6400 | - | |
netgear | r6250_firmware | * | |
netgear | r6250 | - | |
netgear | r6400_firmware | * | |
netgear | r6400 | - | |
netgear | r6700_firmware | * | |
netgear | r6700 | - | |
netgear | r6900_firmware | * | |
netgear | r6900 | - | |
netgear | r7000_firmware | * | |
netgear | r7000 | - | |
netgear | r7100lg_firmware | * | |
netgear | r7100lg | - | |
netgear | r7300dst_firmware | * | |
netgear | r7300dst | - | |
netgear | r7900_firmware | * | |
netgear | r7900 | - | |
netgear | r8000_firmware | * | |
netgear | r8000 | - |
{ "cisaActionDue": "2022-09-07", "cisaExploitAdd": "2022-03-07", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "NETGEAR Multiple Routers Remote Code Execution Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DAF7A31E-C1DC-4E58-88EE-FA3A9789019F", "versionEndIncluding": "1.0.0.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A08DA055-1A32-43BE-ABF8-42749B128C5E", "versionEndIncluding": "1.0.0.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C6FED5E-959B-403B-8770-BE16123ACDB3", "versionEndIncluding": "1.0.4.6_10.1.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1788A7DF-F29A-4A71-BDC8-8CAAB37F59A9", "versionEndIncluding": "1.0.1.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "55F9D994-3ACD-4608-84D4-070576FD23EF", "versionEndIncluding": "1.0.1.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F990A820-178D-4353-8C9A-D575A41A1C69", "versionEndIncluding": "1.0.1.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1BE6F59B-4520-40E4-8E59-0EB72844297F", "versionEndIncluding": "1.0.7.2_1.1.93", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D4B29972-7657-41E4-AB1D-F2183479927E", "versionEndIncluding": "1.0.0.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "103B8B8E-A5C1-4717-BA09-6E9C3B784BBE", "versionEndIncluding": "1.0.0.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "748C0BC1-A42B-41BA-AD88-116C160EBE8B", "versionEndIncluding": "1.0.1.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "192A2E30-17D1-4DB4-892C-E15CB32BDA25", "versionEndIncluding": "1.0.3.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "NETGEAR R6250 before 1.0.4.6.Beta, R6400 before 1.0.1.18.Beta, R6700 before 1.0.1.14.Beta, R6900, R7000 before 1.0.7.6.Beta, R7100LG before 1.0.0.28.Beta, R7300DST before 1.0.0.46.Beta, R7900 before 1.0.1.8.Beta, R8000 before 1.0.3.26.Beta, D6220, D6400, D7000, and possibly other routers allow remote attackers to execute arbitrary commands via shell metacharacters in the path info to cgi-bin/." }, { "lang": "es", "value": "NETGEAR R6250 en versiones anteriores a 1.0.4.6.Beta, R6400 en versiones anteriores a 1.0.1.18.Beta, R6700 en versiones anteriores a 1.0.1.14.Beta, R6900, R7000 en versiones anteriores a 1.0.7.6.Beta, R7100LG en versiones anteriores a 1.0.0.28.Beta, R7300DST en versiones anteriores a 1.0.0.46.Beta, R7900 en versiones anteriores a 1.0.1.8.Beta, R8000 en versiones anteriores a 1.0.3.26.Beta, D6220, D6400, D7000 y posiblemente otros routers permiten a atacantes remotos ejecutar comandos a trav\u00e9s de metacaract\u00e9res shell en la ruta info a cgi-bin/." } ], "id": "CVE-2016-6277", "lastModified": "2024-11-21T02:55:48.300", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-12-14T16:59:00.350", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://kb.netgear.com/000036386/CVE-2016-582384" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/155712/Netgear-R6400-Remote-Code-Execution.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94819" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Mitigation", "Third Party Advisory" ], "url": "http://www.sj-vs.net/a-temporary-fix-for-cert-vu582384-cwe-77-on-netgear-r7000-and-r6400-routers/" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Exploit", "Third Party Advisory" ], "url": "https://kalypto.org/research/netgear-vulnerability-expanded/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/40889/" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/41598/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/582384" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://kb.netgear.com/000036386/CVE-2016-582384" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/155712/Netgear-R6400-Remote-Code-Execution.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94819" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Mitigation", "Third Party Advisory" ], "url": "http://www.sj-vs.net/a-temporary-fix-for-cert-vu582384-cwe-77-on-netgear-r7000-and-r6400-routers/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Exploit", "Third Party Advisory" ], "url": "https://kalypto.org/research/netgear-vulnerability-expanded/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/40889/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/41598/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/582384" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
netgear | dgn2200b_firmware | * | |
netgear | dgn2200b | v4 | |
netgear | dgn2200_firmware | * | |
netgear | dgn2200 | v4 | |
netgear | ex3700_firmware | * | |
netgear | ex3700 | - | |
netgear | ex3800_firmware | * | |
netgear | ex3800 | - | |
netgear | ex6000_firmware | * | |
netgear | ex6000 | - | |
netgear | ex6100_firmware | * | |
netgear | ex6100 | - | |
netgear | ex6120_firmware | * | |
netgear | ex6120 | - | |
netgear | ex6130_firmware | * | |
netgear | ex6130 | - | |
netgear | ex6150_firmware | * | |
netgear | ex6150 | - | |
netgear | ex6200_firmware | * | |
netgear | ex6200 | - | |
netgear | ex7000_firmware | * | |
netgear | ex7000 | - | |
netgear | r6300_firmware | * | |
netgear | r6300 | v2 | |
netgear | r6900p_firmware | * | |
netgear | r6900p | - | |
netgear | r7000p_firmware | * | |
netgear | r7000p | - | |
netgear | r7300dst_firmware | * | |
netgear | r7300dst | - | |
netgear | r7900p_firmware | * | |
netgear | r7900p | - | |
netgear | r8000_firmware | * | |
netgear | r8000 | - | |
netgear | r8000p_firmware | * | |
netgear | r8000p | - | |
netgear | wn2500rp_firmware | * | |
netgear | wn2500rp | v2 | |
netgear | wndr3400_firmware | * | |
netgear | wndr3400 | v3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "15616D3A-6741-42CE-926D-171CB231C88D", "versionEndExcluding": "1.0.0.102", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200b:v4:*:*:*:*:*:*:*", "matchCriteriaId": "25090794-A90C-40CD-8E95-87EC4E98B928", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "72004304-314A-4BE6-A33E-7F4CDF01FCEF", "versionEndExcluding": "1.0.0.102", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "matchCriteriaId": "099184A0-F1C6-4C3F-9C3B-F0B9AC0D4D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "54C9BF9A-F891-4337-AAFF-6E192A81B45B", "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDAA5899-B73C-4690-853E-B5400F034BE1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "74109B25-B64E-4166-A7B0-E3DA87B89161", "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC5488D9-651C-4BAB-A141-06B816690D42", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7147AB6A-80B2-4468-BF13-5B7554AA5DA3", "versionEndExcluding": "1.0.0.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "02E7CA7E-E6CA-4BAB-8F40-4731EA523D91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "746ADED9-4517-4482-AAEF-ACD301B433F8", "versionEndExcluding": "1.0.2.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB84CD03-765C-4D4F-A176-364F8E72A4E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "12C1BB59-1A89-45B9-A1D2-6D8DFEEC2F16", "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C6DFDB6-1D7A-459A-8D30-FD4900ED718B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "09C02A78-A382-43A0-A20F-D6521F6DD57F", "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "matchCriteriaId": "305E295C-9C73-4798-A0BE-7973E1EE5EAB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F10249E2-7DDE-4E3D-91FE-FB3FBA3682B0", "versionEndExcluding": "1.0.0.38", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6150:-:*:*:*:*:*:*:*", "matchCriteriaId": "46452E97-9347-4788-9570-1EECECC7255E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "03DFA0CD-2C01-4885-B126-E24FCA5F9D6B", "versionEndExcluding": "1.0.3.86", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "3186CC67-B567-4A0C-BD2C-0433716FBD1B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E2EC7119-878C-4E8F-97B0-DAD86E138F8C", "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F45B620-60B8-40F3-A055-181ADD71EFFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FF768B9B-5C16-494F-95E7-F938798A4C5E", "versionEndExcluding": "1.0.4.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "07AC82A1-7C63-4CC1-BF7E-695084B2F325", "versionEndExcluding": "1.3.0.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2A5F74BE-5D7A-4CCF-B7A7-F5AAE4DD5DAE", "versionEndExcluding": "1.3.0.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "999A4F9A-D803-47D0-94F5-4626669D8DE0", "versionEndExcluding": "1.0.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B19B770D-4660-4B12-8B5C-B689DA8CCB64", "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3D6A70D-66AF-4064-9F1B-4358D4B1F016", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "72C46066-B210-44BB-9219-14B2E8CCEF8E", "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2DDFF20-B761-4E45-9F16-CE15C82AAB5C", "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF872D-2537-4FEB-8799-499FC9D44339", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6DFB128D-2F6F-439B-AFE0-FAAE762F008D", "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "matchCriteriaId": "1C4C1B98-9551-4862-AEAC-3D5C313BD275", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "38BC0F78-4571-45E6-9023-CD1AEA7DF8EF", "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects DGN2200Bv4 before 1.0.0.102, DGN2200v4 before 1.0.0.102, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150 before 1.0.0.38, EX6200 before 1.0.3.86, EX7000 before 1.0.0.64, R6300v2 before 1.0.4.22, R6900P before 1.3.0.18, R7000P before 1.3.0.18, R7300DST before 1.0.0.62, R7900P before 1.3.0.10, R8000 before 1.0.4.12, R8000P before 1.3.0.10, WN2500RPv2 before 1.0.1.52, and WNDR3400v3 before 1.0.1.18." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por un desbordamiento del b\u00fafer en la regi\u00f3n stack de la memoria por parte de un usuario autenticado. Esto afecta a DGN2200Bv4 versiones anteriores a 1.0.0.102, DGN2200v4 versiones anteriores a 1.0.0.102, EX3700 versiones anteriores a 1.0.0.70, EX3800 versiones anteriores a 1.0.0.70, EX6000 versiones anteriores a 1.0.0.30, EX6100 versiones anteriores a 1.0.2.22, EX6120 versiones anteriores a 1.0.0.40, EX6130 versiones anteriores a 1.0.0.22, EX6150 versiones anteriores a 1.0.0.38, EX6200 versiones anteriores a 1.0.3.86, EX7000 versiones anteriores a 1.0.0.64, R6300v2 versiones anteriores a 1.0.4.22, R6900P versiones anteriores a 1.3.0.18, R7000P versiones anteriores a 1.3.0.18, R7300DST versiones anteriores a 1.0.0.62, R7900P versiones anteriores a 1.3.0.10, R8000 versiones anteriores a 1.0.4.12, R8000P versiones anteriores a 1.3.0.10, WN2500RPv2 versiones anteriores a 1.0.1.52 y WNDR3400v3 versiones anteriores a 1.0.1.18." } ], "id": "CVE-2018-21163", "lastModified": "2024-11-21T04:03:03.427", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-23T21:15:11.940", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000055196/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0308" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000055196/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0308" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
netgear | r6300_firmware | * | |
netgear | r6300 | v2 | |
netgear | r6400_firmware | * | |
netgear | r6400 | - | |
netgear | r6700_firmware | * | |
netgear | r6700 | - | |
netgear | r6900_firmware | * | |
netgear | r6900 | - | |
netgear | r7000_firmware | * | |
netgear | r7000 | - | |
netgear | r7100lg_firmware | * | |
netgear | r7100lg | - | |
netgear | r7300dst_firmware | * | |
netgear | r7300dst | - | |
netgear | r7900_firmware | * | |
netgear | r7900 | - | |
netgear | r8000_firmware | * | |
netgear | r8000 | - | |
netgear | r8300_firmware | * | |
netgear | r8300 | - | |
netgear | r8500_firmware | * | |
netgear | r8500 | - | |
netgear | wndr3400_firmware | * | |
netgear | wndr3400 | v3 | |
netgear | wnr3500l_firmware | * | |
netgear | wnr3500l | v2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F8097CEE-2577-4C44-9260-8B2DD2D2CA78", "versionEndExcluding": "1.0.4.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7084EC75-5CAB-4EB3-BAED-00BFF80F71D9", "versionEndExcluding": "1.0.1.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA5CCA76-ED97-4B2E-AB06-9C9F375F7C81", "versionEndExcluding": "1.0.1.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E7A7A9C9-3505-440C-8806-E48AB316C2CC", "versionEndExcluding": "1.0.1.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B94C2A0A-F26B-4CD2-A91E-DD62C5F788B3", "versionEndExcluding": "1.0.7.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "833A98AF-A4B0-4C68-AACD-6B3F58E64060", "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "02C2BB4F-8FBB-47BF-A05F-72DDC2D0A31B", "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "628B45E0-EAE3-4ACD-82EC-8E2250F885BB", "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B91B7AB8-E499-416D-8E63-C49CDA753C3C", "versionEndExcluding": "1.0.3.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A18E8950-B107-4050-AFEF-30C20F6166FA", "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "58EFB06D-AD59-4F40-B6EC-BD3C1BCACE7A", "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7000113A-DA3E-4F6E-A926-4682794DBC57", "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8804FB5C-A72C-4413-8F74-2DCEF216F74A", "versionEndExcluding": "1.2.0.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C8DE4BFA-41DE-4748-ACC7-14362333A059", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by authentication bypass. This affects R6300v2 before 1.0.4.8, R6400 before 1.0.1.20, R6700 before 1.0.1.20, R6900 before 1.0.1.20, R7000 before 1.0.7.10, R7100LG before V1.0.0.32, R7300DST before 1.0.0.52, R7900 before 1.0.1.16, R8000 before 1.0.3.36, R8300 before 1.0.2.94, R8500 before 1.0.2.94, WNDR3400v3 before 1.0.1.12, and WNR3500Lv2 before 1.2.0.40." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una omisi\u00f3n de autenticaci\u00f3n. Esto afecta a R6300v2 versiones anteriores a 1.0.4.8, R6400 versiones anteriores a 1.0.1.20, R6700 versiones anteriores a 1.0.1.20, R6900 versiones anteriores a 1.0.1.20, R7000 versiones anteriores a 1.0.7.10, R7100LG versiones anteriores a V1.0.0.32, R7300DST versiones anteriores a 1.0.0.52, R7900 versiones anteriores a 1.0. 1.16, R8000 versiones anteriores a 1.0.3.36, R8300 versiones anteriores a 1.0.2.94, R8500 versiones anteriores a 1.0.2.94, WNDR3400v3 versiones anteriores a 1.0.1.12 y WNR3500Lv2 versiones anteriores a 1.2.0.40." } ], "id": "CVE-2017-18743", "lastModified": "2024-11-21T03:20:48.853", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-23T16:15:12.617", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000051512/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-PSV-2017-0330" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000051512/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-PSV-2017-0330" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
netgear | jr6150_firmware | * | |
netgear | jr6150 | - | |
netgear | r6050_firmware | * | |
netgear | r6050 | - | |
netgear | r6250_firmware | * | |
netgear | r6250 | - | |
netgear | r6300_firmware | * | |
netgear | r6300 | v2 | |
netgear | r6700_firmware | * | |
netgear | r6700 | - | |
netgear | r6900_firmware | * | |
netgear | r6900 | - | |
netgear | r7300dst_firmware | * | |
netgear | r7300dst | - | |
netgear | r7900_firmware | * | |
netgear | r7900 | - | |
netgear | r8000_firmware | * | |
netgear | r8000 | - | |
netgear | r8500_firmware | * | |
netgear | r8500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B5D8AD4-6C67-4DC7-99DF-B29DBA4BC376", "versionEndExcluding": "1.0.1.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D67167E5-81D2-4892-AF41-CBB6271232D1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB4D669D-D6C4-403E-896D-55EE4EEB7C27", "versionEndExcluding": "1.0.1.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "matchCriteriaId": "363D4DEE-98B9-4294-B241-1613CAD1A3A7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F3464F16-A6EB-47C0-B2B5-54E86743DC70", "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F8097CEE-2577-4C44-9260-8B2DD2D2CA78", "versionEndExcluding": "1.0.4.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A08B1CF-6BDA-4D50-9146-2B580593FBAD", "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7B3C16D1-4124-4CBB-8717-738E13C25C47", "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0EE8EBA-C4CD-4CA1-A684-54338B1254A9", "versionEndExcluding": "1.0.0.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "59C6F6E4-C411-486E-BDBF-75F0ABEF5112", "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F30C70DD-52EE-49C1-89B7-0D579B5090D7", "versionEndExcluding": "1.0.3.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC34CE8E-8DB9-4A15-80D8-EB663482A892", "versionEndExcluding": "1.0.2.74", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by CSRF. This affects JR6150 before 1.0.1.10, R6050 before 1.0.1.10, R6250 before 1.0.4.12, R6300v2 before 1.0.4.8, R6700 before 1.0.1.16, R6900 before 1.0.1.16, R7300DST before 1.0.0.54, R7900 before 1.0.1.12, R8000 before 1.0.3.32, and R8500 before 1.0.2.74." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una vulnerabilidad de tipo CSRF. Esto afecta a JR6150 versiones anteriores a 1.0.1.10, R6050 versiones anteriores a 1.0.1.10, R6250 versiones anteriores a 1.0.4.12, R6300v2 versiones anteriores a 1.0.4.8, R6700 versiones anteriores a 1.0.1.16, R6900 versiones anteriores a 1.0.1.16, R7300DST versiones anteriores a 1.0.0.54, R7900 versiones anteriores a 1.0.1.12, R8000 versiones anteriores a 1.0.3.32 y R8500 versiones anteriores a 1.0.2.74." } ], "id": "CVE-2017-18742", "lastModified": "2024-11-21T03:20:48.703", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-23T16:15:12.570", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000051513/Security-Advisory-for-Cross-Site-Request-Forgery-on-Some-Routers-PSV-2017-0331" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000051513/Security-Advisory-for-Cross-Site-Request-Forgery-on-Some-Routers-PSV-2017-0331" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B185396-F010-45EF-B533-0AD61C095273", "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "58E68C65-9685-40E8-8D51-6C922232168B", "versionEndExcluding": "1.0.0.86", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "71A9577C-914A-4B23-BEF7-03DFBD634F5A", "versionEndExcluding": "1.0.0.53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "matchCriteriaId": "D8780623-F362-4FA5-8B33-37E9CB3FEE12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C329B7CB-1281-480D-BDDB-E222044D715E", "versionEndExcluding": "1.0.3.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "91EFE482-AAF5-4B46-9658-94B1072F3CD2", "versionEndExcluding": "1.0.0.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "matchCriteriaId": "099184A0-F1C6-4C3F-9C3B-F0B9AC0D4D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgnd2200b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "025234D6-A814-4669-9814-3631B54B753D", "versionEndExcluding": "1.0.0.109", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgnd2200b:v4:*:*:*:*:*:*:*", "matchCriteriaId": "D6EBFFCE-0D9E-4383-8CD6-3DC4D2412446", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1DD1F7D-7556-4B95-A33F-E389948D20AA", "versionEndExcluding": "1.0.4.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E997B769-B2F7-4BB5-A834-96A68EF842BA", "versionEndExcluding": "1.0.4.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BF91E85-8869-4421-8748-C7856C06435B", "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "91532716-831D-401C-8707-86785F0A4E16", "versionEndExcluding": "1.0.2.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD6FD0FE-1431-4E39-8D07-B4AFE5BDB1B6", "versionEndExcluding": "1.0.2.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E921ACD-4ED9-4FFD-AF96-F2E1D75F8C96", "versionEndExcluding": "1.0.2.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "103B19E9-C72D-43C2-8369-1C425E9B9AC7", "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2464BFFA-401B-48F9-B326-15F306F927FF", "versionEndExcluding": "1.0.9.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E23D8A41-75D8-4067-A961-3B81276527A8", "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F363604-1D1A-4FA2-9EE4-B19645DD35B6", "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F168C3F8-F77C-4918-A752-9A04CED2349E", "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "845CF217-8361-4D5B-811D-B9CEB68880CB", "versionEndExcluding": "1.0.3.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BBB7E16-D31C-49EA-9D82-D3BACED95441", "versionEndExcluding": "1.4.1.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3D6A70D-66AF-4064-9F1B-4358D4B1F016", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "98FAEBDA-5FBA-402D-9BA1-25E5DF4EF55F", "versionEndExcluding": "1.0.4.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6791754E-E5F9-42EA-AFDA-F93E8227A7C8", "versionEndExcluding": "1.4.1.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF872D-2537-4FEB-8799-499FC9D44339", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD0AB065-3152-492B-A66D-2BCCA1E3B1DA", "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "28EC6190-68BC-4D9A-9973-01935EB3472F", "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8D88D16-F42A-412D-81A6-BD6CA2E08595", "versionEndExcluding": "1.0.1.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0960178A-5EC8-4C53-8AA2-060025782DC0", "versionEndExcluding": "1.2.0.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C8DE4BFA-41DE-4748-ACC7-14362333A059", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6220 before 1.0.0.52, D6400 before 1.0.0.86, D7000v2 before 1.0.0.53, D8500 before 1.0.3.44, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.109, R6250 before 1.0.4.34, R6300v2 before 1.0.4.32, R6400 before 1.0.1.46, R6400v2 before 1.0.2.62, R6700 before 1.0.2.6, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R7000 before 1.0.9.60, R7000P before 1.3.1.64, R7100LG before 1.0.0.52, R7300DST before 1.0.0.70, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, R8500 before 1.0.2.128, WNDR3400v3 before 1.0.1.24, and WNR3500Lv2 before 1.2.0.56." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por un desbordamiento del b\u00fafer por parte de un usuario autenticado. Esto afecta a D6220 versiones anteriores a 1.0.0.52, D6400 versiones anteriores a 1.0.0.86, D7000v2 versiones anteriores a 1.0.0.53, D8500 versiones anteriores a 1.0.3.44, DGN2200v4 versiones anteriores a 1.0.0.110, DGND2200Bv4 versiones anteriores a 1.0.0. 109, R6250 versiones anteriores a 1.0.4.34, R6300v2 versiones anteriores a 1.0.4.32, R6400 versiones anteriores a 1.0.1.46, R6400v2 versiones anteriores a 1.0.2.62, R6700 versiones anteriores a 1.0.2.6, R6900 versiones anteriores a 1.0.2.4, R6900P versiones anteriores a 1. 3.1.64, R7000 versiones anteriores a 1.0.9.60, R7000P versiones anteriores a 1.3.1.64, R7100LG versiones anteriores a 1.0.0.52, R7300DST versiones anteriores a 1.0.0.70, R7900 versiones anteriores a 1.0.3.8, R7900P versiones anteriores a 1.4.1. 30, R8000 versiones anteriores a 1.0.4.28, R8000P versiones anteriores a 1.4.1.30, R8300 versiones anteriores a 1.0.2.128, R8500 versiones anteriores a 1.0.2.128, WNDR3400v3 versiones anteriores a 1.0.1.24, y WNR3500Lv2 versiones anteriores a 1.2.0.56." } ], "id": "CVE-2019-20712", "lastModified": "2024-11-21T04:39:08.740", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 5.1, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-16T19:15:24.667", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061216/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-and-Gateways-PSV-2018-0323" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061216/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-and-Gateways-PSV-2018-0323" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "080C16FD-7821-487B-AAE9-F365D731550A", "versionEndExcluding": "2018-03-01", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF04B65B-9685-4595-9C71-0F77AD7109BE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3D555F0B-AABE-4AB7-884B-BBB8E807ECC9", "versionEndExcluding": "1.0.1.31", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA2D4987-3726-4A72-8D32-592F59FAC46D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C88AE720-9506-446F-A0AD-0B5ADFF1BB21", "versionEndExcluding": "1.0.3.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E90EB0CF-D659-435C-8BDD-379286F0351A", "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "matchCriteriaId": "CCE79B3F-8667-43C9-962D-EE089428F144", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E61E9642-91C9-4CA8-BB93-0DE1FEFF48BC", "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D67167E5-81D2-4892-AF41-CBB6271232D1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8EEBDA31-7845-4598-8E40-63CEF5037E84", "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "matchCriteriaId": "7399E5E9-40D8-4ECD-8B7B-C96A27E10282", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BB7C8C95-6E03-4785-AC18-BFAECFF399E6", "versionEndExcluding": "2018-03-01", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "2451CC0C-71B2-474D-93F0-2B2ACD802FE3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9886E8AE-A8D3-46E3-95E6-6EEAA2B6B581", "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "matchCriteriaId": "363D4DEE-98B9-4294-B241-1613CAD1A3A7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "14253C3A-712C-4A7E-83C4-88A6BBEF0AB2", "versionEndExcluding": "1.1.0.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "B131B5C8-CB7F-433B-BA32-F05CE0E92A66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE68337A-BA04-424A-8DFC-EEE06400D60F", "versionEndExcluding": "1.1.0.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DBDE97EB-05FE-475E-8A4E-13C97E91548A", "versionEndExcluding": "1.0.2.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D20223D6-9BC2-40CA-9783-2DE0F5F12F64", "versionEndExcluding": "1.2.0.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "matchCriteriaId": "9F9706E6-CA53-43E4-91B0-D52655C86860", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7E4EF1D0-C132-443E-B7FB-BE050F825D5B", "versionEndExcluding": "1.2.0.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "09404083-B00B-4C1F-8085-BC242E625CA3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1088BCE7-C53C-424F-8041-6404D42922F4", "versionEndExcluding": "1.2.0.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "matchCriteriaId": "2E8EB69B-6619-47B6-A073-D0B840D4EB0B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7508FAE-C117-4E21-8D3D-0016E25363DB", "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "56014B19-02F8-4942-9889-7F3A4EB8F106", "versionEndExcluding": "1.0.0.112", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF3B3F26-401C-4ED0-B871-4B4F8521F369", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C38F66ED-C53D-40F4-9F1E-96254BCD8A0C", "versionEndExcluding": "1.0.3.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "matchCriteriaId": "2E0DFBF4-E393-44AE-AEF9-1B2059EE5AE8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3255D316-04E5-4056-BFFF-38B042167A74", "versionEndExcluding": "1.0.2.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "17CF7445-6950-45FE-9D1A-E23F63316329", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F889C021-1D38-4A7B-94B4-78FE47699827", "versionEndExcluding": "1.1.4.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3D6A70D-66AF-4064-9F1B-4358D4B1F016", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "93CD0427-0CE9-4F1C-933D-0FE6B5626FAC", "versionEndExcluding": "1.1.4.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF872D-2537-4FEB-8799-499FC9D44339", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DAAB159C-27F2-4645-9FE4-4DBB4465DE3A", "versionEndExcluding": "1.0.2.104", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A79D8A77-4555-4B2A-8F19-F69AD4A17D2E", "versionEndExcluding": "1.0.2.104", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "679AAEA7-6415-4BBA-AE95-887C2CA609DC", "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D74F1BFC-562E-4E7D-BBAB-2F8B593B5A57", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "026C640E-7594-4B5A-BDF9-FAB1CD135A47", "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "matchCriteriaId": "257A5E68-8EDC-44F5-A85C-83A91C93CCE5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "055A63BF-1787-4B72-8416-B6F77025F738", "versionEndExcluding": "1.1.0.50", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "matchCriteriaId": "EC5B6CB8-D439-42D5-ACAE-6246874EA5F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5025770E-D9D0-4FB6-BE29-1F48EDC31AF1", "versionEndExcluding": "1.0.2.96", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*", "matchCriteriaId": "1413C591-D066-4FA2-BEB1-6C60F8645F28", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D26E7527-682C-4145-8AE3-F44661285514", "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "4428B145-B86D-4709-BBA9-64BDE7D35A25", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "29839E12-4949-49EA-B396-968BB832AE8D", "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "matchCriteriaId": "C31D6808-4103-4543-B7AB-84A79CD12006", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "51F31B60-7B0F-41AC-9FEF-FAAD54269194", "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "matchCriteriaId": "C8218868-273B-46DB-B636-D3F9A3768069", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "57B186F2-4D0D-44BD-9F5F-DC1D9FD12C5A", "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2189628-03E7-445A-9EF2-656A85539115", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "55A6E04A-1630-4C5F-8173-B6B725A59D46", "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "matchCriteriaId": "9877579C-D214-4605-93AA-2B78914CF33C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D7000 before 2018-03-01, D7800 before 1.0.1.31, D8500 before 1.0.3.36, JNR1010v2 before 1.1.0.46, JR6150 before 1.0.1.14, JWNR2010v5 before 1.1.0.46, PR2000 before 2018-03-01, R6050 before 1.0.1.14, R6220 before 1.1.0.60, R6400 before 1.1.0.26, R6400v2 before 1.0.2.46, R6700v2 before 1.2.0.2, R6800 before 1.2.0.2, R6900v2 before 1.2.0.2, R7300DST before 1.0.0.56, R7500 before 1.0.0.112, R7500v2 before 1.0.3.24, R7800 before 1.0.2.36, R7900P before 1.1.4.6, R8000P before 1.1.4.6, R8300 before 1.0.2.104, R8500 before 1.0.2.104, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.94, WNDR3700v5 before 1.1.0.50, WNDR4300 before 1.0.2.96, WNDR4300v2 before 1.0.0.52, WNDR4500v3 before 1.0.0.52, WNR1000v4 before 1.1.0.46, WNR2020 before 1.1.0.46, and WNR2050 before 1.1.0.46." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por la configuraci\u00f3n incorrecta de los ajustes de seguridad. Esto afecta a D7000 antes del 01-03-2018, D7800 versiones anteriores a 1.0.1.31, D8500 versiones anteriores a 1.0.3.36, JNR1010v2 versiones anteriores a 1.1.0.46, JR6150 versiones anteriores a 1.0.1.14, JWNR2010v5 versiones anteriores a 1.1.0.46, PR2000 antes del 01-03-2018, R6050 versiones anteriores a 1.0.1.14, R6220 versiones anteriores a 1.1.0.60, R6400 versiones anteriores a 1.1.0.26, R6400v2 versiones anteriores a 1.0.2.46, R6700v2 versiones anteriores a 1.2.0.2, R6800 versiones anteriores a 1.2.0.2, R6900v2 versiones anteriores a 1.2.0.2, R7300DST versiones anteriores a 1.0.0.56, R7500 versiones anteriores a 1.0. 0.112, R7500v2 versiones anteriores a 1.0.3.24, R7800 versiones anteriores a 1.0.2.36, R7900P versiones anteriores a 1.1.4.6, R8000P versiones anteriores a 1.1.4.6, R8300 versiones anteriores a 1.0.2.104, R8500 versiones anteriores a 1.0.2.104, R9000 versiones anteriores a 1.0.2.52, WNDR3700v4 versiones anteriores a 1.0.2.94, WNDR3700v5 versiones anteriores a 1.1.0.50, WNDR4300 versiones anteriores a 1.0.2.96, WNDR4300v2 versiones anteriores a 1.0.0.52, WNDR4500v3 versiones anteriores a 1.0.0.52, WNR1000v4 versiones anteriores a 1.1.0.46, WNR2020 versiones anteriores a 1.1.0.46 y WNR2050 versiones anteriores a 1.1.0.46." } ], "id": "CVE-2018-21169", "lastModified": "2024-11-21T04:03:04.397", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-27T18:15:12.793", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000055189/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2913" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000055189/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2913" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
netgear | r7300dst_firmware | * | |
netgear | r7300dst | - | |
netgear | r8300_firmware | * | |
netgear | r8300 | - | |
netgear | r8500_firmware | * | |
netgear | r8500 | - | |
netgear | wndr3400_firmware | * | |
netgear | wndr3400 | v3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0EE8EBA-C4CD-4CA1-A684-54338B1254A9", "versionEndExcluding": "1.0.0.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA4A3678-F7BB-453F-A245-58E58116415B", "versionEndExcluding": "1.0.2.100_1.0.82", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAEFC983-46C7-49F2-8A65-7014BB703036", "versionEndExcluding": "1.0.2.100_1.0.82", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DF8551B9-72D9-46B8-9F66-EE7841E29A26", "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by CSRF and authentication bypass. This affects R7300DST before 1.0.0.54, R8300 before 1.0.2.100_1.0.82, R8500 before 1.0.2.100_1.0.82, and WNDR3400v3 before 1.0.1.14." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR, est\u00e1n afectados por una vulnerabilidad de tipo CSRF y una omisi\u00f3n de autenticaci\u00f3n. Esto afecta a R7300DST versiones anteriores a 1.0.0.54, R8300 versiones anteriores a 1.0.2.100_1.0.82, R8500 versiones anteriores a 1.0.2.100_1.0.82, y WNDR3400v3 versiones anteriores a 1.0.1.14." } ], "id": "CVE-2017-18852", "lastModified": "2024-11-21T03:21:05.713", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.5, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-20T13:15:13.130", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000045849/Security-Advisory-for-CSRF-and-Authentication-Bypass-on-Some-Routers-PSV-2017-1206" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000045849/Security-Advisory-for-CSRF-and-Authentication-Bypass-on-Some-Routers-PSV-2017-1206" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "114EDC62-9DAE-45D9-8A90-A533BBBF50EB", "versionEndExcluding": "1.0.0.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7AD596B6-3D11-456F-8BD0-2E7153BA5F53", "versionEndExcluding": "1.0.0.78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "52FB0300-0FC9-4797-BACB-84D7D932A386", "versionEndExcluding": "1.0.0.51", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "matchCriteriaId": "D8780623-F362-4FA5-8B33-37E9CB3FEE12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "629E89E8-F329-4D11-9652-540752084DD3", "versionEndExcluding": "1.0.3.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "91EFE482-AAF5-4B46-9658-94B1072F3CD2", "versionEndExcluding": "1.0.0.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "matchCriteriaId": "099184A0-F1C6-4C3F-9C3B-F0B9AC0D4D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgnd2200b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6BA1429-E44F-4E29-8D5E-6EEAC17962E7", "versionEndExcluding": "1.0.0.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgnd2200b:v4:*:*:*:*:*:*:*", "matchCriteriaId": "D6EBFFCE-0D9E-4383-8CD6-3DC4D2412446", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "54C9BF9A-F891-4337-AAFF-6E192A81B45B", "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDAA5899-B73C-4690-853E-B5400F034BE1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "74109B25-B64E-4166-A7B0-E3DA87B89161", "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC5488D9-651C-4BAB-A141-06B816690D42", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7147AB6A-80B2-4468-BF13-5B7554AA5DA3", "versionEndExcluding": "1.0.0.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "02E7CA7E-E6CA-4BAB-8F40-4731EA523D91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "094113E0-3656-4E2A-B9EF-D397296BD07C", "versionEndExcluding": "1.0.2.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB84CD03-765C-4D4F-A176-364F8E72A4E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "12C1BB59-1A89-45B9-A1D2-6D8DFEEC2F16", "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C6DFDB6-1D7A-459A-8D30-FD4900ED718B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "09C02A78-A382-43A0-A20F-D6521F6DD57F", "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "matchCriteriaId": "305E295C-9C73-4798-A0BE-7973E1EE5EAB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D74896A7-7EF2-41C9-8A29-59B2EA5ABA5C", "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6150:v1:*:*:*:*:*:*:*", "matchCriteriaId": "2CB9BD19-E748-41B9-8873-316FEB83F13D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A81A7574-A2C7-4216-98C6-6790FA705013", "versionEndExcluding": "1.0.3.88", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "3186CC67-B567-4A0C-BD2C-0433716FBD1B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2F1E93FB-4926-4AF5-BA5F-A4DE4314B45F", "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F45B620-60B8-40F3-A055-181ADD71EFFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D1A9B6F-89B2-4785-A0E2-3FD322D6A28F", "versionEndExcluding": "1.0.4.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "502055F1-F919-4C91-A3D0-B144027BC690", "versionEndExcluding": "1.0.4.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB86B739-440E-4269-92EC-F7F3058E4406", "versionEndExcluding": "1.0.1.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E4EAD37-164F-4631-8DED-AB9BD41D2429", "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E821B01-31C8-4766-BAAF-D814336617B9", "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "08FF0010-66E3-485C-A22B-39E57E738550", "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "577AD463-2E99-4D07-BF12-1D40AC88B3FC", "versionEndExcluding": "1.0.9.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "103B19E9-C72D-43C2-8369-1C425E9B9AC7", "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E23D8A41-75D8-4067-A961-3B81276527A8", "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E59E66D2-7E73-45C8-8D3E-FE589CDBECA4", "versionEndExcluding": "1.0.0.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "94B3A9D8-A276-41B2-B7BF-7DA58B879A9B", "versionEndExcluding": "1.0.0.68", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E0C9AB4A-497B-4D5C-93E3-430C3361E24F", "versionEndExcluding": "1.0.2.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "72C46066-B210-44BB-9219-14B2E8CCEF8E", "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B19B770D-4660-4B12-8B5C-B689DA8CCB64", "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3D6A70D-66AF-4064-9F1B-4358D4B1F016", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2DDFF20-B761-4E45-9F16-CE15C82AAB5C", "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF872D-2537-4FEB-8799-499FC9D44339", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB84CB9C-DA5C-4D18-9A54-375DD091D932", "versionEndExcluding": "1.0.2.122", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4CA2B4B5-ED8D-476F-9F6E-630B43A38E27", "versionEndExcluding": "1.0.2.122", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0675F6C4-EB61-4DA3-8473-448E93D5E0A5", "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "matchCriteriaId": "1C4C1B98-9551-4862-AEAC-3D5C313BD275", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "46D1F73B-1AE0-40AE-BED7-CAE3C7EFEE3B", "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1E338A30-C349-41B4-B971-E6D6B0E9AFE4", "versionEndExcluding": "1.2.0.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C8DE4BFA-41DE-4748-ACC7-14362333A059", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.44, D6400 before 1.0.0.78, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.110, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.24, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.28, R6900P before 1.3.1.64, R7000P before 1.3.1.64, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.122, R8500 before 1.0.2.122, WN2500RPv2 before 1.0.1.54, WNDR3400v3 before 1.0.1.22, and WNR3500Lv2 before 1.2.0.54." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por un desbordamiento del b\u00fafer en la regi\u00f3n stack de la memoria por parte de un atacante no autenticado. Esto afecta a D6220 versiones anteriores a 1.0.0.44, D6400 versiones anteriores a 1.0.0.78, D7000v2 versiones anteriores a 1.0.0.51, D8500 versiones anteriores a 1.0.3.42, DGN2200v4 versiones anteriores a 1.0.0.110, DGND2200Bv4 versiones anteriores a 1.0.0.110, EX3700 versiones anteriores a 1.0.0.70, EX3800 versiones anteriores a 1.0.0.70, EX6000 versiones anteriores a 1. 0,0,30, EX6100 versiones anteriores a 1.0.2.24, EX6120 versiones anteriores a 1.0.0.40, EX6130 versiones anteriores a 1.0.0.22, EX6150v1 versiones anteriores a 1.0.0.42, EX6200 versiones anteriores a 1.0.3.88, EX7000 versiones anteriores a 1.0.0.66, R6250 versiones anteriores a 1.0.4.26, R6300v2 versiones anteriores a 1.0.4.28, R6400 versiones anteriores a 1. 0.1.36, R6400v2 versiones anteriores a 1.0.2.52, R6700 versiones anteriores a 1.0.1.46, R6900 versiones anteriores a 1.0.1.46, R7000 versiones anteriores a 1.0.9.28, R6900P versiones anteriores a 1.3.1.64, R7000P versiones anteriores a 1.3.1.64, R7100LG versiones anteriores a 1.0.0.46, R7300DST versiones anteriores a 1.0.0.68, R7900 versiones anteriores a 1. 0.2.10, R8000 versiones anteriores a 1.0.4.12, R7900P versiones anteriores a 1.3.0.10, R8000P versiones anteriores a 1.3.0.10, R8300 versiones anteriores a 1.0.2.122, R8500 versiones anteriores a 1.0.2.122, WN2500RPv2 versiones anteriores a 1.0.1.54, WNDR3400v3 versiones anteriores a 1.0.1.22, y WNR3500Lv2 versiones anteriores a 1.2.0.54." } ], "id": "CVE-2019-20733", "lastModified": "2024-11-21T04:39:12.980", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 4.7, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-16T20:15:13.490", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061193/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2017" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061193/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2017" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
netgear | d6220_firmware | * | |
netgear | d6220 | - | |
netgear | d6400_firmware | * | |
netgear | d6400 | - | |
netgear | d8500_firmware | * | |
netgear | d8500 | - | |
netgear | r6250_firmware | * | |
netgear | r6250 | - | |
netgear | r6400_firmware | * | |
netgear | r6400 | - | |
netgear | r6400_firmware | * | |
netgear | r6400 | v2 | |
netgear | r6700_firmware | * | |
netgear | r6700 | - | |
netgear | r6900_firmware | * | |
netgear | r6900 | - | |
netgear | r6900p_firmware | * | |
netgear | r6900p | - | |
netgear | r7000_firmware | * | |
netgear | r7000 | - | |
netgear | r7000p_firmware | * | |
netgear | r7000p | - | |
netgear | r7100lg_firmware | * | |
netgear | r7100lg | - | |
netgear | r7300dst_firmware | * | |
netgear | r7300dst | - | |
netgear | r7900_firmware | * | |
netgear | r7900 | - | |
netgear | r8000_firmware | * | |
netgear | r8000 | - | |
netgear | r8300_firmware | * | |
netgear | r8300 | - | |
netgear | r8500_firmware | * | |
netgear | r8500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0280B99-ED56-4D26-BE97-0218ED4BB715", "versionEndExcluding": "1.0.0.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D1F0B30-4BB4-4573-BE0D-381B31CD2A36", "versionEndExcluding": "1.0.0.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "20564DE0-E58D-4628-ADD6-AC7C90AD85F7", "versionEndExcluding": "1.0.3.29", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F3464F16-A6EB-47C0-B2B5-54E86743DC70", "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9671373D-8C7F-4EBC-84CC-88D5FE2BF75A", "versionEndExcluding": "1.01.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4621DB5-030E-4370-A6FE-FA3965A616EB", "versionEndExcluding": "1.0.2.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C3255EE-BBE5-4EBE-92CC-D0C6E6D8563F", "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "24E4CE14-4FC5-4F73-BFC8-F0B0D924F788", "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E9EF43B-2542-44CE-A1D6-DECCCFBC1F5F", "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "026E5574-7296-46A2-916D-7FF7BD3F728A", "versionEndExcluding": "1.0.9.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "ADFE7176-BD34-467C-A167-E869E04A8E97", "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "833A98AF-A4B0-4C68-AACD-6B3F58E64060", "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0EE8EBA-C4CD-4CA1-A684-54338B1254A9", "versionEndExcluding": "1.0.0.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A98DFA81-D1BA-41AE-A6A3-1EBBFC452D0F", "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "94095689-7542-4F90-9743-F3D98CCFDDEA", "versionEndExcluding": "1.0.3.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA4A3678-F7BB-453F-A245-58E58116415B", "versionEndExcluding": "1.0.2.100_1.0.82", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAEFC983-46C7-49F2-8A65-7014BB703036", "versionEndExcluding": "1.0.2.100_1.0.82", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by command injection. This affects D6220 before 1.0.0.26, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.12, R6400 before 1.01.24, R6400v2 before 1.0.2.30, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R6900P before 1.0.0.56, R7000 before 1.0.9.4, R7000P before 1.0.0.56, R7100LG before 1.0.0.32, R7300DST before 1.0.0.54, R7900 before 1.0.1.18, R8000 before 1.0.3.44, R8300 before 1.0.2.100_1.0.82, and R8500 before 1.0.2.100_1.0.82." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una inyecci\u00f3n de comandos. Esto afecta a D6220 versiones anteriores a 1.0.0.26, D6400 versiones anteriores a 1.0.0.60, D8500 versiones anteriores a 1.0.3.29, R6250 versiones anteriores a 1.0.4.12, R6400 versiones anteriores a 1.01.24, R6400v2 versiones anteriores a 1.0.2.30, R6700 versiones anteriores a 1.0.1.22, R6900 versiones anteriores a 1.0.1.22, R6900P versiones anteriores a 1. 0.0.56, R7000 anteriores a 1.0.9.4, R7000P anteriores a 1.0.0.56, R7100LG anteriores a 1.0.0.32, R7300DST anteriores a 1.0.0.54, R7900 anteriores a 1.0.1.18, R8000 anteriores a 1.0.3.44, R8300 anteriores a 1.0.2.100_1.0.82, y R8500 anteriores a 1.0.2.100_1.0.82." } ], "id": "CVE-2017-18849", "lastModified": "2024-11-21T03:21:05.200", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.5, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-20T16:15:13.977", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000048999/Security-Advisory-for-Command-Injection-on-Some-Routers-and-Modem-Routers-PSV-2017-1209" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000048999/Security-Advisory-for-Command-Injection-on-Some-Routers-and-Modem-Routers-PSV-2017-1209" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-74" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "47FB5F9D-2B33-44AD-BD57-164DF945ADA7", "versionEndExcluding": "1.0.0.67", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "31DE9D4E-3CDC-4552-A63F-DD5D95E23F63", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2089DF5E-598C-4CC2-B910-05C8D209A1BB", "versionEndExcluding": "1.0.0.67", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F6EA344-FF99-4F27-9860-3C5BE07345A7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1B5A756C-6CA4-46EF-80B8-9051FB607B43", "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EFD1E86-F100-4E46-935D-903EB6FEFE9D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BA902AA9-525D-46BD-B586-1A0DC40EE391", "versionEndExcluding": "1.1.00.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "00E6A1B7-4732-4259-9B71-10FF0B56A16B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FD6552E-5BF6-4E57-90A7-39C4543B469C", "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE087F75-4C99-425C-A9B7-B261E5545297", "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "327F762B-1F65-4DE0-B05C-1AAC64974A14", "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF04B65B-9685-4595-9C71-0F77AD7109BE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "34A8EAED-389E-4B14-949E-ED87A09F4D91", "versionEndExcluding": "1.0.0.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "matchCriteriaId": "D8780623-F362-4FA5-8B33-37E9CB3FEE12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0173E81F-5BE3-4249-A620-EC36AD109D75", "versionEndExcluding": "1.0.1.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA2D4987-3726-4A72-8D32-592F59FAC46D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9398174B-A4A6-449A-AB91-A93D3D9398DD", "versionEndExcluding": "1.0.3.35", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0ABDCFC2-E9EC-40F4-862F-B86FDD0A6AC7", "versionEndExcluding": "1.0.0.96", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "matchCriteriaId": "099184A0-F1C6-4C3F-9C3B-F0B9AC0D4D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0D989DB4-5276-4BCF-A15E-BC207E03B2C7", "versionEndExcluding": "1.0.0.96", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200b:v4:*:*:*:*:*:*:*", "matchCriteriaId": "25090794-A90C-40CD-8E95-87EC4E98B928", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex2700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7D6C145-E2CD-4030-8AA8-C4071C0E242B", "versionEndExcluding": "1.0.1.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "5341B659-DE7D-43F1-954D-82049CBE18AD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F476F7D7-EAE2-4A09-8C4B-A53F885A1337", "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*", "matchCriteriaId": "49846803-C6FB-4DD3-ADA7-78B9923536F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9EFE54D2-78A3-4461-BA5E-6807911C5684", "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6100:v2:*:*:*:*:*:*:*", "matchCriteriaId": "88DD070C-7CBD-48A5-8D77-7C3D1C502D65", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BCBD76F6-4E46-42E1-A6B6-373F2F7DB4AF", "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6200:v2:*:*:*:*:*:*:*", "matchCriteriaId": "B4F62287-CB55-4FB1-AA39-62018654BA39", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "85392ECB-985F-43B2-89BE-755E433FC14B", "versionEndExcluding": "1.0.1.72", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "1289BBB4-1955-46A4-B5FE-BF11153C24F5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0D1F6E4-A21F-4B86-B903-C26BB062D0DD", "versionEndExcluding": "1.0.1.72", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", "matchCriteriaId": "F285D60D-A5DA-4467-8F79-15EF8135D007", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BBA04A7E-6029-498B-970E-0317BE0CF0F2", "versionEndExcluding": "1.0.0.102", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D9781C9-799A-4BDA-A027-987627A01633", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC9E7939-E195-44AB-8880-D0BCF26BF2E0", "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "matchCriteriaId": "CCE79B3F-8667-43C9-962D-EE089428F144", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "34429B2B-D8CB-4BEC-B5FA-5C7F8AC9A1FE", "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "matchCriteriaId": "7399E5E9-40D8-4ECD-8B7B-C96A27E10282", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CDFB6345-0D0D-4586-9899-2438AADDCD3F", "versionEndExcluding": "1.0.0.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "2451CC0C-71B2-474D-93F0-2B2ACD802FE3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "76B12C31-83C3-427F-B2CA-D75EA89DCC6F", "versionEndExcluding": "1.0.1.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F44A123-B256-428B-98C2-17570F2F32DC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F5E7A8CA-134F-49B4-95D6-79A88CD6BB80", "versionEndExcluding": "1.0.4.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "55058831-92FF-4A87-8340-E25AC0DDF89E", "versionEndExcluding": "1.0.4.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "97DE1C91-59A0-4902-B5C7-0CFD2631CAEE", "versionEndExcluding": "1.0.1.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DBDE97EB-05FE-475E-8A4E-13C97E91548A", "versionEndExcluding": "1.0.2.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "442F153C-737B-44D4-9A6D-EB6F6C47B986", "versionEndExcluding": "1.0.1.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "81F70E0C-3674-4981-B815-0721F6C6E588", "versionEndExcluding": "1.0.1.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "03DC2062-58D1-40D6-8536-A13C87F2CF11", "versionEndExcluding": "1.0.9.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "326BBECA-9A76-4A3E-90F7-023797D5D186", "versionEndExcluding": "1.3.0.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "09963BE1-D57D-491A-9BD8-A1A46ED993E0", "versionEndExcluding": "1.3.0.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FB08FA1-A476-4E05-9904-9BE30C9E77B7", "versionEndExcluding": "1.0.0.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B75230D7-5B50-47C2-B5C5-C60C6974C305", "versionEndExcluding": "1.0.0.58", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7494430D-BA3F-4EDB-9FB8-7586D4457B9D", "versionEndExcluding": "1.0.0.118", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF3B3F26-401C-4ED0-B871-4B4F8521F369", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C38F66ED-C53D-40F4-9F1E-96254BCD8A0C", "versionEndExcluding": "1.0.3.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "matchCriteriaId": "2E0DFBF4-E393-44AE-AEF9-1B2059EE5AE8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A2E62164-2324-4AF2-B300-8005DAD433B6", "versionEndExcluding": "1.0.2.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "17CF7445-6950-45FE-9D1A-E23F63316329", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BCE1150D-8464-4421-94BD-EE81977BAC34", "versionEndExcluding": "1.0.2.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "532B87A3-CE33-4F0F-A0A7-C7D7D568C593", "versionEndExcluding": "1.0.4.4_1.1.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "606460FB-B46F-4490-96FC-B226F3A2C55D", "versionEndExcluding": "1.1.5.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3D6A70D-66AF-4064-9F1B-4358D4B1F016", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B508ABA6-F17C-43D4-88D8-56ECD0057C65", "versionEndExcluding": "1.1.5.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF872D-2537-4FEB-8799-499FC9D44339", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "63DDFEFE-402D-4AA8-A2C9-2217A5643DC1", "versionEndExcluding": "1.0.2.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D7A3E675-BB4F-4E8B-A041-C208F85B5C0E", "versionEndExcluding": "1.0.2.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "679AAEA7-6415-4BBA-AE95-887C2CA609DC", "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D74F1BFC-562E-4E7D-BBAB-2F8B593B5A57", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn2000rpt_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "785692C5-AA6D-43E9-B9E8-160352AC816D", "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn2000rpt:v3:*:*:*:*:*:*:*", "matchCriteriaId": "6FB1BE0D-E3CF-4C16-8C11-706B238E9934", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn3000rp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "030AAA8B-65D9-42E4-ACF6-F2DB13D4AA30", "versionEndExcluding": "1.0.2.50", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn3000rp:v3:*:*:*:*:*:*:*", "matchCriteriaId": "AB71AC74-2D1B-4F1E-A70F-6590A00AAD9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn3100rp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8AB52FC6-BC09-41ED-BB91-63A4E795E0F8", "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn3100rp:v2:*:*:*:*:*:*:*", "matchCriteriaId": "4D8680F5-0C06-4CFC-8BA0-CF85D0438419", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "72DCD4C0-A757-4F98-97BD-FB1FEBF3235C", "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "026C640E-7594-4B5A-BDF9-FAB1CD135A47", "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "matchCriteriaId": "257A5E68-8EDC-44F5-A85C-83A91C93CCE5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5025770E-D9D0-4FB6-BE29-1F48EDC31AF1", "versionEndExcluding": "1.0.2.96", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*", "matchCriteriaId": "1413C591-D066-4FA2-BEB1-6C60F8645F28", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1425F7B0-0990-43F4-9621-8DAE8508FEED", "versionEndExcluding": "1.0.0.50", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "4428B145-B86D-4709-BBA9-64BDE7D35A25", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "81A6B7D4-1CBB-4D9E-8EB2-E5E82AFA59FA", "versionEndExcluding": "1.0.0.50", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "matchCriteriaId": "C31D6808-4103-4543-B7AB-84A79CD12006", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E5684DEA-5F12-4E72-B8D1-C5F3E1D22726", "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "matchCriteriaId": "C8218868-273B-46DB-B636-D3F9A3768069", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "27B33A47-E305-43CC-9AC2-C35DE8E51F02", "versionEndExcluding": "1.0.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*", "matchCriteriaId": "317F25FF-B3A2-4C68-888F-D2627C564867", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "36CCD48D-4474-4363-8DE6-846714B99D3D", "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2189628-03E7-445A-9EF2-656A85539115", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "436026D2-0B8E-4BA5-AD34-9EB285EDA78A", "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "matchCriteriaId": "9877579C-D214-4605-93AA-2B78914CF33C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB542F95-5AE2-47E4-BD7B-34134B26AA4F", "versionEndExcluding": "1.2.0.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C8DE4BFA-41DE-4748-ACC7-14362333A059", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, D6100 before 1.0.0.56, D6200 before 1.1.00.24, D6220 before 1.0.0.32, D6400 before 1.0.0.66, D7000 before 1.0.1.52, D7000v2 before 1.0.0.44, D7800 before 1.0.1.30, D8500 before 1.0.3.35, DGN2200v4 before 1.0.0.96, DGN2200Bv4 before 1.0.0.96, EX2700 before 1.0.1.28, EX6150v2 before 1.0.1.54, EX6100v2 before 1.0.1.54, EX6200v2 before 1.0.1.52, EX6400 before 1.0.1.72, EX7300 before 1.0.1.72, EX8000 before 1.0.0.102, JNR1010v2 before 1.1.0.44, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6100 before 1.0.1.20, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.0.1.32, R6400v2 before 1.0.2.46, R6700 before 1.0.1.36, R6900 before 1.0.1.34, R7000 before 1.0.9.18, R6900P before 1.3.0.8, R7000P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.58, R7500 before 1.0.0.118, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, R7900 before 1.0.2.4, R8000 before 1.0.4.4_1.1.42, R7900P before 1.1.5.14, R8000P before 1.1.5.14, R8300 before 1.0.2.110, R8500 before 1.0.2.110, R9000 before 1.0.2.52, WN2000RPTv3 before 1.0.1.14, WN3000RPv3 before 1.0.2.50, WN3100RPv2 before 1.0.0.40, WNDR3400v3 before 1.0.1.16, WNDR3700v4 before 1.0.2.94, WNDR4300 before 1.0.2.96, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, WNR1000v4 before 1.1.0.44, WNR2000v5 before 1.0.0.62, WNR2020 before 1.1.0.44, WNR2050 before 1.1.0.44, and WNR3500Lv2 before 1.2.0.46." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una inyecci\u00f3n de comandos por parte de un usuario autenticado. Esto afecta a D3600 versiones anteriores a 1.0.0.67, D6000 versiones anteriores a 1.0.0.67, D6100 versiones anteriores a 1.0.0.56, D6200 versiones anteriores a 1.1.00.24, D6220 versiones anteriores a 1.0.0.32, D6400 versiones anteriores a 1.0.0.66, D7000 versiones anteriores a 1.0.1.52, D7000v2 versiones anteriores a 1.0.0.44, D7800 versiones anteriores a 1.0.1.30, D8500 versiones anteriores a 1.0.3.35, DGN2200v4 versiones anteriores a 1.0.0.96, DGN2200Bv4 versiones anteriores a 1.0.0.96, EX2700 versiones anteriores a 1.0.1.28, EX6150v2 versiones anteriores a 1.0.1.54, EX6100v2 versiones anteriores a 1.0.1.54, EX6200v2 versiones anteriores a 1.0.1.52, EX6400 versiones anteriores a 1.0.1.72, EX7300 versiones anteriores a 1.0.1.72, EX8000 versiones anteriores a 1.0.0.102, JNR1010v2 versiones anteriores a 1.1.0.44, JWNR2010v5 versiones anteriores a 1.1.0.44, PR2000 versiones anteriores a 1.0.0.20, R6100 versiones anteriores a 1.0.1.20, R6250 versiones anteriores a 1.0.4.16, R6300v2 versiones anteriores a 1.0. 4.18, R6400 versiones anteriores a 1.0.1.32, R6400v2 versiones anteriores a 1.0.2.46, R6700 versiones anteriores a 1.0.1.36, R6900 versiones anteriores a 1.0.1.34, R7000 versiones anteriores a 1.0.9.18, R6900P versiones anteriores a 1.3.0.8, R7000P versiones anteriores a 1.3.0.8, R7100LG versiones anteriores a 1.0.0.34, R7300DST versiones anteriores a 1.0.0.58, R7500 versiones anteriores a 1.0.0.118, R7500v2 versiones anteriores a 1.0.3.24, R7800 versiones anteriores a 1.0.2.40, R7900 versiones anteriores a 1.0.2.4, R8000 versiones anteriores a 1.0.4.4_1.1.42, R7900P versiones anteriores a 1.1.5.14, R8000P versiones anteriores a 1.1.5.14, R8300 versiones anteriores a 1.0.2.110, R8500 versiones anteriores a 1.0.2.110, R9000 versiones anteriores a 1.0.2.52, WN2000RPTv3 versiones anteriores a 1.0.1.14, WN3000RPv3 versiones anteriores a 1.0.2.50, WN3100RPv2 versiones anteriores a 1.0.0.40, WNDR3400v3 versiones anteriores a 1.0.1.16, WNDR3700v4 versiones anteriores a 1.0. 2.94, WNDR4300 versiones anteriores a 1.0.2.96, WNDR4300v2 versiones anteriores a 1.0.0.50, WNDR4500v3 versiones anteriores a 1.0.0.50, WNR1000v4 versiones anteriores a 1.1.0.44, WNR2000v5 versiones anteriores a 1.0.0.62, WNR2020 versiones anteriores a 1.1.0.44, WNR2050 versiones anteriores a 1.1.0.44 y WNR3500Lv2 versiones anteriores a 1.2.04 ." } ], "id": "CVE-2017-18788", "lastModified": "2024-11-21T03:20:55.460", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-22T14:15:11.817", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000049527/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2947" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000049527/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2947" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-74" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "99288EE6-3A88-4134-992D-148868117AFC", "versionEndExcluding": "1.0.0.58", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "37C89394-ED7D-4C5F-9573-47A0378E22C8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "082AB982-1EF7-417D-88CD-21F3860AF8C4", "versionEndExcluding": "1.0.0.58", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200b:-:*:*:*:*:*:*:*", "matchCriteriaId": "C85C6885-636D-4583-AEEF-FC23D93CCC35", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "629E89E8-F329-4D11-9652-540752084DD3", "versionEndExcluding": "1.0.3.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "52FB0300-0FC9-4797-BACB-84D7D932A386", "versionEndExcluding": "1.0.0.51", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "matchCriteriaId": "D8780623-F362-4FA5-8B33-37E9CB3FEE12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "76FA59AE-35D5-443C-8C05-3989DD59B32F", "versionEndExcluding": "1.0.0.80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "114EDC62-9DAE-45D9-8A90-A533BBBF50EB", "versionEndExcluding": "1.0.0.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2F1E93FB-4926-4AF5-BA5F-A4DE4314B45F", "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F45B620-60B8-40F3-A055-181ADD71EFFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A81A7574-A2C7-4216-98C6-6790FA705013", "versionEndExcluding": "1.0.3.88", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "3186CC67-B567-4A0C-BD2C-0433716FBD1B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D74896A7-7EF2-41C9-8A29-59B2EA5ABA5C", "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6150:-:*:*:*:*:*:*:*", "matchCriteriaId": "46452E97-9347-4788-9570-1EECECC7255E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex7500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "71D30090-F8C2-47F0-991C-FEDD3D9C3864", "versionEndExcluding": "1.0.0.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex7500:-:*:*:*:*:*:*:*", "matchCriteriaId": "44336289-F9DA-4779-8C1A-0221E29E2E2F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jndr3000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "07C1E707-AB63-4812-9BBC-7267AD17BFF9", "versionEndExcluding": "1.0.0.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jndr3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DEEEEE5-0798-450E-BF9D-B17A15235C80", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C5FC237-F74C-4771-B5D3-36CF245C0396", "versionEndExcluding": "1.0.4.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4CA2B4B5-ED8D-476F-9F6E-630B43A38E27", "versionEndExcluding": "1.0.2.122", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB84CB9C-DA5C-4D18-9A54-375DD091D932", "versionEndExcluding": "1.0.2.122", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E0102F4-A45E-4715-8D3F-4DC96EC5865C", "versionEndExcluding": "1.4.0.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3D6A70D-66AF-4064-9F1B-4358D4B1F016", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D59690E-4182-40B0-872C-8392352C0B00", "versionEndExcluding": "1.4.0.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF872D-2537-4FEB-8799-499FC9D44339", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "471E4F42-7114-4A7F-832D-2E9222BD25B4", "versionEndExcluding": "1.0.2.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "90805FFE-E59D-43D2-BF1E-D55458CF05BF", "versionEndExcluding": "1.3.1.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "94B3A9D8-A276-41B2-B7BF-7DA58B879A9B", "versionEndExcluding": "1.0.0.68", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E59E66D2-7E73-45C8-8D3E-FE589CDBECA4", "versionEndExcluding": "1.0.0.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "52A6DEB2-3A33-4184-866D-9C8D9DD991C6", "versionEndExcluding": "1.3.1.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B1C19D9-9195-4C24-B346-10AAC4106B89", "versionEndExcluding": "1.0.9.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "08FF0010-66E3-485C-A22B-39E57E738550", "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E821B01-31C8-4766-BAAF-D814336617B9", "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "203541F7-8AC5-436A-808E-935B03B00E8D", "versionEndExcluding": "1.0.2.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "741413AB-9519-4BBE-BEDB-DFA2077BAF79", "versionEndExcluding": "1.0.1.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "502055F1-F919-4C91-A3D0-B144027BC690", "versionEndExcluding": "1.0.4.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D1A9B6F-89B2-4785-A0E2-3FD322D6A28F", "versionEndExcluding": "1.0.4.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "54EEBD4A-4734-4F43-B7D4-39D81C83A873", "versionEndExcluding": "1.0.0.72", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4500:v2:*:*:*:*:*:*:*", "matchCriteriaId": "AB00ECAD-7474-4D85-8248-D014E5808814", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1E338A30-C349-41B4-B971-E6D6B0E9AFE4", "versionEndExcluding": "1.2.0.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C8DE4BFA-41DE-4748-ACC7-14362333A059", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects DGN2200 before 1.0.0.58, DGN2200B before 1.0.0.58, D8500 before 1.0.3.42, D7000v2 before 1.0.0.51, D6400 before 1.0.0.80, D6220 before 1.0.0.44, EX7000 before 1.0.0.66, EX6200 before 1.0.3.88, EX6150 before 1.0.0.42, EX7500 before 1.0.0.46, JNDR3000 before 1.0.0.24, R8000 before 1.0.4.18, R8500 before 1.0.2.122, R8300 before 1.0.2.122, R7900P before 1.4.0.10, R8000P before 1.4.0.10, R7900 before 1.0.2.16, R7000P before 1.3.1.44, R7300DST before 1.0.0.68, R7100LG before 1.0.0.46, R6900P before 1.3.1.44, R7000 before 1.0.9.32, R6900 before 1.0.1.46, R6700 before 1.0.1.46, R6400v2 before 1.0.2.56, R6400 before 1.0.1.42, R6300v2 before 1.0.4.28, R6250 before 1.0.4.26, WNDR4500v2 before 1.0.0.72, and WNR3500Lv2 before 1.2.0.54." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por un desbordamiento del b\u00fafer por parte de un usuario autenticado. Esto afecta a DGN2200 versiones anteriores a 1.0.0.58, DGN2200B versiones anteriores a 1.0.0.58, D8500 versiones anteriores a 1.0.3.42, D7000v2 versiones anteriores a 1.0.0.51, D6400 versiones anteriores a 1.0.0.80, D6220 versiones anteriores a 1.0.0.44, EX7000 versiones anteriores a 1.0.0. 66, EX6200 versiones anteriores a 1.0.3.88, EX6150 versiones anteriores a 1.0.0.42, EX7500 versiones anteriores a 1.0.0.46, JNDR3000 versiones anteriores a 1.0.0.24, R8000 versiones anteriores a 1.0.4.18, R8500 versiones anteriores a 1.0.2.122, R8300 versiones anteriores a 1.0.2.122, R7900P versiones anteriores a 1.4.0. 10, R8000P versiones anteriores a 1.4.0.10, R7900 versiones anteriores a 1.0.2.16, R7000P versiones anteriores a 1.3.1.44, R7300DST versiones anteriores a 1.0.0.68, R7100LG versiones anteriores a 1.0.0.46, R6900P versiones anteriores a 1.3.1.44, R7000 versiones anteriores a 1.0.9.32, R6900 versiones anteriores a 1. 0.1.46, R6700 versiones anteriores a 1.0.1.46, R6400v2 versiones anteriores a 1.0.2.56, R6400 versiones anteriores a 1.0.1.42, R6300v2 versiones anteriores a 1.0.4.28, R6250 versiones anteriores a 1.0.4.26, WNDR4500v2 versiones anteriores a 1.0.0.72, y WNR3500Lv2 versiones anteriores a 1.2.0.54." } ], "id": "CVE-2019-20754", "lastModified": "2024-11-21T04:39:16.570", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 5.1, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-16T22:15:12.853", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000060628/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Modem-Routers-and-Extenders-PSV-2018-0054" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000060628/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Modem-Routers-and-Extenders-PSV-2018-0054" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8AA0851-BFD5-45F6-9673-CA4B83D8B844", "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD763D04-70A0-4A50-8866-330B82703680", "versionEndExcluding": "1.0.0.74", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "061389AF-C8DA-48DF-8D7E-014A9B8D5D09", "versionEndExcluding": "1.0.0.74", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "matchCriteriaId": "D8780623-F362-4FA5-8B33-37E9CB3FEE12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5E70AF3-FFD8-4ACD-9F4C-DB03BFB1125A", "versionEndExcluding": "1.0.3.39", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "54C9BF9A-F891-4337-AAFF-6E192A81B45B", "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDAA5899-B73C-4690-853E-B5400F034BE1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "74109B25-B64E-4166-A7B0-E3DA87B89161", "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC5488D9-651C-4BAB-A141-06B816690D42", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7147AB6A-80B2-4468-BF13-5B7554AA5DA3", "versionEndExcluding": "1.0.0.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "02E7CA7E-E6CA-4BAB-8F40-4731EA523D91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "746ADED9-4517-4482-AAEF-ACD301B433F8", "versionEndExcluding": "1.0.2.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB84CD03-765C-4D4F-A176-364F8E72A4E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "12C1BB59-1A89-45B9-A1D2-6D8DFEEC2F16", "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C6DFDB6-1D7A-459A-8D30-FD4900ED718B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "09C02A78-A382-43A0-A20F-D6521F6DD57F", "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "matchCriteriaId": "305E295C-9C73-4798-A0BE-7973E1EE5EAB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D74896A7-7EF2-41C9-8A29-59B2EA5ABA5C", "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6150:v1:*:*:*:*:*:*:*", "matchCriteriaId": "2CB9BD19-E748-41B9-8873-316FEB83F13D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A81A7574-A2C7-4216-98C6-6790FA705013", "versionEndExcluding": "1.0.3.88", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "3186CC67-B567-4A0C-BD2C-0433716FBD1B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2F1E93FB-4926-4AF5-BA5F-A4DE4314B45F", "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F45B620-60B8-40F3-A055-181ADD71EFFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "06C765FD-E0A0-4401-9C6F-5F3C7EF98A52", "versionEndExcluding": "1.0.4.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "55058831-92FF-4A87-8340-E25AC0DDF89E", "versionEndExcluding": "1.0.4.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E4EAD37-164F-4631-8DED-AB9BD41D2429", "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0BCDB34-EC1F-43A1-AA7D-BF4CA1F4C168", "versionEndExcluding": "1.0.1.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "08FF0010-66E3-485C-A22B-39E57E738550", "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5352DD0A-3388-423C-B6E3-38FFF8B4700F", "versionEndExcluding": "1.0.9.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0CB1E644-FB4B-443B-B9D7-349F0024FB74", "versionEndExcluding": "1.3.0.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFFC911D-B2A3-47D7-940A-76978458CEA5", "versionEndExcluding": "1.3.0.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FB08FA1-A476-4E05-9904-9BE30C9E77B7", "versionEndExcluding": "1.0.0.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "999A4F9A-D803-47D0-94F5-4626669D8DE0", "versionEndExcluding": "1.0.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "72C46066-B210-44BB-9219-14B2E8CCEF8E", "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B19B770D-4660-4B12-8B5C-B689DA8CCB64", "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3D6A70D-66AF-4064-9F1B-4358D4B1F016", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2DDFF20-B761-4E45-9F16-CE15C82AAB5C", "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF872D-2537-4FEB-8799-499FC9D44339", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7E4D2E75-1ADA-4ECE-B1B5-12E28913063E", "versionEndExcluding": "1.0.2.116", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "16C3369B-3E65-4CB7-BFF0-5052DBB16C45", "versionEndExcluding": "1.0.2.116", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0675F6C4-EB61-4DA3-8473-448E93D5E0A5", "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "matchCriteriaId": "1C4C1B98-9551-4862-AEAC-3D5C313BD275", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "38BC0F78-4571-45E6-9023-CD1AEA7DF8EF", "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6220 before 1.0.0.40, D6400 before 1.0.0.74, D7000v2 before 1.0.0.74, D8500 before 1.0.3.39, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.20, R6300v2 before 1.0.4.18, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6900 before 1.0.1.46, R7000 before 1.0.9.26, R6900P before 1.3.0.20, R7000P before 1.3.0.20, R7100LG before 1.0.0.34, R7300DST before 1.0.0.62, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.116, R8500 before 1.0.2.116, WN2500RPv2 before 1.0.1.54, and WNDR3400v3 before 1.0.1.18." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por un desbordamiento del b\u00fafer por parte de un usuario autenticado. Esto afecta a D6220 versiones anteriores a 1.0.0.40, D6400 versiones anteriores a 1.0.0.74, D7000v2 versiones anteriores a 1.0.0.74, D8500 versiones anteriores a 1.0.3.39, EX3700 versiones anteriores a 1.0.0.70, EX3800 versiones anteriores a 1.0.0.70, EX6000 versiones anteriores a 1.0.0. 30, EX6100 versiones anteriores a 1.0.2.22, EX6120 versiones anteriores a 1.0.0.40, EX6130 versiones anteriores a 1.0.0.22, EX6150v1 versiones anteriores a 1.0.0.42, EX6200 versiones anteriores a 1.0.3.88, EX7000 versiones anteriores a 1.0.0.66, R6250 versiones anteriores a 1.0.4.20, R6300v2 versiones anteriores a 1.0.4. 18, R6400v2 versiones anteriores a 1.0.2.52, R6700 versiones anteriores a 1.0.1.44, R6900 versiones anteriores a 1.0.1.46, R7000 versiones anteriores a 1.0.9.26, R6900P versiones anteriores a 1.3.0.20, R7000P versiones anteriores a 1.3.0.20, R7100LG versiones anteriores a 1.0.0.34, R7300DST versiones anteriores a 1. 0.0.62, R8000 versiones anteriores a 1.0.4.12, R7900P versiones anteriores a 1.3.0.10, R8000P versiones anteriores a 1.3.0.10, R8300 versiones anteriores a 1.0.2.116, R8500 versiones anteriores a 1.0.2.116, WN2500RPv2 versiones anteriores a 1.0.1.54, y WNDR3400v3 versiones anteriores a 1.0.1.18." } ], "id": "CVE-2019-20731", "lastModified": "2024-11-21T04:39:12.623", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 4.7, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-16T20:15:13.397", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061196/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2254" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061196/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2254" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D55132B3-B7CF-4BB9-B28B-406136D0C97B", "versionEndExcluding": "1.0.0.68", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "31DE9D4E-3CDC-4552-A63F-DD5D95E23F63", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B5E3F3F-237F-4ADD-8853-CEBE78AAAC36", "versionEndExcluding": "1.0.0.68", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F6EA344-FF99-4F27-9860-3C5BE07345A7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B305E585-0F19-41E0-A6D1-01BBB1AA6DA1", "versionEndExcluding": "1.1.00.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "00E6A1B7-4732-4259-9B71-10FF0B56A16B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8AA0851-BFD5-45F6-9673-CA4B83D8B844", "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD763D04-70A0-4A50-8866-330B82703680", "versionEndExcluding": "1.0.0.74", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "82EB2B81-08D9-4C81-B6DE-8D1FCAEC485A", "versionEndExcluding": "1.0.1.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF04B65B-9685-4595-9C71-0F77AD7109BE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "061389AF-C8DA-48DF-8D7E-014A9B8D5D09", "versionEndExcluding": "1.0.0.74", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "matchCriteriaId": "D8780623-F362-4FA5-8B33-37E9CB3FEE12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB24F17D-A9A8-4EF9-BF53-580395D60EFC", "versionEndExcluding": "1.0.1.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA2D4987-3726-4A72-8D32-592F59FAC46D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5E70AF3-FFD8-4ACD-9F4C-DB03BFB1125A", "versionEndExcluding": "1.0.3.39", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dc112a_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D7587473-93CA-4998-9D73-0E936E425F23", "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dc112a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F87FFC46-137D-45B8-B437-F15565FB33D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E176AD5-23F8-4AF8-9BF4-44E065954A57", "versionEndExcluding": "1.0.0.118", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D9781C9-799A-4BDA-A027-987627A01633", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC9C60BB-2E7F-4D35-9348-8D8AEFAAD75F", "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D67167E5-81D2-4892-AF41-CBB6271232D1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EDB0CD0A-A68D-4EF5-A938-6A15604C9107", "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "matchCriteriaId": "363D4DEE-98B9-4294-B241-1613CAD1A3A7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "426CB7BF-AE12-4C39-A9F3-86B91383779B", "versionEndExcluding": "1.1.0.66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "B131B5C8-CB7F-433B-BA32-F05CE0E92A66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D1A9B6F-89B2-4785-A0E2-3FD322D6A28F", "versionEndExcluding": "1.0.4.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "110B10A0-1969-4FDE-9289-6EAB81D1657B", "versionEndExcluding": "1.0.4.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9597966A-B13C-4098-838B-EC9AA8DE443D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB86B739-440E-4269-92EC-F7F3058E4406", "versionEndExcluding": "1.0.1.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E4EAD37-164F-4631-8DED-AB9BD41D2429", "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0BCDB34-EC1F-43A1-AA7D-BF4CA1F4C168", "versionEndExcluding": "1.0.1.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1E1F23B-5E81-4BBE-B161-EE9EA4783979", "versionEndExcluding": "1.2.0.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "matchCriteriaId": "9F9706E6-CA53-43E4-91B0-D52655C86860", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "36871A5D-AC19-43AC-96AD-20F8FB5E2D47", "versionEndExcluding": "1.2.0.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "09404083-B00B-4C1F-8085-BC242E625CA3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC9FF3EB-EEBA-45C5-B6D6-98D9F0B5ECA2", "versionEndExcluding": "1.2.0.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "matchCriteriaId": "2E8EB69B-6619-47B6-A073-D0B840D4EB0B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A71BAC6A-F08E-4015-9A54-3CF5FDF85950", "versionEndExcluding": "1.0.1.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5352DD0A-3388-423C-B6E3-38FFF8B4700F", "versionEndExcluding": "1.0.9.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0CB1E644-FB4B-443B-B9D7-349F0024FB74", "versionEndExcluding": "1.3.0.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFFC911D-B2A3-47D7-940A-76978458CEA5", "versionEndExcluding": "1.3.0.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB388895-B579-43B7-A88E-4BD28D41F6E2", "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "999A4F9A-D803-47D0-94F5-4626669D8DE0", "versionEndExcluding": "1.0.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7494430D-BA3F-4EDB-9FB8-7586D4457B9D", "versionEndExcluding": "1.0.0.118", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF3B3F26-401C-4ED0-B871-4B4F8521F369", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9ACBF492-1315-46CF-8297-E239DDB14B6B", "versionEndExcluding": "1.0.3.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "matchCriteriaId": "2E0DFBF4-E393-44AE-AEF9-1B2059EE5AE8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A2E62164-2324-4AF2-B300-8005DAD433B6", "versionEndExcluding": "1.0.2.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "17CF7445-6950-45FE-9D1A-E23F63316329", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E0C9AB4A-497B-4D5C-93E3-430C3361E24F", "versionEndExcluding": "1.0.2.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "72C46066-B210-44BB-9219-14B2E8CCEF8E", "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B19B770D-4660-4B12-8B5C-B689DA8CCB64", "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3D6A70D-66AF-4064-9F1B-4358D4B1F016", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2DDFF20-B761-4E45-9F16-CE15C82AAB5C", "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF872D-2537-4FEB-8799-499FC9D44339", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7E4D2E75-1ADA-4ECE-B1B5-12E28913063E", "versionEndExcluding": "1.0.2.116", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "16C3369B-3E65-4CB7-BFF0-5052DBB16C45", "versionEndExcluding": "1.0.2.116", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3139F80C-6E20-471E-B1AE-66022D411460", "versionEndExcluding": "1.0.3.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F859165-8D89-4CDD-9D48-9C7923D2261F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EEFCBDB9-47D0-40EF-9428-FF714763BC12", "versionEndExcluding": "1.0.3.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D74F1BFC-562E-4E7D-BBAB-2F8B593B5A57", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD376891-1FB6-48B7-A4B3-C3C2C6E92C39", "versionEndExcluding": "1.0.2.102", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "matchCriteriaId": "257A5E68-8EDC-44F5-A85C-83A91C93CCE5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "832B6460-9984-4441-8E06-F784052FC8CC", "versionEndExcluding": "1.1.0.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "matchCriteriaId": "EC5B6CB8-D439-42D5-ACAE-6246874EA5F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF96C0EB-8CB6-4C86-A9A2-A4C7AF58C97F", "versionEndExcluding": "1.0.2.98", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4300:v1:*:*:*:*:*:*:*", "matchCriteriaId": "D99E146D-B278-4CA6-8156-7D9923015779", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "94398B78-9F11-4AD2-A518-3A81CDD72E88", "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "4428B145-B86D-4709-BBA9-64BDE7D35A25", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "68F195E4-0A6D-400B-8F48-3EA07DC3A3ED", "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "matchCriteriaId": "C31D6808-4103-4543-B7AB-84A79CD12006", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by SQL injection. This affects D3600 before 1.0.0.68, D6000 before 1.0.0.68, D6200 before 1.1.00.28, D6220 before 1.0.0.40, D6400 before 1.0.0.74, D7000 before 1.0.1.60, D7000v2 before 1.0.0.74, D7800 before 1.0.1.34, D8500 before 1.0.3.39, DC112A before 1.0.0.40, EX8000 before 1.0.0.118, JR6150 before 1.0.1.18, R6050 before 1.0.1.18, R6220 before 1.1.0.66, R6250 before 1.0.4.26, R6300v2 before 1.0.4.24, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6700v2 before 1.2.0.16, R6800 before 1.2.0.16, R6900v2 before 1.2.0.16, R6900 before 1.0.1.44, R7000 before 1.0.9.26, R6900P before 1.3.0.20, R7000P before 1.3.0.20, R7100LG before 1.0.0.40, R7300DST before 1.0.0.62, R7500 before 1.0.0.118, R7500v2 before 1.0.3.26, R7800 before 1.0.2.40, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.116, R8500 before 1.0.2.116, R8900 before 1.0.3.6, R9000 before 1.0.3.10, WNDR3700v4 before 1.0.2.102, WNDR3700v5 before 1.1.0.54, WNDR4300v1 before 1.0.2.98, WNDR4300v2 before 1.0.0.56, and WNDR4500v3 before 1.0.0.56." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una inyecci\u00f3n SQL. Esto afecta a D3600 versiones anteriores a 1.0.0.68, D6000 versiones anteriores a 1.0.0.68, D6200 versiones anteriores a 1.1.00.28, D6220 versiones anteriores a 1.0.0.40, D6400 versiones anteriores a 1.0.0. 74, D7000 versiones anteriores a 1.0.1.60, D7000v2 versiones anteriores a 1.0.0.74, D7800 versiones anteriores a 1.0.1.34, D8500 versiones anteriores a 1.0.3.39, DC112A versiones anteriores a 1.0.0.40, EX8000 versiones anteriores a 1.0.0. 118, JR6150 versiones anteriores a 1.0.1.18, R6050 versiones anteriores a 1.0.1.18, R6220 versiones anteriores a 1.1.0.66, R6250 versiones anteriores a 1.0.4.26, R6300v2 versiones anteriores a 1.0.4.24, R6400 versiones anteriores a 1.0. 1.36, R6400v2 versiones anteriores a 1.0.2.52, R6700 versiones anteriores a 1.0.1.44, R6700v2 versiones anteriores a 1.2.0.16, R6800 versiones anteriores a 1.2.0.16, R6900v2 versiones anteriores a 1.2.0.16, R6900 versiones anteriores a 1. 0.1.44, R7000 versiones anteriores a 1.0.9.26, R6900P versiones anteriores a 1.3.0.20, R7000P versiones anteriores a 1.3.0.20, R7100LG versiones anteriores a 1.0.0.40, R7300DST versiones anteriores a 1.0.0. 62, R7500 versiones anteriores a 1.0.0.118, R7500v2 versiones anteriores a 1.0.3.26, R7800 versiones anteriores a 1.0.2.40, R7900 versiones anteriores a 1.0.2.10, R8000 versiones anteriores a 1.0.4.12, R7900P versiones anteriores a 1.3. 0.10, R8000P versiones anteriores a 1.3.0.10, R8300 versiones anteriores a 1.0.2.116, R8500 versiones anteriores a 1.0.2.116, R8900 versiones anteriores a 1.0.3.6, R9000 versiones anteriores a 1.0.3.10, WNDR3700v4 versiones anteriores a 1. 0.2.102, WNDR3700v5 versiones anteriores a 1.1.0.54, WNDR4300v1 versiones anteriores a 1.0.2.98, WNDR4300v2 versiones anteriores a 1.0.0.56, y WNDR4500v3 versiones anteriores a 1.0.0.56." } ], "id": "CVE-2019-20730", "lastModified": "2024-11-21T04:39:12.447", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 4.2, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-16T20:15:13.337", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061197/Security-Advisory-for-SQL-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-3056" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061197/Security-Advisory-for-SQL-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-3056" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d1500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "47DB7AAC-5EE3-4912-A44F-C9D5BF42B01C", "versionEndExcluding": "1.0.0.27", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "78DC8809-C26D-48D8-9E12-228C3669B824", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B5A5FCA-6198-4DF7-B395-F266C2B6270C", "versionEndExcluding": "1.0.0.27", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d500:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CE070E3-C0B1-455F-83A9-5C60C489816F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2ECEA129-164C-4C80-A81E-9688F4AC3583", "versionEndExcluding": "1.0.0.57", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EFD1E86-F100-4E46-935D-903EB6FEFE9D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8AA0851-BFD5-45F6-9673-CA4B83D8B844", "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD763D04-70A0-4A50-8866-330B82703680", "versionEndExcluding": "1.0.0.74", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "82EB2B81-08D9-4C81-B6DE-8D1FCAEC485A", "versionEndExcluding": "1.0.1.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF04B65B-9685-4595-9C71-0F77AD7109BE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB24F17D-A9A8-4EF9-BF53-580395D60EFC", "versionEndExcluding": "1.0.1.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA2D4987-3726-4A72-8D32-592F59FAC46D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5E70AF3-FFD8-4ACD-9F4C-DB03BFB1125A", "versionEndExcluding": "1.0.3.39", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FCA60A85-77FF-41BF-89FA-7EB3ACFECDB8", "versionEndExcluding": "1.0.0.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "matchCriteriaId": "099184A0-F1C6-4C3F-9C3B-F0B9AC0D4D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5C27C8A-1B80-47CD-B015-14588F4F8732", "versionEndExcluding": "1.0.0.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200b:v4:*:*:*:*:*:*:*", "matchCriteriaId": "25090794-A90C-40CD-8E95-87EC4E98B928", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex2700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C309FEFF-5FB1-41BB-B9C5-97CFAC29892C", "versionEndExcluding": "1.0.1.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "5341B659-DE7D-43F1-954D-82049CBE18AD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B79CB764-3B62-4C39-9B68-A7C949EA91BE", "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDAA5899-B73C-4690-853E-B5400F034BE1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "72C578B9-6D52-492F-854F-067EB36F84B1", "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC5488D9-651C-4BAB-A141-06B816690D42", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "520E4E2B-FF48-4B11-8A41-975B1A5E9FA2", "versionEndExcluding": "1.0.0.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "02E7CA7E-E6CA-4BAB-8F40-4731EA523D91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4707A6F6-9586-47FF-8E1A-55D950D8CE19", "versionEndExcluding": "1.0.2.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB84CD03-765C-4D4F-A176-364F8E72A4E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2AC81E61-E8CD-4929-A1E2-C1B620BCC3E7", "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C6DFDB6-1D7A-459A-8D30-FD4900ED718B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "09C02A78-A382-43A0-A20F-D6521F6DD57F", "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "matchCriteriaId": "305E295C-9C73-4798-A0BE-7973E1EE5EAB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A5E1BEB0-8AA0-423B-A0A2-966341402819", "versionEndExcluding": "1.0.0.34_1.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6150:-:*:*:*:*:*:*:*", "matchCriteriaId": "46452E97-9347-4788-9570-1EECECC7255E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1C96EDAD-1985-4AB7-9FF1-C67A5D274C99", "versionEndExcluding": "1.0.3.82_1.1.117", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "3186CC67-B567-4A0C-BD2C-0433716FBD1B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "66120328-5681-46E5-86A5-CAC62B9243B9", "versionEndExcluding": "1.0.1.78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "1289BBB4-1955-46A4-B5FE-BF11153C24F5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "274A58AC-3E28-411B-8495-2ADD184CFAE6", "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F45B620-60B8-40F3-A055-181ADD71EFFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "974F3120-1A73-4301-A720-E31C9C27B41C", "versionEndExcluding": "1.0.1.78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", "matchCriteriaId": "F285D60D-A5DA-4467-8F79-15EF8135D007", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0005DB1D-49BA-4099-89DC-5B4C9AA8BF6F", "versionEndExcluding": "1.1.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "matchCriteriaId": "CCE79B3F-8667-43C9-962D-EE089428F144", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B5D8AD4-6C67-4DC7-99DF-B29DBA4BC376", "versionEndExcluding": "1.0.1.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D67167E5-81D2-4892-AF41-CBB6271232D1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8D0FEB73-5572-48DE-86BE-055364878989", "versionEndExcluding": "1.1.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "matchCriteriaId": "7399E5E9-40D8-4ECD-8B7B-C96A27E10282", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6E111C4B-C1D5-403A-A35F-D538E16D0E23", "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "2451CC0C-71B2-474D-93F0-2B2ACD802FE3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB4D669D-D6C4-403E-896D-55EE4EEB7C27", "versionEndExcluding": "1.0.1.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "matchCriteriaId": "363D4DEE-98B9-4294-B241-1613CAD1A3A7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "01A66936-4268-4990-8E83-24C74A75B9F6", "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F44A123-B256-428B-98C2-17570F2F32DC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E464FF8D-6202-40BA-9740-9CCE2BC23607", "versionEndExcluding": "1.1.0.50", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "B131B5C8-CB7F-433B-BA32-F05CE0E92A66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2DD089FE-0DBF-4C3B-AA02-3A0A27CF9D76", "versionEndExcluding": "1.0.4.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E43DA92A-E429-459F-8B34-DDED55F5590B", "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C9A5FD9A-5AE9-46A2-A1E6-C7BF84EFAD22", "versionEndExcluding": "1.0.2.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DC332E60-A7DB-41C5-B1ED-FE3EDF83F8BC", "versionEndExcluding": "1.0.1.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D21ACC48-8B3D-4A0B-BA04-C9709835A66A", "versionEndExcluding": "1.0.1.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8D2A56D-4AAA-4E55-AE7A-E343EA9D6133", "versionEndExcluding": "1.2.0.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "819CC65F-F5DA-4620-BC68-CAAA2B73195D", "versionEndExcluding": "1.0.9.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E7FE05C-8ACF-4D53-A6D9-2C99673CE41A", "versionEndExcluding": "1.2.0.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB388895-B579-43B7-A88E-4BD28D41F6E2", "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0EE8EBA-C4CD-4CA1-A684-54338B1254A9", "versionEndExcluding": "1.0.0.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7F227D99-88C9-457F-BCA5-665F531E04AB", "versionEndExcluding": "1.0.0.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF3B3F26-401C-4ED0-B871-4B4F8521F369", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9ACBF492-1315-46CF-8297-E239DDB14B6B", "versionEndExcluding": "1.0.3.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "matchCriteriaId": "2E0DFBF4-E393-44AE-AEF9-1B2059EE5AE8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE1B60E4-C8FA-4094-9F05-1746A01557D9", "versionEndExcluding": "1.0.2.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "17CF7445-6950-45FE-9D1A-E23F63316329", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B72579C-51F1-4F16-8FDE-544229C25B07", "versionEndExcluding": "1.0.1.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7393D4D7-F607-423E-917E-FE520D7A3A73", "versionEndExcluding": "1.0.3.48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DAAB159C-27F2-4645-9FE4-4DBB4465DE3A", "versionEndExcluding": "1.0.2.104", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A79D8A77-4555-4B2A-8F19-F69AD4A17D2E", "versionEndExcluding": "1.0.2.104", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EEFCBDB9-47D0-40EF-9428-FF714763BC12", "versionEndExcluding": "1.0.3.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D74F1BFC-562E-4E7D-BBAB-2F8B593B5A57", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn2000rpt_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "058BC554-8E48-460E-A305-B5CDA8249B28", "versionEndExcluding": "1.0.1.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn2000rpt:v3:*:*:*:*:*:*:*", "matchCriteriaId": "6FB1BE0D-E3CF-4C16-8C11-706B238E9934", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "07CEF0FF-41A1-485B-8CDA-DB7AE8ECDB69", "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "matchCriteriaId": "1C4C1B98-9551-4862-AEAC-3D5C313BD275", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn3000rp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AAFDAF9A-711E-497F-8632-0345B635A7C9", "versionEndExcluding": "1.0.2.66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn3000rp:v3:*:*:*:*:*:*:*", "matchCriteriaId": "AB71AC74-2D1B-4F1E-A70F-6590A00AAD9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn3100rp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8DB649EB-E2F9-4E11-B68A-50B0096AF9B6", "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn3100rp:v2:*:*:*:*:*:*:*", "matchCriteriaId": "4D8680F5-0C06-4CFC-8BA0-CF85D0438419", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DF8551B9-72D9-46B8-9F66-EE7841E29A26", "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FAF6A089-4E7D-43D1-AF1F-01A7A592115E", "versionEndExcluding": "1.0.2.96", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "matchCriteriaId": "257A5E68-8EDC-44F5-A85C-83A91C93CCE5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "832B6460-9984-4441-8E06-F784052FC8CC", "versionEndExcluding": "1.1.0.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "matchCriteriaId": "EC5B6CB8-D439-42D5-ACAE-6246874EA5F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF96C0EB-8CB6-4C86-A9A2-A4C7AF58C97F", "versionEndExcluding": "1.0.2.98", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*", "matchCriteriaId": "1413C591-D066-4FA2-BEB1-6C60F8645F28", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B1EBB8F-818F-4E04-BB25-A81C1C309CD0", "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "4428B145-B86D-4709-BBA9-64BDE7D35A25", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9591B73B-93BF-4976-998B-0200C990EF6A", "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "matchCriteriaId": "C31D6808-4103-4543-B7AB-84A79CD12006", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6880E178-51E5-47DD-8DE6-59EFDAE4FA0C", "versionEndExcluding": "1.1.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "matchCriteriaId": "C8218868-273B-46DB-B636-D3F9A3768069", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "124ABC0A-DD68-4540-AAC2-C4E87CDC91A7", "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*", "matchCriteriaId": "317F25FF-B3A2-4C68-888F-D2627C564867", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4130E37C-5B30-46E5-90B0-A7D5E163DF02", "versionEndExcluding": "1.1.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2189628-03E7-445A-9EF2-656A85539115", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C4DA2EE-628D-4F25-9B7E-0F77762139B0", "versionEndExcluding": "1.1.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "matchCriteriaId": "9877579C-D214-4605-93AA-2B78914CF33C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D1500 before 1.0.0.27, D500 before 1.0.0.27, D6100 before 1.0.0.57, D6220 before 1.0.0.40, D6400 before 1.0.0.74, D7000 before 1.0.1.60, D7800 before 1.0.1.34, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.94, DGN2200Bv4 before 1.0.0.94, EX2700 before 1.0.1.42, EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6000 before 1.0.0.24, EX6100 before 1.0.2.18, EX6120 before 1.0.0.32, EX6130 before 1.0.0.22, EX6150 before 1.0.0.34_1.0.70, EX6200 before 1.0.3.82_1.1.117, EX6400 before 1.0.1.78, EX7000 before 1.0.0.56, EX7300 before 1.0.1.78, JNR1010v2 before 1.1.0.42, JR6150 before 1.0.1.10, JWNR2010v5 before 1.1.0.42, PR2000 before 1.0.0.22, R6050 before 1.0.1.10, R6100 before 1.0.1.16, R6220 before 1.1.0.50, R6250 before 1.0.4.14, R6300v2 before 1.0.4.12, R6400v2 before 1.0.2.34, R6700 before 1.0.1.26, R6900 before 1.0.1.26, R6900P before 1.2.0.22, R7000 before 1.0.9.6, R7000P before 1.2.0.22, R7100LG before 1.0.0.40, R7300DST before 1.0.0.54, R7500 before 1.0.0.110, R7500v2 before 1.0.3.26, R7800 before 1.0.2.44, R7900 before 1.0.1.26, R8000 before 1.0.3.48, R8300 before 1.0.2.104, R8500 before 1.0.2.104, R9000 before 1.0.3.10, WN2000RPTv3 before 1.0.1.26, WN2500RPv2 before 1.0.1.46, WN3000RPv3 before 1.0.2.66, WN3100RPv2 before 1.0.0.56, WNDR3400v3 before 1.0.1.14, WNDR3700v4 before 1.0.2.96, WNDR3700v5 before 1.1.0.54, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, WNR1000v4 before 1.1.0.42, WNR2000v5 before 1.0.0.64, WNR2020 before 1.1.0.42, and WNR2050 before 1.1.0.42." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una configuraci\u00f3n incorrecta de los ajustes de seguridad. Esto afecta a D1500 versiones anteriores a 1.0.0.27, D500 versiones anteriores a 1.0.0.27, D6100 versiones anteriores a 1.0.0.57, D6220 versiones anteriores a 1.0.0.40, D6400 versiones anteriores a 1.0.0.74, D7000 versiones anteriores a 1.0.1.60, D7800 versiones anteriores a 1.0.1.34, D8500 versiones anteriores a 1.0.3.39, DGN2200v4 versiones anteriores a 1.0.0.94, DGN2200Bv4 versiones anteriores a 1.0.0.94, EX2700 versiones anteriores a 1.0.1.42, EX3700 versiones anteriores a 1.0.0.64, EX3800 versiones anteriores a 1.0.0.64, EX6000 versiones anteriores a 1.0.0.24, EX6100 versiones anteriores a 1.0.2.18, EX6120 versiones anteriores a 1.0.0.32, EX6130 versiones anteriores a 1.0.0.22, EX6150 versiones anteriores a 1.0.0.34_1.0.70, EX6200 versiones anteriores a 1.0.3.82_1.1.117, EX6400 versiones anteriores a 1.0.1.78, EX7000 versiones anteriores a 1.0.0.56, EX7300 versiones anteriores a 1.0.1.78, JNR1010v2 versiones anteriores a 1.1.0.42, JR6150 versiones anteriores a 1.0. 1.10, JWNR2010v5 versiones anteriores a 1.1.0.42, PR2000 versiones anteriores a 1.0.0.22, R6050 versiones anteriores a 1.0.1.10, R6100 versiones anteriores a 1.0.1.16, R6220 versiones anteriores a 1.1.0.50, R6250 versiones anteriores a 1.0.4.14, R6300v2 versiones anteriores a 1.0.4.12, R6400v2 versiones anteriores a 1.0.2.34, R6700 versiones anteriores a 1.0.1.26, R6900 versiones anteriores a 1.0.1.26, R6900P versiones anteriores a 1.2.0.22, R7000 versiones anteriores a 1.0.9.6, R7000P versiones anteriores a 1.2.0.22, R7100LG versiones anteriores a 1.0.0.40, R7300DST versiones anteriores a 1.0.0.54, R7500 versiones anteriores a 1.0.0.110, R7500v2 versiones anteriores a 1.0.3.26, R7800 versiones anteriores a 1.0.2.44, R7900 versiones anteriores a 1.0.1.26, R8000 versiones anteriores a 1.0.3.48, R8300 versiones anteriores a 1.0.2.104, R8500 versiones anteriores a 1.0.2.104, R9000 versiones anteriores a 1.0.3.10, WN2000RPTv3 versiones anteriores a 1.0.1.26, WN2500RPv2 versiones anteriores a 1.0 .1.46, WN3000RPv3 versiones anteriores a 1.0.2.66, WN3100RPv2 versiones anteriores a 1.0.0.56, WNDR3400v3 versiones anteriores a 1.0.1.14, WNDR3700v4 versiones anteriores a 1.0.2.96, WNDR3700v5 versiones anteriores a 1.1.0.54, WNDR4300 versiones anteriores a 1.0.2.98, WNDR4300v2 versiones anteriores a 1.0.0.48, WNDR4500v3 versiones anteriores a 1.0.0.48, WNR1000v4 versiones anteriores a 1.1.0.42, WNR2000v5 versiones anteriores a 1.0.0.64, WNR2020 versiones anteriores a 1.1.0.42 y WNR2050 versiones anteriores a 1.1.0.42." } ], "id": "CVE-2018-21231", "lastModified": "2024-11-21T04:03:14.407", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.1, "impactScore": 2.7, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.5, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-24T15:15:13.003", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000055103/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-Gateways-and-Extenders-PSV-2016-0102" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000055103/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-Gateways-and-Extenders-PSV-2016-0102" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
4.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
Vendor | Product | Version | |
---|---|---|---|
netgear | ex7000_firmware | * | |
netgear | ex7000 | - | |
netgear | r6250_firmware | * | |
netgear | r6250 | - | |
netgear | r6400_firmware | * | |
netgear | r6400 | - | |
netgear | r6400v2_firmware | * | |
netgear | r6400v2 | - | |
netgear | r6700v3_firmware | * | |
netgear | r6700v3 | - | |
netgear | r7100lg_firmware | * | |
netgear | r7100lg | - | |
netgear | r7300dst_firmware | * | |
netgear | r7300dst | - | |
netgear | r7900_firmware | * | |
netgear | r7900 | - | |
netgear | r8300_firmware | * | |
netgear | r8300 | - | |
netgear | r8500_firmware | * | |
netgear | r8500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2263B13-89CF-475E-ABE0-062783D924F7", "versionEndExcluding": "1.0.1.78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F45B620-60B8-40F3-A055-181ADD71EFFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1DD1F7D-7556-4B95-A33F-E389948D20AA", "versionEndExcluding": "1.0.4.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BF91E85-8869-4421-8748-C7856C06435B", "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400v2_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D075FD21-C022-4246-8465-4EF79BADD29C", "versionEndExcluding": "1.0.2.66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFE6B3A8-0601-44EA-AD9B-3BDDE6654FDF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700v3_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D295754-5385-48CF-B354-3D3E5C53B1B2", "versionEndExcluding": "1.0.2.66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "C88DA385-5FAE-49EC-80D6-78F81E7EEC16", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0870C337-6BCE-4197-A9DE-6CED2B45AD58", "versionEndExcluding": "1.0.0.50", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F168C3F8-F77C-4918-A752-9A04CED2349E", "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "845CF217-8361-4D5B-811D-B9CEB68880CB", "versionEndExcluding": "1.0.3.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD0AB065-3152-492B-A66D-2BCCA1E3B1DA", "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "28EC6190-68BC-4D9A-9973-01935EB3472F", "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by stored XSS. This affects EX7000 before 1.0.1.78, R6250 before 1.0.4.34, R6400 before 1.0.1.46, R6400v2 before 1.0.2.66, R6700v3 before 1.0.2.66, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7900 before 1.0.3.8, R8300 before 1.0.2.128, and R8500 before 1.0.2.128." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR, est\u00e1n afectados por una vulnerabilidad de tipo XSS almacenado.\u0026#xa0;Esto afecta a EX7000 versiones anteriores a 1.0.1.78, R6250 versiones anteriores a 1.0.4.34, R6400 versiones anteriores a 1.0.1.46, R6400v2 versiones anteriores a 1.0.2.66, R6700v3 versiones anteriores a 1.0.2.66, R7100LG versiones anteriores a 1.0.0.50, R7300DST versiones anteriores a 1.0.0.70, R7900 versiones anteriores a 1.0.3.8, R8300 versiones anteriores a 1.0.2.128 y R8500 versiones anteriores a 1.0.2.128" } ], "id": "CVE-2020-26918", "lastModified": "2024-11-21T05:20:29.643", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 0.7, "impactScore": 3.4, "source": "cve@mitre.org", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-10-09T07:15:17.543", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000062335/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Extenders-and-Routers-PSV-2018-0243" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000062335/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Extenders-and-Routers-PSV-2018-0243" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d1500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "47DB7AAC-5EE3-4912-A44F-C9D5BF42B01C", "versionEndExcluding": "1.0.0.27", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "78DC8809-C26D-48D8-9E12-228C3669B824", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B5A5FCA-6198-4DF7-B395-F266C2B6270C", "versionEndExcluding": "1.0.0.27", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d500:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CE070E3-C0B1-455F-83A9-5C60C489816F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2ECEA129-164C-4C80-A81E-9688F4AC3583", "versionEndExcluding": "1.0.0.57", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EFD1E86-F100-4E46-935D-903EB6FEFE9D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8AA0851-BFD5-45F6-9673-CA4B83D8B844", "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD763D04-70A0-4A50-8866-330B82703680", "versionEndExcluding": "1.0.0.74", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "82EB2B81-08D9-4C81-B6DE-8D1FCAEC485A", "versionEndExcluding": "1.0.1.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF04B65B-9685-4595-9C71-0F77AD7109BE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB24F17D-A9A8-4EF9-BF53-580395D60EFC", "versionEndExcluding": "1.0.1.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA2D4987-3726-4A72-8D32-592F59FAC46D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5E70AF3-FFD8-4ACD-9F4C-DB03BFB1125A", "versionEndExcluding": "1.0.3.39", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FCA60A85-77FF-41BF-89FA-7EB3ACFECDB8", "versionEndExcluding": "1.0.0.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "matchCriteriaId": "099184A0-F1C6-4C3F-9C3B-F0B9AC0D4D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5C27C8A-1B80-47CD-B015-14588F4F8732", "versionEndExcluding": "1.0.0.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200b:v4:*:*:*:*:*:*:*", "matchCriteriaId": "25090794-A90C-40CD-8E95-87EC4E98B928", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex2700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C309FEFF-5FB1-41BB-B9C5-97CFAC29892C", "versionEndExcluding": "1.0.1.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "5341B659-DE7D-43F1-954D-82049CBE18AD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B79CB764-3B62-4C39-9B68-A7C949EA91BE", "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDAA5899-B73C-4690-853E-B5400F034BE1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "72C578B9-6D52-492F-854F-067EB36F84B1", "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC5488D9-651C-4BAB-A141-06B816690D42", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "520E4E2B-FF48-4B11-8A41-975B1A5E9FA2", "versionEndExcluding": "1.0.0.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "02E7CA7E-E6CA-4BAB-8F40-4731EA523D91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4707A6F6-9586-47FF-8E1A-55D950D8CE19", "versionEndExcluding": "1.0.2.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB84CD03-765C-4D4F-A176-364F8E72A4E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2AC81E61-E8CD-4929-A1E2-C1B620BCC3E7", "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C6DFDB6-1D7A-459A-8D30-FD4900ED718B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "09C02A78-A382-43A0-A20F-D6521F6DD57F", "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "matchCriteriaId": "305E295C-9C73-4798-A0BE-7973E1EE5EAB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A5E1BEB0-8AA0-423B-A0A2-966341402819", "versionEndExcluding": "1.0.0.34_1.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6150:-:*:*:*:*:*:*:*", "matchCriteriaId": "46452E97-9347-4788-9570-1EECECC7255E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1C96EDAD-1985-4AB7-9FF1-C67A5D274C99", "versionEndExcluding": "1.0.3.82_1.1.117", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "3186CC67-B567-4A0C-BD2C-0433716FBD1B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "66120328-5681-46E5-86A5-CAC62B9243B9", "versionEndExcluding": "1.0.1.78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "1289BBB4-1955-46A4-B5FE-BF11153C24F5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "274A58AC-3E28-411B-8495-2ADD184CFAE6", "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F45B620-60B8-40F3-A055-181ADD71EFFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "07099566-F207-43C4-BCB0-09468E249888", "versionEndExcluding": "1.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", "matchCriteriaId": "F285D60D-A5DA-4467-8F79-15EF8135D007", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0005DB1D-49BA-4099-89DC-5B4C9AA8BF6F", "versionEndExcluding": "1.1.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "matchCriteriaId": "CCE79B3F-8667-43C9-962D-EE089428F144", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B5D8AD4-6C67-4DC7-99DF-B29DBA4BC376", "versionEndExcluding": "1.0.1.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D67167E5-81D2-4892-AF41-CBB6271232D1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8D0FEB73-5572-48DE-86BE-055364878989", "versionEndExcluding": "1.1.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "matchCriteriaId": "7399E5E9-40D8-4ECD-8B7B-C96A27E10282", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6E111C4B-C1D5-403A-A35F-D538E16D0E23", "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "2451CC0C-71B2-474D-93F0-2B2ACD802FE3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB4D669D-D6C4-403E-896D-55EE4EEB7C27", "versionEndExcluding": "1.0.1.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "matchCriteriaId": "363D4DEE-98B9-4294-B241-1613CAD1A3A7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "01A66936-4268-4990-8E83-24C74A75B9F6", "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F44A123-B256-428B-98C2-17570F2F32DC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E464FF8D-6202-40BA-9740-9CCE2BC23607", "versionEndExcluding": "1.1.0.50", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "B131B5C8-CB7F-433B-BA32-F05CE0E92A66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2DD089FE-0DBF-4C3B-AA02-3A0A27CF9D76", "versionEndExcluding": "1.0.4.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E43DA92A-E429-459F-8B34-DDED55F5590B", "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C9A5FD9A-5AE9-46A2-A1E6-C7BF84EFAD22", "versionEndExcluding": "1.0.2.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DC332E60-A7DB-41C5-B1ED-FE3EDF83F8BC", "versionEndExcluding": "1.0.1.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D21ACC48-8B3D-4A0B-BA04-C9709835A66A", "versionEndExcluding": "1.0.1.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8D2A56D-4AAA-4E55-AE7A-E343EA9D6133", "versionEndExcluding": "1.2.0.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "819CC65F-F5DA-4620-BC68-CAAA2B73195D", "versionEndExcluding": "1.0.9.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E7FE05C-8ACF-4D53-A6D9-2C99673CE41A", "versionEndExcluding": "1.2.0.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB388895-B579-43B7-A88E-4BD28D41F6E2", "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0EE8EBA-C4CD-4CA1-A684-54338B1254A9", "versionEndExcluding": "1.0.0.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7F227D99-88C9-457F-BCA5-665F531E04AB", "versionEndExcluding": "1.0.0.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF3B3F26-401C-4ED0-B871-4B4F8521F369", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9ACBF492-1315-46CF-8297-E239DDB14B6B", "versionEndExcluding": "1.0.3.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "matchCriteriaId": "2E0DFBF4-E393-44AE-AEF9-1B2059EE5AE8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE1B60E4-C8FA-4094-9F05-1746A01557D9", "versionEndExcluding": "1.0.2.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "17CF7445-6950-45FE-9D1A-E23F63316329", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B72579C-51F1-4F16-8FDE-544229C25B07", "versionEndExcluding": "1.0.1.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7393D4D7-F607-423E-917E-FE520D7A3A73", "versionEndExcluding": "1.0.3.48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DAAB159C-27F2-4645-9FE4-4DBB4465DE3A", "versionEndExcluding": "1.0.2.104", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A79D8A77-4555-4B2A-8F19-F69AD4A17D2E", "versionEndExcluding": "1.0.2.104", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EEFCBDB9-47D0-40EF-9428-FF714763BC12", "versionEndExcluding": "1.0.3.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D74F1BFC-562E-4E7D-BBAB-2F8B593B5A57", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn2000rpt_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "058BC554-8E48-460E-A305-B5CDA8249B28", "versionEndExcluding": "1.0.1.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn2000rpt:v3:*:*:*:*:*:*:*", "matchCriteriaId": "6FB1BE0D-E3CF-4C16-8C11-706B238E9934", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "07CEF0FF-41A1-485B-8CDA-DB7AE8ECDB69", "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "matchCriteriaId": "1C4C1B98-9551-4862-AEAC-3D5C313BD275", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn3000rp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AAFDAF9A-711E-497F-8632-0345B635A7C9", "versionEndExcluding": "1.0.2.66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn3000rp:v3:*:*:*:*:*:*:*", "matchCriteriaId": "AB71AC74-2D1B-4F1E-A70F-6590A00AAD9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn3100rp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8DB649EB-E2F9-4E11-B68A-50B0096AF9B6", "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn3100rp:v2:*:*:*:*:*:*:*", "matchCriteriaId": "4D8680F5-0C06-4CFC-8BA0-CF85D0438419", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DF8551B9-72D9-46B8-9F66-EE7841E29A26", "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FAF6A089-4E7D-43D1-AF1F-01A7A592115E", "versionEndExcluding": "1.0.2.96", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "matchCriteriaId": "257A5E68-8EDC-44F5-A85C-83A91C93CCE5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "832B6460-9984-4441-8E06-F784052FC8CC", "versionEndExcluding": "1.1.0.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "matchCriteriaId": "EC5B6CB8-D439-42D5-ACAE-6246874EA5F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF96C0EB-8CB6-4C86-A9A2-A4C7AF58C97F", "versionEndExcluding": "1.0.2.98", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*", "matchCriteriaId": "1413C591-D066-4FA2-BEB1-6C60F8645F28", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B1EBB8F-818F-4E04-BB25-A81C1C309CD0", "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "4428B145-B86D-4709-BBA9-64BDE7D35A25", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9591B73B-93BF-4976-998B-0200C990EF6A", "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "matchCriteriaId": "C31D6808-4103-4543-B7AB-84A79CD12006", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6880E178-51E5-47DD-8DE6-59EFDAE4FA0C", "versionEndExcluding": "1.1.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "matchCriteriaId": "C8218868-273B-46DB-B636-D3F9A3768069", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "124ABC0A-DD68-4540-AAC2-C4E87CDC91A7", "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*", "matchCriteriaId": "317F25FF-B3A2-4C68-888F-D2627C564867", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4130E37C-5B30-46E5-90B0-A7D5E163DF02", "versionEndExcluding": "1.1.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2189628-03E7-445A-9EF2-656A85539115", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C4DA2EE-628D-4F25-9B7E-0F77762139B0", "versionEndExcluding": "1.1.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "matchCriteriaId": "9877579C-D214-4605-93AA-2B78914CF33C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D1500 before 1.0.0.27, D500 before 1.0.0.27, D6100 before 1.0.0.57, D6220 before 1.0.0.40, D6400 before 1.0.0.74, D7000 before 1.0.1.60, D7800 before 1.0.1.34, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.94, DGN2200Bv4 before 1.0.0.94, EX2700 before 1.0.1.42, EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6000 before 1.0.0.24, EX6100 before 1.0.2.18, EX6120 before 1.0.0.32, EX6130 before 1.0.0.22, EX6150 before 1.0.0.34_1.0.70, EX6200 before 1.0.3.82_1.1.117, EX6400 before 1.0.1.78, EX7000 before 1.0.0.56, EX7300 before 1.0.1., JNR1010v2 before 1.1.0.42, JR6150 before 1.0.1.10, JWNR2010v5 before 1.1.0.42, PR2000 before 1.0.0.22, R6050 before 1.0.1.10, R6100 before 1.0.1.16, R6220 before 1.1.0.50, R6250 before 1.0.4.14, R6300v2 before 1.0.4.12, R6400v2 before 1.0.2.34, R6700 before 1.0.1.26, R6900 before 1.0.1.26, R6900P before 1.2.0.22, R7000 before 1.0.9.6, R7000P before 1.2.0.22, R7100LG before 1.0.0.40, R7300DST before 1.0.0.54, R7500 before 1.0.0.110, R7500v2 before 1.0.3.26, R7800 before 1.0.2.44, R7900 before 1.0.1.26, R8000 before 1.0.3.48, R8300 before 1.0.2.104, R8500 before 1.0.2.104, R9000 before 1.0.3.10, WN2000RPTv3 before 1.0.1.26, WN2500RPv2 before 1.0.1.46, WN3000RPv3 before 1.0.2.66, WN3100RPv2 before 1.0.0.56, WNDR3400v3 before 1.0.1.14, WNDR3700v4 before 1.0.2.96, WNDR3700v5 before 1.1.0.54, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, WNR1000v4 before 1.1.0.42, WNR2000v5 before 1.0.0.64, WNR2020 before 1.1.0.42, and WNR2050 before 1.1.0.42." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una configuraci\u00f3n incorrecta de los ajustes de seguridad. Esto afecta a D1500 versiones anteriores a 1.0.0.27, D500 versiones anteriores a 1.0.0.27, D6100 versiones anteriores a 1.0.0.57, D6220 versiones anteriores a 1.0.0.40, D6400 versiones anteriores a 1.0.0.74, D7000 versiones anteriores a 1.0.1.60, D7800 versiones anteriores a 1.0.1.34, D8500 versiones anteriores a 1.0.3.39, DGN2200v4 versiones anteriores a 1.0.0.94, DGN2200Bv4 versiones anteriores a 1.0.0.94, EX2700 versiones anteriores a 1.0.1.42, EX3700 versiones anteriores a 1.0.0.64, EX3800 versiones anteriores a 1.0.0.64, EX6000 versiones anteriores a 1.0.0.24, EX6100 versiones anteriores a 1.0.2.18, EX6120 versiones anteriores a 1.0.0.32, EX6130 versiones anteriores a 1.0.0.22, EX6150 versiones anteriores a 1.0.0.34_1.0.70, EX6200 versiones anteriores a 1.0.3.82_1.1.117, EX6400 versiones anteriores a 1.0.1.78, EX7000 versiones anteriores a 1.0.0.56, EX7300 versiones anteriores a 1.0.1., JNR1010v2 versiones anteriores a 1.1.0.42, JR6150 versiones anteriores a 1.0 .1.10, JWNR2010v5 versiones anteriores a 1.1.0.42, PR2000 versiones anteriores a 1.0.0.22, R6050 versiones anteriores a 1.0.1.10, R6100 versiones anteriores a 1.0.1.16, R6220 versiones anteriores a 1.1.0.50, R6250 versiones anteriores a 1.0.4.14, R6300v2 versiones anteriores a 1.0.4.12, R6400v2 versiones anteriores a 1.0.2.34 , R6700 versiones anteriores a 1.0.1.26, R6900 versiones anteriores a 1.0.1.26, R6900P versiones anteriores a 1.2.0.22, R7000 versiones anteriores a 1.0.9.6, R7000P versiones anteriores a 1.2.0.22, R7100LG versiones anteriores a 1.0.0.40, R7300DST versiones anteriores a 1.0.0.54, R7500 versiones anteriores a 1.0.0.110, R7500v2 versiones anteriores a 1.0.3.26, R7800 versiones anteriores a 1.0.2.44, R7900 versiones anteriores a 1.0.1.26, R8000 versiones anteriores a 1.0.3.48, R8300 versiones anteriores a 1.0.2.104, R8500 versiones anteriores a 1.0.2.104, R9000 versiones anteriores a 1.0.3.10, WN2000RPTv3 versiones anteriores a 1.0.1.26, WN2500RPv2 versiones anteriores a 1.0 .1.46, WN3000RPv3 versiones anteriores a 1.0.2.66, WN3100RPv2 versiones anteriores a 1.0.0.56, WNDR3400v3 versiones anteriores a 1.0.1.14, WNDR3700v4 versiones anteriores a 1.0.2.96, WNDR3700v5 versiones anteriores a 1.1.0.54, WNDR4300 versiones anteriores a 1.0.2.98, WNDR4300v2 versiones anteriores a 1.0.0.48, WNDR4500v3 versiones anteriores a 1.0.0.48, WNR1000v4 versiones anteriores a 1.1.0.42, WNR2000v5 versiones anteriores a 1.0.0.64, WNR2020 versiones anteriores a 1.1.0.42 y WNR2050 versiones anteriores a 1.1.0.42." } ], "id": "CVE-2018-21230", "lastModified": "2024-11-21T04:03:14.210", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.1, "impactScore": 2.7, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.5, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-24T15:15:12.957", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000055104/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-Gateways-and-Extenders-PSV-2016-0117" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000055104/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-Gateways-and-Extenders-PSV-2016-0117" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "99288EE6-3A88-4134-992D-148868117AFC", "versionEndExcluding": "1.0.0.58", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200:v1:*:*:*:*:*:*:*", "matchCriteriaId": "F50D834B-D7B3-43D6-8072-8992FBC8C97B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "629E89E8-F329-4D11-9652-540752084DD3", "versionEndExcluding": "1.0.3.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "52FB0300-0FC9-4797-BACB-84D7D932A386", "versionEndExcluding": "1.0.0.51", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "matchCriteriaId": "D8780623-F362-4FA5-8B33-37E9CB3FEE12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7AD596B6-3D11-456F-8BD0-2E7153BA5F53", "versionEndExcluding": "1.0.0.78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "114EDC62-9DAE-45D9-8A90-A533BBBF50EB", "versionEndExcluding": "1.0.0.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jndr3000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "07C1E707-AB63-4812-9BBC-7267AD17BFF9", "versionEndExcluding": "1.0.0.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jndr3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DEEEEE5-0798-450E-BF9D-B17A15235C80", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C5FC237-F74C-4771-B5D3-36CF245C0396", "versionEndExcluding": "1.0.4.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4CA2B4B5-ED8D-476F-9F6E-630B43A38E27", "versionEndExcluding": "1.0.2.122", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB84CB9C-DA5C-4D18-9A54-375DD091D932", "versionEndExcluding": "1.0.2.122", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "471E4F42-7114-4A7F-832D-2E9222BD25B4", "versionEndExcluding": "1.0.2.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6CA65438-6431-4169-8CB3-3F19996C4F74", "versionEndExcluding": "1.3.2.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "94B3A9D8-A276-41B2-B7BF-7DA58B879A9B", "versionEndExcluding": "1.0.0.68", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E59E66D2-7E73-45C8-8D3E-FE589CDBECA4", "versionEndExcluding": "1.0.0.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A107B2DF-069F-4B11-8272-DB1630A3E985", "versionEndExcluding": "1.3.2.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "577AD463-2E99-4D07-BF12-1D40AC88B3FC", "versionEndExcluding": "1.0.9.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "08FF0010-66E3-485C-A22B-39E57E738550", "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E821B01-31C8-4766-BAAF-D814336617B9", "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "203541F7-8AC5-436A-808E-935B03B00E8D", "versionEndExcluding": "1.0.2.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "741413AB-9519-4BBE-BEDB-DFA2077BAF79", "versionEndExcluding": "1.0.1.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "502055F1-F919-4C91-A3D0-B144027BC690", "versionEndExcluding": "1.0.4.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D1A9B6F-89B2-4785-A0E2-3FD322D6A28F", "versionEndExcluding": "1.0.4.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "46D1F73B-1AE0-40AE-BED7-CAE3C7EFEE3B", "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "54EEBD4A-4734-4F43-B7D4-39D81C83A873", "versionEndExcluding": "1.0.0.72", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4500:v2:*:*:*:*:*:*:*", "matchCriteriaId": "AB00ECAD-7474-4D85-8248-D014E5808814", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "182CD45B-F4DB-43E4-9E4C-AADAFD2ECAD8", "versionEndExcluding": "1.2.0.50", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C8DE4BFA-41DE-4748-ACC7-14362333A059", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects DGN2200v1 before 1.0.0.58, D8500 before 1.0.3.42, D7000v2 before 1.0.0.51, D6400 before 1.0.0.78, D6220 before 1.0.0.44, JNDR3000 before 1.0.0.24, R8000 before 1.0.4.18, R8500 before 1.0.2.122, R8300 before 1.0.2.122, R7900 before 1.0.2.16, R7000P before 1.3.2.34, R7300DST before 1.0.0.68, R7100LG before 1.0.0.46, R6900P before 1.3.2.34, R7000 before 1.0.9.28, R6900 before 1.0.1.46, R6700 before 1.0.1.46, R6400v2 before 1.0.2.56, R6400 before 1.0.1.42, R6300v2 before 1.0.4.28, R6250 before 1.0.4.26, WNDR3400v3 before 1.0.1.22, WNDR4500v2 before 1.0.0.72, and WNR3500Lv2 before 1.2.0.50." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por un desbordamiento del b\u00fafer en la regi\u00f3n stack de la memoria por parte de un atacante no autenticado. Esto afecta a DGN2200v1 versiones anteriores a 1.0.0.58, D8500 versiones anteriores a 1.0.3.42, D7000v2 versiones anteriores a 1.0.0.51, D6400 versiones anteriores a 1.0.0.78, D6220 versiones anteriores a 1.0.0.44, JNDR3000 versiones anteriores a 1. 0.0.24, R8000 versiones anteriores a 1.0.4.18, R8500 versiones anteriores a 1.0.2.122, R8300 versiones anteriores a 1.0.2.122, R7900 versiones anteriores a 1.0.2.16, R7000P versiones anteriores a 1.3.2.34, R7300DST versiones anteriores a 1.0.0. 68, R7100LG versiones anteriores a 1.0.0.46, R6900P versiones anteriores a 1.3.2.34, R7000 versiones anteriores a 1.0.9.28, R6900 versiones anteriores a 1.0.1.46, R6700 versiones anteriores a 1.0.1.46, R6400v2 versiones anteriores a 1.0.2. 56, R6400 versiones anteriores a 1.0.1.42, R6300v2 versiones anteriores a 1.0.4.28, R6250 versiones anteriores a 1.0.4.26, WNDR3400v3 versiones anteriores a 1.0.1.22, WNDR4500v2 versiones anteriores a 1.0.0.72, y WNR3500Lv2 versiones anteriores a 1.2.0.50." } ], "id": "CVE-2019-20753", "lastModified": "2024-11-21T04:39:16.390", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-16T22:15:12.790", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000060629/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-and-Modem-Routers-PSV-2018-0085" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000060629/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-and-Modem-Routers-PSV-2018-0085" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
netgear | d6400_firmware | * | |
netgear | d6400 | - | |
netgear | ex6200_firmware | * | |
netgear | ex6200 | - | |
netgear | ex7000_firmware | * | |
netgear | ex7000 | - | |
netgear | r6250_firmware | * | |
netgear | r6250 | - | |
netgear | r6300_firmware | * | |
netgear | r6300 | v2 | |
netgear | r6400_firmware | * | |
netgear | r6400 | - | |
netgear | r6700_firmware | * | |
netgear | r6700 | - | |
netgear | r7000_firmware | * | |
netgear | r7000 | - | |
netgear | r7100lg_firmware | * | |
netgear | r7100lg | - | |
netgear | r7300dst_firmware | * | |
netgear | r7300dst | - | |
netgear | r7900_firmware | * | |
netgear | r7900 | - | |
netgear | r8000_firmware | * | |
netgear | r8000 | - | |
netgear | r8300_firmware | * | |
netgear | r8300 | - | |
netgear | r8500_firmware | * | |
netgear | r8500 | - | |
netgear | wndr3400_firmware | * | |
netgear | wndr3400 | v3 | |
netgear | wnr3500l_firmware | * | |
netgear | wnr3500l | v2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7AD596B6-3D11-456F-8BD0-2E7153BA5F53", "versionEndExcluding": "1.0.0.78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "03DFA0CD-2C01-4885-B126-E24FCA5F9D6B", "versionEndExcluding": "1.0.3.86", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "3186CC67-B567-4A0C-BD2C-0433716FBD1B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E2EC7119-878C-4E8F-97B0-DAD86E138F8C", "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F45B620-60B8-40F3-A055-181ADD71EFFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B4777D-CC2E-4A6B-946F-3E511D8D4B36", "versionEndExcluding": "1.0.4.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DBB42C46-A4AB-4AEC-A78D-082F9C63B0B8", "versionEndExcluding": "1.0.4.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1866BDEF-FB37-4477-B0F2-87283983648D", "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A08B1CF-6BDA-4D50-9146-2B580593FBAD", "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B94C2A0A-F26B-4CD2-A91E-DD62C5F788B3", "versionEndExcluding": "1.0.7.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B3D808FE-AA8D-40DF-B838-4853EB8911E7", "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D512A22-2535-4069-BAEB-19FDB15304E2", "versionEndExcluding": "1.0.0.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "59C6F6E4-C411-486E-BDBF-75F0ABEF5112", "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B91B7AB8-E499-416D-8E63-C49CDA753C3C", "versionEndExcluding": "1.0.3.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "40529B5B-A0CF-4761-B623-9981F5821C1E", "versionEndExcluding": "1.0.2.74", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC34CE8E-8DB9-4A15-80D8-EB663482A892", "versionEndExcluding": "1.0.2.74", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DF8551B9-72D9-46B8-9F66-EE7841E29A26", "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "263DFC40-2EED-49F3-AAA5-0F5D7EAC2DF3", "versionEndExcluding": "1.2.0.48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C8DE4BFA-41DE-4748-ACC7-14362333A059", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects D6400 before 1.0.0.78, EX6200 before 1.0.3.86, EX7000 before 1.0.0.64, R6250 before 1.0.4.8, R6300v2 before 1.0.4.6, R6400 before 1.0.1.12, R6700 before 1.0.1.16, R7000 before 1.0.7.10, R7100LG before 1.0.0.42, R7300DST before 1.0.0.44, R7900 before 1.0.1.12, R8000 before 1.0.3.36, R8300 before 1.0.2.74, R8500 before 1.0.2.74, WNDR3400v3 before 1.0.1.14, and WNR3500Lv2 before 1.2.0.48." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una inyecci\u00f3n de comandos por parte de un atacante no autenticado. Esto afecta a D6400 versiones anteriores a 1.0.0.78, EX6200 versiones anteriores a 1.0.3.86, EX7000 versiones anteriores a 1.0.0.64, R6250 versiones anteriores a 1.0.4.8, R6300v2 versiones anteriores a 1.0.4.6, R6400 versiones anteriores a 1.0.1.12, R6700 versiones anteriores a 1.0.1.16, R7000 versiones anteriores a 1.0.7.10, R7100LG versiones anteriores a 1.0.0.42, R7300DST versiones anteriores a 1.0.0.44, R7900 versiones anteriores a 1.0.1.12, R8000 versiones anteriores a 1.0.3.36, R8300 versiones anteriores a 1.0.2.74, R8500 versiones anteriores a 1.0.2.74, WNDR3400v3 versiones anteriores a 1.0.1.14 y WNR3500Lv2 versiones anteriores a 1.2.0.48." } ], "id": "CVE-2018-21162", "lastModified": "2024-11-21T04:03:03.257", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-23T21:15:11.877", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000059147/Security-Advisory-for-Pre-Authentication-Command-Injection-on-Some-Gateways-Routers-and-Extenders-PSV-2016-0074" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000059147/Security-Advisory-for-Pre-Authentication-Command-Injection-on-Some-Gateways-Routers-and-Extenders-PSV-2016-0074" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "327F762B-1F65-4DE0-B05C-1AAC64974A14", "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF04B65B-9685-4595-9C71-0F77AD7109BE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3D555F0B-AABE-4AB7-884B-BBB8E807ECC9", "versionEndExcluding": "1.0.1.31", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA2D4987-3726-4A72-8D32-592F59FAC46D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C88AE720-9506-446F-A0AD-0B5ADFF1BB21", "versionEndExcluding": "1.0.3.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E90EB0CF-D659-435C-8BDD-379286F0351A", "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "matchCriteriaId": "CCE79B3F-8667-43C9-962D-EE089428F144", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E61E9642-91C9-4CA8-BB93-0DE1FEFF48BC", "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D67167E5-81D2-4892-AF41-CBB6271232D1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8EEBDA31-7845-4598-8E40-63CEF5037E84", "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "matchCriteriaId": "7399E5E9-40D8-4ECD-8B7B-C96A27E10282", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CDFB6345-0D0D-4586-9899-2438AADDCD3F", "versionEndExcluding": "1.0.0.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "2451CC0C-71B2-474D-93F0-2B2ACD802FE3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9886E8AE-A8D3-46E3-95E6-6EEAA2B6B581", "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "matchCriteriaId": "363D4DEE-98B9-4294-B241-1613CAD1A3A7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "14253C3A-712C-4A7E-83C4-88A6BBEF0AB2", "versionEndExcluding": "1.1.0.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "B131B5C8-CB7F-433B-BA32-F05CE0E92A66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE68337A-BA04-424A-8DFC-EEE06400D60F", "versionEndExcluding": "1.1.0.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DBDE97EB-05FE-475E-8A4E-13C97E91548A", "versionEndExcluding": "1.0.2.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D20223D6-9BC2-40CA-9783-2DE0F5F12F64", "versionEndExcluding": "1.2.0.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "matchCriteriaId": "9F9706E6-CA53-43E4-91B0-D52655C86860", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7E4EF1D0-C132-443E-B7FB-BE050F825D5B", "versionEndExcluding": "1.2.0.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "09404083-B00B-4C1F-8085-BC242E625CA3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1088BCE7-C53C-424F-8041-6404D42922F4", "versionEndExcluding": "1.2.0.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "matchCriteriaId": "2E8EB69B-6619-47B6-A073-D0B840D4EB0B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7508FAE-C117-4E21-8D3D-0016E25363DB", "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "56014B19-02F8-4942-9889-7F3A4EB8F106", "versionEndExcluding": "1.0.0.112", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF3B3F26-401C-4ED0-B871-4B4F8521F369", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C38F66ED-C53D-40F4-9F1E-96254BCD8A0C", "versionEndExcluding": "1.0.3.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "matchCriteriaId": "2E0DFBF4-E393-44AE-AEF9-1B2059EE5AE8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3255D316-04E5-4056-BFFF-38B042167A74", "versionEndExcluding": "1.0.2.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "17CF7445-6950-45FE-9D1A-E23F63316329", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F889C021-1D38-4A7B-94B4-78FE47699827", "versionEndExcluding": "1.1.4.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3D6A70D-66AF-4064-9F1B-4358D4B1F016", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "93CD0427-0CE9-4F1C-933D-0FE6B5626FAC", "versionEndExcluding": "1.1.4.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF872D-2537-4FEB-8799-499FC9D44339", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DAAB159C-27F2-4645-9FE4-4DBB4465DE3A", "versionEndExcluding": "1.0.2.104", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A79D8A77-4555-4B2A-8F19-F69AD4A17D2E", "versionEndExcluding": "1.0.2.104", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "679AAEA7-6415-4BBA-AE95-887C2CA609DC", "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D74F1BFC-562E-4E7D-BBAB-2F8B593B5A57", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "026C640E-7594-4B5A-BDF9-FAB1CD135A47", "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "matchCriteriaId": "257A5E68-8EDC-44F5-A85C-83A91C93CCE5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "055A63BF-1787-4B72-8416-B6F77025F738", "versionEndExcluding": "1.1.0.50", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "matchCriteriaId": "EC5B6CB8-D439-42D5-ACAE-6246874EA5F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5025770E-D9D0-4FB6-BE29-1F48EDC31AF1", "versionEndExcluding": "1.0.2.96", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*", "matchCriteriaId": "1413C591-D066-4FA2-BEB1-6C60F8645F28", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D26E7527-682C-4145-8AE3-F44661285514", "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "4428B145-B86D-4709-BBA9-64BDE7D35A25", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "29839E12-4949-49EA-B396-968BB832AE8D", "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "matchCriteriaId": "C31D6808-4103-4543-B7AB-84A79CD12006", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "51F31B60-7B0F-41AC-9FEF-FAAD54269194", "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "matchCriteriaId": "C8218868-273B-46DB-B636-D3F9A3768069", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "57B186F2-4D0D-44BD-9F5F-DC1D9FD12C5A", "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2189628-03E7-445A-9EF2-656A85539115", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "55A6E04A-1630-4C5F-8173-B6B725A59D46", "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "matchCriteriaId": "9877579C-D214-4605-93AA-2B78914CF33C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by disclosure of sensitive information. This affects D7000 before 1.0.1.52, D7800 before 1.0.1.31, D8500 before 1.0.3.36, JNR1010v2 before 1.1.0.46, JR6150 before 1.0.1.14, JWNR2010v5 before 1.1.0.46, PR2000 before 1.0.0.20, R6050 before 1.0.1.14, R6220 before 1.1.0.60, R6400 before 1.1.0.26, R6400v2 before 1.0.2.46, R6700v2 before 1.2.0.2, R6800 before 1.2.0.2, R6900v2 before 1.2.0.2, R7300DST before 1.0.0.56, R7500 before 1.0.0.112, R7500v2 before 1.0.3.24, R7800 before 1.0.2.36, R7900P before 1.1.4.6, R8000P before 1.1.4.6, R8300 before 1.0.2.104, R8500 before 1.0.2.104, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.94, WNDR3700v5 before 1.1.0.50, WNDR4300 before 1.0.2.96, WNDR4300v2 before 1.0.0.52, WNDR4500v3 before 1.0.0.52, WNR1000v4 before 1.1.0.46, WNR2020 before 1.1.0.46, and WNR2050 before 1.1.0.46." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una divulgaci\u00f3n de informaci\u00f3n confidencial. Esto afecta a D7000 versiones anteriores a 1.0.1.52, D7800 versiones anteriores a 1.0.1.31, D8500 versiones anteriores a 1.0.3.36, JNR1010v2 versiones anteriores a 1.1.0.46, JR6150 versiones anteriores a 1.0.1.14, JWNR2010v5 versiones anteriores a 1.1.0.46, PR2000 versiones anteriores a 1.0.0.20, R6050 versiones anteriores a 1.0.1.14, R6220 versiones anteriores a 1.1.0.60, R6400 versiones anteriores a 1.1.0.26, R6400v2 versiones anteriores a 1.0.2.46, R6700v2 versiones anteriores a 1.2.0.2, R6800 versiones anteriores a 1.2.0.2, R6900v2 versiones anteriores a 1.2.0.2, R7300DST versiones anteriores a 1.0.0.56, R7500 versiones anteriores a 1.0.0.112, R7500v2 versiones anteriores a 1.0.3.24, R7800 versiones anteriores a 1.0.2.36, R7900P versiones anteriores a 1.1.4.6, R8000P versiones anteriores a 1.1.4.6, R8300 versiones anteriores a 1.0.2.104, R8500 versiones anteriores a 1.0.2.104, R9000 versiones anteriores a 1.0.2.52, WNDR3700v4 versiones anteriores a 1.0.2.94, WNDR3700v5 versiones anteriores a 1.1. 0.50, WNDR4300 versiones anteriores a 1.0.2.96, WNDR4300v2 versiones anteriores a 1.0.0.52, WNDR4500v3 versiones anteriores a 1.0.0.52, WNR1000v4 versiones anteriores a 1.1.0.46, WNR2020 versiones anteriores a 1.1.0.46 y WNR2050 versiones anteriores a 1.1.0.46." } ], "id": "CVE-2018-21168", "lastModified": "2024-11-21T04:03:04.213", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-27T18:15:12.730", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000055190/Security-Advisory-for-Sensitive-Information-Disclosure-on-Some-Routers-Gateways-and-Extenders-PSV-2017-3059" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000055190/Security-Advisory-for-Sensitive-Information-Disclosure-on-Some-Routers-Gateways-and-Extenders-PSV-2017-3059" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
netgear | d6220_firmware | * | |
netgear | d6220 | - | |
netgear | d6400_firmware | * | |
netgear | d6400 | - | |
netgear | d7000_firmware | * | |
netgear | d7000 | v2 | |
netgear | d8500_firmware | * | |
netgear | d8500 | - | |
netgear | r6250_firmware | * | |
netgear | r6250 | - | |
netgear | r6400_firmware | * | |
netgear | r6400 | - | |
netgear | r6400_firmware | * | |
netgear | r6400 | v2 | |
netgear | r7000p_firmware | * | |
netgear | r7000p | - | |
netgear | r7100lg_firmware | * | |
netgear | r7100lg | - | |
netgear | r7300dst_firmware | * | |
netgear | r7300dst | - | |
netgear | r7900_firmware | * | |
netgear | r7900 | - | |
netgear | r7900p_firmware | * | |
netgear | r7900p | - | |
netgear | r8000_firmware | * | |
netgear | r8000 | - | |
netgear | r8000p_firmware | * | |
netgear | r8000p | - | |
netgear | r8300_firmware | * | |
netgear | r8300 | - | |
netgear | r8500_firmware | * | |
netgear | r8500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F36AC74-11DB-4805-9B73-302F86A8C240", "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E84B61C3-54CA-4127-AE6B-E63AB51E0C85", "versionEndExcluding": "1.0.0.82", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A0D49BA-4843-4F7E-984A-FF7BDF292F56", "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "matchCriteriaId": "D8780623-F362-4FA5-8B33-37E9CB3FEE12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6DF302FA-84AA-4863-B30F-7E4364CD098C", "versionEndExcluding": "1.0.3.43", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1DD1F7D-7556-4B95-A33F-E389948D20AA", "versionEndExcluding": "1.0.4.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AF638167-B018-4140-B115-C65F387EFD77", "versionEndExcluding": "1.0.1.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "91532716-831D-401C-8707-86785F0A4E16", "versionEndExcluding": "1.0.2.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "11D86AD7-BC4F-4A99-9554-7819B4C33913", "versionEndExcluding": "1.4.1.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B484FA9-17B9-4829-9152-83691EE6A9BB", "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "94B3A9D8-A276-41B2-B7BF-7DA58B879A9B", "versionEndExcluding": "1.0.0.68", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "845CF217-8361-4D5B-811D-B9CEB68880CB", "versionEndExcluding": "1.0.3.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BBB7E16-D31C-49EA-9D82-D3BACED95441", "versionEndExcluding": "1.4.1.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3D6A70D-66AF-4064-9F1B-4358D4B1F016", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "98FAEBDA-5FBA-402D-9BA1-25E5DF4EF55F", "versionEndExcluding": "1.0.4.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6791754E-E5F9-42EA-AFDA-F93E8227A7C8", "versionEndExcluding": "1.4.1.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF872D-2537-4FEB-8799-499FC9D44339", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD0AB065-3152-492B-A66D-2BCCA1E3B1DA", "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "28EC6190-68BC-4D9A-9973-01935EB3472F", "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6220 before 1.0.0.48, D6400 before 1.0.0.82, D7000v2 before 1.0.0.52, D8500 before 1.0.3.43, R6250 before 1.0.4.34, R6400 before 1.0.1.44, R6400v2 before 1.0.2.62, R7000P before 1.4.1.30, R7100LG before 1.0.0.48, R7300DST before 1.0.0.68, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, and R8500 before 1.0.2.128." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por un desbordamiento del b\u00fafer por parte de un usuario autenticado. Esto afecta a D6220 versiones anteriores a 1.0.0.48, D6400 versiones anteriores a 1.0.0.82, D7000v2 versiones anteriores a 1.0.0.52, D8500 versiones anteriores a 1.0.3.43, R6250 versiones anteriores a 1.0.4.34, R6400 versiones anteriores a 1.0.1.44, R6400v2 versiones anteriores a 1.0.2.62, R7000P versiones anteriores a 1.4.1. 30, R7100LG versiones anteriores a 1.0.0.48, R7300DST versiones anteriores a 1.0.0.68, R7900 versiones anteriores a 1.0.3.8, R7900P versiones anteriores a 1.4.1.30, R8000 versiones anteriores a 1.0.4.28, R8000P versiones anteriores a 1.4.1.30, R8300 versiones anteriores a 1.0.2.128, y R8500 versiones anteriores a 1.0.2.128." } ], "id": "CVE-2019-20719", "lastModified": "2024-11-21T04:39:10.643", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 5.1, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-16T19:15:25.087", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061209/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-and-Gateways-PSV-2018-0194" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061209/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-and-Gateways-PSV-2018-0194" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "114EDC62-9DAE-45D9-8A90-A533BBBF50EB", "versionEndExcluding": "1.0.0.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7AD596B6-3D11-456F-8BD0-2E7153BA5F53", "versionEndExcluding": "1.0.0.78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "52FB0300-0FC9-4797-BACB-84D7D932A386", "versionEndExcluding": "1.0.0.51", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "matchCriteriaId": "D8780623-F362-4FA5-8B33-37E9CB3FEE12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "629E89E8-F329-4D11-9652-540752084DD3", "versionEndExcluding": "1.0.3.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "91EFE482-AAF5-4B46-9658-94B1072F3CD2", "versionEndExcluding": "1.0.0.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "matchCriteriaId": "099184A0-F1C6-4C3F-9C3B-F0B9AC0D4D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgnd2200b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "025234D6-A814-4669-9814-3631B54B753D", "versionEndExcluding": "1.0.0.109", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgnd2200b:v4:*:*:*:*:*:*:*", "matchCriteriaId": "D6EBFFCE-0D9E-4383-8CD6-3DC4D2412446", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "54C9BF9A-F891-4337-AAFF-6E192A81B45B", "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDAA5899-B73C-4690-853E-B5400F034BE1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "74109B25-B64E-4166-A7B0-E3DA87B89161", "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC5488D9-651C-4BAB-A141-06B816690D42", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7147AB6A-80B2-4468-BF13-5B7554AA5DA3", "versionEndExcluding": "1.0.0.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "02E7CA7E-E6CA-4BAB-8F40-4731EA523D91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "094113E0-3656-4E2A-B9EF-D397296BD07C", "versionEndExcluding": "1.0.2.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB84CD03-765C-4D4F-A176-364F8E72A4E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "12C1BB59-1A89-45B9-A1D2-6D8DFEEC2F16", "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C6DFDB6-1D7A-459A-8D30-FD4900ED718B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "09C02A78-A382-43A0-A20F-D6521F6DD57F", "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "matchCriteriaId": "305E295C-9C73-4798-A0BE-7973E1EE5EAB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D74896A7-7EF2-41C9-8A29-59B2EA5ABA5C", "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6150:v1:*:*:*:*:*:*:*", "matchCriteriaId": "2CB9BD19-E748-41B9-8873-316FEB83F13D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A81A7574-A2C7-4216-98C6-6790FA705013", "versionEndExcluding": "1.0.3.88", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "3186CC67-B567-4A0C-BD2C-0433716FBD1B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2F1E93FB-4926-4AF5-BA5F-A4DE4314B45F", "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F45B620-60B8-40F3-A055-181ADD71EFFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D1A9B6F-89B2-4785-A0E2-3FD322D6A28F", "versionEndExcluding": "1.0.4.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "502055F1-F919-4C91-A3D0-B144027BC690", "versionEndExcluding": "1.0.4.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB86B739-440E-4269-92EC-F7F3058E4406", "versionEndExcluding": "1.0.1.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E4EAD37-164F-4631-8DED-AB9BD41D2429", "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E821B01-31C8-4766-BAAF-D814336617B9", "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "08FF0010-66E3-485C-A22B-39E57E738550", "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "577AD463-2E99-4D07-BF12-1D40AC88B3FC", "versionEndExcluding": "1.0.9.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "52A6DEB2-3A33-4184-866D-9C8D9DD991C6", "versionEndExcluding": "1.3.1.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "90805FFE-E59D-43D2-BF1E-D55458CF05BF", "versionEndExcluding": "1.3.1.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E59E66D2-7E73-45C8-8D3E-FE589CDBECA4", "versionEndExcluding": "1.0.0.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "94B3A9D8-A276-41B2-B7BF-7DA58B879A9B", "versionEndExcluding": "1.0.0.68", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E0C9AB4A-497B-4D5C-93E3-430C3361E24F", "versionEndExcluding": "1.0.2.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "72C46066-B210-44BB-9219-14B2E8CCEF8E", "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B19B770D-4660-4B12-8B5C-B689DA8CCB64", "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3D6A70D-66AF-4064-9F1B-4358D4B1F016", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2DDFF20-B761-4E45-9F16-CE15C82AAB5C", "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF872D-2537-4FEB-8799-499FC9D44339", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB84CB9C-DA5C-4D18-9A54-375DD091D932", "versionEndExcluding": "1.0.2.122", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4CA2B4B5-ED8D-476F-9F6E-630B43A38E27", "versionEndExcluding": "1.0.2.122", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0675F6C4-EB61-4DA3-8473-448E93D5E0A5", "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "matchCriteriaId": "1C4C1B98-9551-4862-AEAC-3D5C313BD275", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "46D1F73B-1AE0-40AE-BED7-CAE3C7EFEE3B", "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1E338A30-C349-41B4-B971-E6D6B0E9AFE4", "versionEndExcluding": "1.2.0.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C8DE4BFA-41DE-4748-ACC7-14362333A059", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.44, D6400 before 1.0.0.78, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.109, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.24, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.28, R6900P before 1.3.1.44, R7000P before 1.3.1.44, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.122, R8500 before 1.0.2.122, WN2500RPv2 before 1.0.1.54, WNDR3400v3 before 1.0.1.22, and WNR3500Lv2 before 1.2.0.54." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por un desbordamiento del b\u00fafer en la regi\u00f3n stack de la memoria por parte de un atacante no autenticado. Esto afecta a D6220 versiones anteriores a 1.0.0.44, D6400 versiones anteriores a 1.0.0.78, D7000v2 versiones anteriores a 1.0.0.51, D8500 versiones anteriores a 1.0.3.42, DGN2200v4 versiones anteriores a 1.0.0.110, DGND2200Bv4 versiones anteriores a 1.0.0.109, EX3700 versiones anteriores a 1.0.0.70, EX3800 versiones anteriores a 1.0.0.70, EX6000 versiones anteriores a 1. 0,0,30, EX6100 versiones anteriores a 1.0.2.24, EX6120 versiones anteriores a 1.0.0.40, EX6130 versiones anteriores a 1.0.0.22, EX6150v1 versiones anteriores a 1.0.0.42, EX6200 versiones anteriores a 1.0.3.88, EX7000 versiones anteriores a 1.0.0.66, R6250 versiones anteriores a 1.0.4.26, R6300v2 versiones anteriores a 1.0.4.28, R6400 versiones anteriores a 1. 0.1.36, R6400v2 versiones anteriores a 1.0.2.52, R6700 versiones anteriores a 1.0.1.46, R6900 versiones anteriores a 1.0.1.46, R7000 versiones anteriores a 1.0.9.28, R6900P versiones anteriores a 1.3.1.44, R7000P versiones anteriores a 1.3.1.44, R7100LG versiones anteriores a 1.0.0.46, R7300DST versiones anteriores a 1.0.0.68, R7900 versiones anteriores a 1. 0.2.10, R8000 versiones anteriores a 1.0.4.12, R7900P versiones anteriores a 1.3.0.10, R8000P versiones anteriores a 1.3.0.10, R8300 versiones anteriores a 1.0.2.122, R8500 versiones anteriores a 1.0.2.122, WN2500RPv2 versiones anteriores a 1.0.1.54, WNDR3400v3 versiones anteriores a 1.0.1.22, y WNR3500Lv2 versiones anteriores a 1.2.0.54." } ], "id": "CVE-2019-20692", "lastModified": "2024-11-21T04:39:05.843", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 5.5, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-16T19:15:23.493", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061447/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2014" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061447/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2014" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B1C98EDC-D4FC-43BF-8EB6-A8357FEC61B2", "versionEndExcluding": "1.0.0.38", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD763D04-70A0-4A50-8866-330B82703680", "versionEndExcluding": "1.0.0.74", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "061389AF-C8DA-48DF-8D7E-014A9B8D5D09", "versionEndExcluding": "1.0.0.74", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "matchCriteriaId": "D8780623-F362-4FA5-8B33-37E9CB3FEE12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5E70AF3-FFD8-4ACD-9F4C-DB03BFB1125A", "versionEndExcluding": "1.0.3.39", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "72004304-314A-4BE6-A33E-7F4CDF01FCEF", "versionEndExcluding": "1.0.0.102", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "matchCriteriaId": "099184A0-F1C6-4C3F-9C3B-F0B9AC0D4D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "15616D3A-6741-42CE-926D-171CB231C88D", "versionEndExcluding": "1.0.0.102", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200b:v4:*:*:*:*:*:*:*", "matchCriteriaId": "25090794-A90C-40CD-8E95-87EC4E98B928", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "54C9BF9A-F891-4337-AAFF-6E192A81B45B", "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDAA5899-B73C-4690-853E-B5400F034BE1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "74109B25-B64E-4166-A7B0-E3DA87B89161", "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC5488D9-651C-4BAB-A141-06B816690D42", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7147AB6A-80B2-4468-BF13-5B7554AA5DA3", "versionEndExcluding": "1.0.0.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "02E7CA7E-E6CA-4BAB-8F40-4731EA523D91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "746ADED9-4517-4482-AAEF-ACD301B433F8", "versionEndExcluding": "1.0.2.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB84CD03-765C-4D4F-A176-364F8E72A4E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "12C1BB59-1A89-45B9-A1D2-6D8DFEEC2F16", "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C6DFDB6-1D7A-459A-8D30-FD4900ED718B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "09C02A78-A382-43A0-A20F-D6521F6DD57F", "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "matchCriteriaId": "305E295C-9C73-4798-A0BE-7973E1EE5EAB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F10249E2-7DDE-4E3D-91FE-FB3FBA3682B0", "versionEndExcluding": "1.0.0.38", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6150:-:*:*:*:*:*:*:*", "matchCriteriaId": "46452E97-9347-4788-9570-1EECECC7255E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "03DFA0CD-2C01-4885-B126-E24FCA5F9D6B", "versionEndExcluding": "1.0.3.86", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "3186CC67-B567-4A0C-BD2C-0433716FBD1B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E2EC7119-878C-4E8F-97B0-DAD86E138F8C", "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F45B620-60B8-40F3-A055-181ADD71EFFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "06C765FD-E0A0-4401-9C6F-5F3C7EF98A52", "versionEndExcluding": "1.0.4.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FF768B9B-5C16-494F-95E7-F938798A4C5E", "versionEndExcluding": "1.0.4.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "97DE1C91-59A0-4902-B5C7-0CFD2631CAEE", "versionEndExcluding": "1.0.1.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E4EAD37-164F-4631-8DED-AB9BD41D2429", "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0BCDB34-EC1F-43A1-AA7D-BF4CA1F4C168", "versionEndExcluding": "1.0.1.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A71BAC6A-F08E-4015-9A54-3CF5FDF85950", "versionEndExcluding": "1.0.1.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "07AC82A1-7C63-4CC1-BF7E-695084B2F325", "versionEndExcluding": "1.3.0.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "577AD463-2E99-4D07-BF12-1D40AC88B3FC", "versionEndExcluding": "1.0.9.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2A5F74BE-5D7A-4CCF-B7A7-F5AAE4DD5DAE", "versionEndExcluding": "1.3.0.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "999A4F9A-D803-47D0-94F5-4626669D8DE0", "versionEndExcluding": "1.0.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E0C9AB4A-497B-4D5C-93E3-430C3361E24F", "versionEndExcluding": "1.0.2.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B19B770D-4660-4B12-8B5C-B689DA8CCB64", "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3D6A70D-66AF-4064-9F1B-4358D4B1F016", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "72C46066-B210-44BB-9219-14B2E8CCEF8E", "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2DDFF20-B761-4E45-9F16-CE15C82AAB5C", "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF872D-2537-4FEB-8799-499FC9D44339", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7E4D2E75-1ADA-4ECE-B1B5-12E28913063E", "versionEndExcluding": "1.0.2.116", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "16C3369B-3E65-4CB7-BFF0-5052DBB16C45", "versionEndExcluding": "1.0.2.116", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6DFB128D-2F6F-439B-AFE0-FAAE762F008D", "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "matchCriteriaId": "1C4C1B98-9551-4862-AEAC-3D5C313BD275", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "38BC0F78-4571-45E6-9023-CD1AEA7DF8EF", "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB542F95-5AE2-47E4-BD7B-34134B26AA4F", "versionEndExcluding": "1.2.0.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C8DE4BFA-41DE-4748-ACC7-14362333A059", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6220 before 1.0.0.38, D6400 before 1.0.0.74, D7000v2 before 1.0.0.74, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.102, DGN2200Bv4 before 1.0.0.102, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150 before 1.0.0.38, EX6200 before 1.0.3.86, EX7000 before 1.0.0.64, R6250 before 1.0.4.20, R6300v2 before 1.0.4.22, R6400 before 1.0.1.32, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6900 before 1.0.1.44, R6900P before 1.3.0.18, R7000 before 1.0.9.28, R7000P before 1.3.0.18, R7300DST before 1.0.0.62, R7900 before 1.0.2.10, R7900P before 1.3.0.10, R8000 before 1.0.4.12, R8000P before 1.3.0.10, R8300 before 1.0.2.116, R8500 before 1.0.2.116, WN2500RPv2 before 1.0.1.52, WNDR3400v3 before 1.0.1.18, and WNR3500Lv2 before 1.2.0.46." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por un desbordamiento del b\u00fafer por parte de un usuario autenticado. Esto afecta a D6220 versiones anteriores a 1.0.0.38, D6400 versiones anteriores a 1.0.0.74, D7000v2 versiones anteriores a 1.0.0.74, D8500 versiones anteriores a 1.0.3.39, DGN2200v4 versiones anteriores a 1.0.0.102, DGN2200Bv4 versiones anteriores a 1.0.0.102, EX3700 versiones anteriores a 1.0.0.70, EX3800 versiones anteriores a 1.0.0.70, EX6000 versiones anteriores a 1.0.0.30, EX6100 versiones anteriores a 1.0.2.22, EX6120 versiones anteriores a 1.0.0.40, EX6130 versiones anteriores a 1.0.0.22, EX6150 versiones anteriores a 1.0.0.38, EX6200 versiones anteriores a 1.0.3.86, EX7000 versiones anteriores a 1.0.0.64, R6250 versiones anteriores a 1.0.4.20, R6300v2 versiones anteriores a 1.0.4.22, R6400 versiones anteriores a 1.0.1.32, R6400v2 versiones anteriores a 1.0.2.52, R6700 versiones anteriores a 1.0.1.44, R6900 versiones anteriores a 1.0.1.44, R6900P versiones anteriores a 1.3.0.18, R7000 versiones anteriores a 1.0.9.28, R7000P versiones anteriores a 1.3.0.18, R7300DST versiones anteriores a 1.0. 0.62, R7900 versiones anteriores a 1.0.2.10, R7900P versiones anteriores a 1.3.0.10, R8000 versiones anteriores a 1.0.4.12, R8000P versiones anteriores a 1.3.0.10, R8300 versiones anteriores a 1.0.2.116, R8500 versiones anteriores a 1.0.2.116, WN2500RPv2 versiones anteriores a 1.0.1.52, WNDR3400v3 versiones anteriores a 1.0.1.18, y WNR3500Lv2 versiones anteriores a 1.2.0.46." } ], "id": "CVE-2018-21156", "lastModified": "2024-11-21T04:03:02.340", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-27T18:15:12.420", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000059474/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Gateways-Routers-and-Extenders-PSV-2017-2460" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000059474/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Gateways-Routers-and-Extenders-PSV-2017-2460" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
netgear | d6220_firmware | * | |
netgear | d6220 | - | |
netgear | d6400_firmware | * | |
netgear | d6400 | - | |
netgear | d8500_firmware | * | |
netgear | d8500 | - | |
netgear | dgn2200_firmware | * | |
netgear | dgn2200 | v4 | |
netgear | dgn2200b_firmware | * | |
netgear | dgn2200b | v4 | |
netgear | r6300_firmware | * | |
netgear | r6300 | v2 | |
netgear | r6400_firmware | * | |
netgear | r6400 | - | |
netgear | r6700_firmware | * | |
netgear | r6700 | - | |
netgear | r6900_firmware | * | |
netgear | r6900 | - | |
netgear | r7000_firmware | * | |
netgear | r7000 | - | |
netgear | r7100lg_firmware | * | |
netgear | r7100lg | - | |
netgear | r7300dst_firmware | * | |
netgear | r7300dst | - | |
netgear | r7900_firmware | * | |
netgear | r7900 | - | |
netgear | r8000_firmware | * | |
netgear | r8000 | - | |
netgear | r8300_firmware | * | |
netgear | r8300 | - | |
netgear | r8500_firmware | * | |
netgear | r8500 | - | |
netgear | wndr3400_firmware | * | |
netgear | wndr3400 | v3 | |
netgear | wnr3500l_firmware | * | |
netgear | wnr3500l | v2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA24D11F-7DF0-44E7-B122-7C5853043E71", "versionEndExcluding": "1.0.0.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D1F0B30-4BB4-4573-BE0D-381B31CD2A36", "versionEndExcluding": "1.0.0.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "20564DE0-E58D-4628-ADD6-AC7C90AD85F7", "versionEndExcluding": "1.0.3.29", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B1B2D12-64D5-4A4C-82C2-D3CAF24BC728", "versionEndExcluding": "1.0.0.82", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "matchCriteriaId": "099184A0-F1C6-4C3F-9C3B-F0B9AC0D4D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "10FC1B1C-1E2C-4B9D-8A08-3D01104FC1AA", "versionEndExcluding": "1.0.0.82", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200b:v4:*:*:*:*:*:*:*", "matchCriteriaId": "25090794-A90C-40CD-8E95-87EC4E98B928", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F8097CEE-2577-4C44-9260-8B2DD2D2CA78", "versionEndExcluding": "1.0.4.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7084EC75-5CAB-4EB3-BAED-00BFF80F71D9", "versionEndExcluding": "1.0.1.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA5CCA76-ED97-4B2E-AB06-9C9F375F7C81", "versionEndExcluding": "1.0.1.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E7A7A9C9-3505-440C-8806-E48AB316C2CC", "versionEndExcluding": "1.0.1.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B94C2A0A-F26B-4CD2-A91E-DD62C5F788B3", "versionEndExcluding": "1.0.7.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "833A98AF-A4B0-4C68-AACD-6B3F58E64060", "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "02C2BB4F-8FBB-47BF-A05F-72DDC2D0A31B", "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "628B45E0-EAE3-4ACD-82EC-8E2250F885BB", "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B91B7AB8-E499-416D-8E63-C49CDA753C3C", "versionEndExcluding": "1.0.3.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A18E8950-B107-4050-AFEF-30C20F6166FA", "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "58EFB06D-AD59-4F40-B6EC-BD3C1BCACE7A", "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7000113A-DA3E-4F6E-A926-4682794DBC57", "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8804FB5C-A72C-4413-8F74-2DCEF216F74A", "versionEndExcluding": "1.2.0.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C8DE4BFA-41DE-4748-ACC7-14362333A059", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by administrative password disclosure. This affects D6220 before V1.0.0.28, D6400 before V1.0.0.60, D8500 before V1.0.3.29, DGN2200v4 before 1.0.0.82, DGN2200Bv4 before 1.0.0.82, R6300v2 before 1.0.4.8, R6400 before 1.0.1.20, R6700 before 1.0.1.20, R6900 before 1.0.1.20, R7000 before 1.0.7.10, R7100LG before V1.0.0.32, R7300DST before 1.0.0.52, R7900 before 1.0.1.16, R8000 before 1.0.3.36, R8300 before 1.0.2.94, R8500 before 1.0.2.94, WNDR3400v3 before 1.0.1.12, and WNR3500Lv2 before 1.2.0.40." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una divulgaci\u00f3n de una contrase\u00f1a administrativa. Esto afecta a D6220 versiones anteriores a V1.0.0.28, D6400 versiones anteriores a V1.0.0.60, D8500 versiones anteriores a V1.0.3.29, DGN2200v4 versiones anteriores a 1.0.0.82, DGN2200Bv4 versiones anteriores a 1.0.0.82, R6300v2 versiones anteriores a 1.0.4.8, R6400 versiones anteriores a 1.0.1.20, R6700 versiones anteriores a 1.0.1.20, R6900 versiones anteriores a 1.0.1.20, R7000 versiones anteriores a 1.0.7.10, R7100LG versiones anteriores a V1.0.0.32, R7300DST versiones anteriores a 1.0.0.52, R7900 versiones anteriores a 1.0.1.16, R8000 versiones anteriores a 1.0.3.36, R8300 versiones anteriores a 1.0.2.94, R8500 versiones anteriores a 1.0.2.94, WNDR3400v3 versiones anteriores a 1.0.1.12 y WNR3500Lv2 versiones anteriores a 1.2.0.40." } ], "id": "CVE-2017-18777", "lastModified": "2024-11-21T03:20:53.580", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.5, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-22T15:15:12.097", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000049551/Security-Advisory-for-Administrative-Password-Disclosure-on-Some-Routers-and-Gateways-PSV-2017-0385" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000049551/Security-Advisory-for-Administrative-Password-Disclosure-on-Some-Routers-and-Gateways-PSV-2017-0385" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-522" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
2.7 (Low) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C8A5E09-861A-4C5F-8C0A-96803782E9EF", "versionEndExcluding": "1.0.0.72", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "31DE9D4E-3CDC-4552-A63F-DD5D95E23F63", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "33C16A69-C930-4DA3-8750-EB50F2827731", "versionEndExcluding": "1.0.0.72", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F6EA344-FF99-4F27-9860-3C5BE07345A7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8DE5478F-11CE-4730-AC60-64ACE7BBB03A", "versionEndExcluding": "1.0.0.63", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EFD1E86-F100-4E46-935D-903EB6FEFE9D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FCEBCD7-1D0D-47F6-BC72-A53BFBF3662D", "versionEndExcluding": "1.1.00.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "00E6A1B7-4732-4259-9B71-10FF0B56A16B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F36AC74-11DB-4805-9B73-302F86A8C240", "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "58E68C65-9685-40E8-8D51-6C922232168B", "versionEndExcluding": "1.0.0.86", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD73CBDF-0B17-4B1A-8A06-9F3926D1D113", "versionEndExcluding": "1.0.1.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF04B65B-9685-4595-9C71-0F77AD7109BE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A0D49BA-4843-4F7E-984A-FF7BDF292F56", "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "matchCriteriaId": "D8780623-F362-4FA5-8B33-37E9CB3FEE12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C35893A-C6C2-45C7-B3AF-BCFA62381BE5", "versionEndExcluding": "1.0.1.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA2D4987-3726-4A72-8D32-592F59FAC46D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C329B7CB-1281-480D-BDDB-E222044D715E", "versionEndExcluding": "1.0.3.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dc112a_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FDF9C0E1-7128-4052-B05E-3DD3394208A0", "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dc112a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F87FFC46-137D-45B8-B437-F15565FB33D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "373DD028-D307-4B4A-9C35-DDC9366F481F", "versionEndExcluding": "1.0.0.108", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "matchCriteriaId": "099184A0-F1C6-4C3F-9C3B-F0B9AC0D4D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgnd2200b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "411A0637-1498-4376-B10D-004D096EC4F6", "versionEndExcluding": "1.0.0.108", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgnd2200b:v4:*:*:*:*:*:*:*", "matchCriteriaId": "D6EBFFCE-0D9E-4383-8CD6-3DC4D2412446", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex2700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "733650A8-D797-43B2-851E-1B364C9E7100", "versionEndExcluding": "1.0.1.48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "5341B659-DE7D-43F1-954D-82049CBE18AD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0864CF6F-C025-44FE-B00F-83E14ACE1F8F", "versionEndExcluding": "1.0.0.76", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDAA5899-B73C-4690-853E-B5400F034BE1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B760484C-0D85-49BF-AA5D-2DB0A3A5D7E6", "versionEndExcluding": "1.0.0.76", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC5488D9-651C-4BAB-A141-06B816690D42", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E8357471-53D2-4FCF-85CD-7D4297960841", "versionEndExcluding": "1.0.0.38", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "02E7CA7E-E6CA-4BAB-8F40-4731EA523D91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "094113E0-3656-4E2A-B9EF-D397296BD07C", "versionEndExcluding": "1.0.2.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB84CD03-765C-4D4F-A176-364F8E72A4E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC89483B-6D99-4A1B-A513-B50EA44DA963", "versionEndExcluding": "1.0.1.76", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6100:v2:*:*:*:*:*:*:*", "matchCriteriaId": "88DD070C-7CBD-48A5-8D77-7C3D1C502D65", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "23EA7CC1-B1E8-431F-B4AF-8393B85F26E3", "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C6DFDB6-1D7A-459A-8D30-FD4900ED718B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "18C88DDC-92C2-400E-8269-88A0EA65A98A", "versionEndExcluding": "1.0.0.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "matchCriteriaId": "305E295C-9C73-4798-A0BE-7973E1EE5EAB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D74896A7-7EF2-41C9-8A29-59B2EA5ABA5C", "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6150:v1:*:*:*:*:*:*:*", "matchCriteriaId": "2CB9BD19-E748-41B9-8873-316FEB83F13D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "542F7529-27DB-41F1-A8E4-FA7A596E5DCC", "versionEndExcluding": "1.0.1.76", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*", "matchCriteriaId": "49846803-C6FB-4DD3-ADA7-78B9923536F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A81A7574-A2C7-4216-98C6-6790FA705013", "versionEndExcluding": "1.0.3.88", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "3186CC67-B567-4A0C-BD2C-0433716FBD1B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3223C7E1-06DF-4CAA-89DD-611435165F49", "versionEndExcluding": "1.0.1.72", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6200:v2:*:*:*:*:*:*:*", "matchCriteriaId": "B4F62287-CB55-4FB1-AA39-62018654BA39", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E0A1B4BD-9DD6-4999-B0FA-F843713C991F", "versionEndExcluding": "1.0.2.136", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "1289BBB4-1955-46A4-B5FE-BF11153C24F5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2F1E93FB-4926-4AF5-BA5F-A4DE4314B45F", "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F45B620-60B8-40F3-A055-181ADD71EFFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2138C164-530B-4F97-8107-035F9D0852B0", "versionEndExcluding": "1.0.2.136", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", "matchCriteriaId": "F285D60D-A5DA-4467-8F79-15EF8135D007", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5F6F80A7-3B51-46FD-854E-D848F7906048", "versionEndExcluding": "1.0.1.180", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D9781C9-799A-4BDA-A027-987627A01633", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFF5F80A-5196-4585-9993-6D985561B75E", "versionEndExcluding": "2.1.4.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA66D07-D017-49D6-8E72-5C48E940DE1B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A59BA256-2D2F-4930-9033-D312BA01D1FB", "versionEndExcluding": "2.1.4.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2CAEA32-6934-4743-9E6B-22D52AC5E7F8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD22FA4E-1D05-4A83-9610-731957A96A96", "versionEndExcluding": "2.1.4.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*", "matchCriteriaId": "3BCFD959-D522-4FA0-AD01-2937DAEE1EDF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:rbk40_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "14BE7862-3CBB-472E-9339-1435999C57F9", "versionEndExcluding": "2.1.4.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:rbk40:-:*:*:*:*:*:*:*", "matchCriteriaId": "12DDD83C-6FF1-433F-ACA1-7B4B147F9A8C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FCEC68E-0BD3-47E6-AD24-EE9076654B86", "versionEndExcluding": "2.1.4.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9E20E59-2B1E-4E43-A494-2C20FD716D4F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "00C4765D-D903-4967-91D2-11F59458EBCD", "versionEndExcluding": "2.1.4.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FDCDE39-0355-43B9-BF57-F3718DA2988D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:rbw30_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE0E9E59-4F1F-490B-BCE8-B3690593353B", "versionEndExcluding": "2.2.1.204", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:rbw30:-:*:*:*:*:*:*:*", "matchCriteriaId": "FEA73D22-970D-45F2-81F3-9576C04CCC94", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "50E2E26A-200E-4D00-9657-034EACE3944F", "versionEndExcluding": "1.0.0.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "2451CC0C-71B2-474D-93F0-2B2ACD802FE3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "27FC1738-5A2C-4D4B-944C-1EB1A8D2476E", "versionEndExcluding": "1.0.0.38", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DDA7ABF-4C4B-4945-993A-F93BD8FCB55E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "442B71BC-D2D4-4F0F-8962-B50D5E8D2833", "versionEndExcluding": "1.0.0.38", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CEB5C49-53CF-44AE-9A7D-E7E6201BFE62", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EDB0CD0A-A68D-4EF5-A938-6A15604C9107", "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "matchCriteriaId": "363D4DEE-98B9-4294-B241-1613CAD1A3A7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC9C60BB-2E7F-4D35-9348-8D8AEFAAD75F", "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D67167E5-81D2-4892-AF41-CBB6271232D1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "92F53D21-C688-4477-815D-EFFF08F7D085", "versionEndExcluding": "1.0.0.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:*", "matchCriteriaId": "D18D2CCD-424F-41D5-919B-E22B9FA68D36", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "51FC4898-BF35-443A-A003-40351B20ADEC", "versionEndExcluding": "1.1.0.86", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "B131B5C8-CB7F-433B-BA32-F05CE0E92A66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1DD1F7D-7556-4B95-A33F-E389948D20AA", "versionEndExcluding": "1.0.4.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E997B769-B2F7-4BB5-A834-96A68EF842BA", "versionEndExcluding": "1.0.4.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AF638167-B018-4140-B115-C65F387EFD77", "versionEndExcluding": "1.0.1.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "91532716-831D-401C-8707-86785F0A4E16", "versionEndExcluding": "1.0.2.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "732F20CF-135F-4CBF-988F-215B534994B1", "versionEndExcluding": "1.0.1.48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A4FB8A1-D380-4234-88EB-91BFF6D215C7", "versionEndExcluding": "1.2.0.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "matchCriteriaId": "9F9706E6-CA53-43E4-91B0-D52655C86860", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C39CE79-6433-47E2-A439-9AB1DFBD843C", "versionEndExcluding": "1.2.0.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "09404083-B00B-4C1F-8085-BC242E625CA3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB6992BA-B0F5-4E00-84F4-0B0336910AFA", "versionEndExcluding": "1.2.0.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "matchCriteriaId": "2E8EB69B-6619-47B6-A073-D0B840D4EB0B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7BAAD2F7-BF0A-412B-BC2E-A69DC9BCB52E", "versionEndExcluding": "1.0.1.48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E453D3AE-A218-4791-BB19-79C2CF6EC6F8", "versionEndExcluding": "1.0.9.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "103B19E9-C72D-43C2-8369-1C425E9B9AC7", "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E23D8A41-75D8-4067-A961-3B81276527A8", "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B484FA9-17B9-4829-9152-83691EE6A9BB", "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F168C3F8-F77C-4918-A752-9A04CED2349E", "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "536487B8-FF04-4526-BE91-44437256525C", "versionEndExcluding": "1.0.3.38", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "matchCriteriaId": "2E0DFBF4-E393-44AE-AEF9-1B2059EE5AE8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C2195F1-18F6-4397-9D28-7A92003B7A76", "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "17CF7445-6950-45FE-9D1A-E23F63316329", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "845CF217-8361-4D5B-811D-B9CEB68880CB", "versionEndExcluding": "1.0.3.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "98FAEBDA-5FBA-402D-9BA1-25E5DF4EF55F", "versionEndExcluding": "1.0.4.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BBB7E16-D31C-49EA-9D82-D3BACED95441", "versionEndExcluding": "1.4.1.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3D6A70D-66AF-4064-9F1B-4358D4B1F016", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6791754E-E5F9-42EA-AFDA-F93E8227A7C8", "versionEndExcluding": "1.4.1.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF872D-2537-4FEB-8799-499FC9D44339", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD0AB065-3152-492B-A66D-2BCCA1E3B1DA", "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "28EC6190-68BC-4D9A-9973-01935EB3472F", "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EEFCBDB9-47D0-40EF-9428-FF714763BC12", "versionEndExcluding": "1.0.3.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D74F1BFC-562E-4E7D-BBAB-2F8B593B5A57", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:rbs40v_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6160F657-601E-4BDD-949A-D1411F08A8F9", "versionEndExcluding": "2.2.0.58", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:rbs40v:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D05F28-47A2-46AE-992E-132B34F6194B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:rbk50v_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AF38D418-BF9B-4C69-8D05-6D216B487182", "versionEndExcluding": "2.2.0.58", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:rbk50v:-:*:*:*:*:*:*:*", "matchCriteriaId": "54453B5D-4E51-4DAB-8670-5A99C0D4CE3E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn2000rpt_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "317AE6B1-BA33-49DF-A839-A49C5493996E", "versionEndExcluding": "1.0.1.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn2000rpt:v3:*:*:*:*:*:*:*", "matchCriteriaId": "6FB1BE0D-E3CF-4C16-8C11-706B238E9934", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0675F6C4-EB61-4DA3-8473-448E93D5E0A5", "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "matchCriteriaId": "1C4C1B98-9551-4862-AEAC-3D5C313BD275", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn3000rp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "250E8C27-ED0F-46FC-B630-52E9BF2CA812", "versionEndExcluding": "1.0.2.78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn3000rp:v3:*:*:*:*:*:*:*", "matchCriteriaId": "AB71AC74-2D1B-4F1E-A70F-6590A00AAD9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn3100rp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A480981E-57ED-47E3-B9AB-190E4783DC04", "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn3100rp:v2:*:*:*:*:*:*:*", "matchCriteriaId": "4D8680F5-0C06-4CFC-8BA0-CF85D0438419", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "46D1F73B-1AE0-40AE-BED7-CAE3C7EFEE3B", "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD376891-1FB6-48B7-A4B3-C3C2C6E92C39", "versionEndExcluding": "1.0.2.102", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "matchCriteriaId": "257A5E68-8EDC-44F5-A85C-83A91C93CCE5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FFDF78E-8CC6-47B8-B70D-352F778CBF2C", "versionEndExcluding": "1.0.2.104", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4300:v1:*:*:*:*:*:*:*", "matchCriteriaId": "D99E146D-B278-4CA6-8156-7D9923015779", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "94398B78-9F11-4AD2-A518-3A81CDD72E88", "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "4428B145-B86D-4709-BBA9-64BDE7D35A25", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "68F195E4-0A6D-400B-8F48-3EA07DC3A3ED", "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "matchCriteriaId": "C31D6808-4103-4543-B7AB-84A79CD12006", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F3D02E3-8FA1-4129-A4B2-25235AF0E49C", "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*", "matchCriteriaId": "317F25FF-B3A2-4C68-888F-D2627C564867", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E0141851-BE96-4F6A-883F-3B20AE6945C1", "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2189628-03E7-445A-9EF2-656A85539115", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "727F8FD9-692C-4752-9B1E-D6281919061C", "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "matchCriteriaId": "9877579C-D214-4605-93AA-2B78914CF33C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1748207-4BAA-4CC2-AD44-19D895B1C08B", "versionEndExcluding": "1.2.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C8DE4BFA-41DE-4748-ACC7-14362333A059", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C031037-5177-4871-9C61-15BC580CC41D", "versionEndExcluding": "2.3.2.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E203D92-F97B-4F5B-B395-3A5DEDBF1C1C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by authentication bypass. This affects D3600 before 1.0.0.72, D6000 before 1.0.0.72, D6100 before 1.0.0.63, D6200 before 1.1.00.34, D6220 before 1.0.0.48, D6400 before 1.0.0.86, D7000 before 1.0.1.70, D7000v2 before 1.0.0.52, D7800 before 1.0.1.56, D8500 before 1.0.3.44, DC112A before 1.0.0.42, DGN2200v4 before 1.0.0.108, DGND2200Bv4 before 1.0.0.108, EX2700 before 1.0.1.48, EX3700 before 1.0.0.76, EX3800 before 1.0.0.76, EX6000 before 1.0.0.38, EX6100 before 1.0.2.24, EX6100v2 before 1.0.1.76, EX6120 before 1.0.0.42, EX6130 before 1.0.0.28, EX6150v1 before 1.0.0.42, EX6150v2 before 1.0.1.76, EX6200 before 1.0.3.88, EX6200v2 before 1.0.1.72, EX6400 before 1.0.2.136, EX7000 before 1.0.0.66, EX7300 before 1.0.2.136, EX8000 before 1.0.1.180, RBK50 before 2.1.4.10, RBR50 before 2.1.4.10, RBS50 before 2.1.4.10, RBK40 before 2.1.4.10, RBR40 before 2.1.4.10, RBS40 before 2.1.4.10, RBW30 before 2.2.1.204, PR2000 before 1.0.0.28, R6020 before 1.0.0.38, R6080 before 1.0.0.38, R6050 before 1.0.1.18, JR6150 before 1.0.1.18, R6120 before 1.0.0.46, R6220 before 1.1.0.86, R6250 before 1.0.4.34, R6300v2 before 1.0.4.32, R6400 before 1.0.1.44, R6400v2 before 1.0.2.62, R6700 before 1.0.1.48, R6700v2 before 1.2.0.36, R6800 before 1.2.0.36, R6900v2 before 1.2.0.36, R6900 before 1.0.1.48, R7000 before 1.0.9.34, R6900P before 1.3.1.64, R7000P before 1.3.1.64, R7100LG before 1.0.0.48, R7300DST before 1.0.0.70, R7500v2 before 1.0.3.38, R7800 before 1.0.2.52, R7900 before 1.0.3.8, R8000 before 1.0.4.28, R7900P before 1.4.1.30, R8000P before 1.4.1.30, R8300 before 1.0.2.128, R8500 before 1.0.2.128, R9000 before 1.0.3.10, RBS40V before 2.2.0.58, RBK50V before 2.2.0.58, WN2000RPTv3 before 1.0.1.32, WN2500RPv2 before 1.0.1.54, WN3000RPv3 before 1.0.2.78, WN3100RPv2 before 1.0.0.66, WNDR3400v3 before 1.0.1.22, WNDR3700v4 before 1.0.2.102, WNDR4300v1 before 1.0.2.104, WNDR4300v2 before 1.0.0.56, WNDR4500v3 before 1.0.0.56, WNR2000v5 (R2000) before 1.0.0.66, WNR2020 before 1.1.0.62, WNR2050 before 1.1.0.62, WNR3500Lv2 before 1.2.0.62, and XR500 before 2.3.2.22." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una omisi\u00f3n de la autenticaci\u00f3n. Esto afecta a D3600 versiones anteriores a 1.0.0.72, D6000 versiones anteriores a 1.0.0.72, D6100 versiones anteriores a 1.0.0.63, D6200 versiones anteriores a 1.1.00.34, D6220 versiones anteriores a 1.0.0.48, D6400 versiones anteriores a 1.0.0.86, D7000 versiones anteriores a 1.0.1.70, D7000v2 versiones anteriores a 1.0.0.52, D7800 versiones anteriores a 1.0.1.56, D8500 versiones anteriores a 1.0.3.44, DC112A versiones anteriores a 1.0.0.42, DGN8000 versiones anteriores a 1.0.4.98. 0.0.42, DGN2200v4 versiones anteriores a 1.0.0.108, DGND2200Bv4 versiones anteriores a 1.0.0.108, EX2700 versiones anteriores a 1.0.1.48, EX3700 versiones anteriores a 1.0.0.76, EX3800 versiones anteriores a 1.0.0.76, EX6000 versiones anteriores a 1.0.0.38, EX6100 versiones anteriores a 1.0.2.24, EX6100v2 versiones anteriores a 1.0.1.76, EX6120 versiones anteriores a 1.0.0.42, EX6130 versiones anteriores a 1. 0.0.28, EX6150v1 versiones anteriores a 1.0.0.42, EX6150v2 versiones anteriores a 1.0.1.76, EX6200 versiones anteriores a 1.0.3.88, EX6200v2 versiones anteriores a 1.0.1.72, EX6400 versiones anteriores a 1.0.2.136, EX7000 versiones anteriores a 1.0.0.66, EX7300 versiones anteriores a 1.0.2.136, EX8000 versiones anteriores a 1.0.1.180, RBK50 versiones anteriores a 2.1.4.10, RBR50 versiones anteriores a 2.1.4. 10, RBS50 versiones anteriores a 2.1.4.10, RBK40 versiones anteriores a 2.1.4.10, RBR40 versiones anteriores a 2.1.4.10, RBS40 versiones anteriores a 2.1.4.10, RBW30 versiones anteriores a 2.2.1.204, PR2000 versiones anteriores a 1.0.0.28, R6020 versiones anteriores a 1.0.0.38, R6080 versiones anteriores a 1.0.0.38, R6050 versiones anteriores a 1.0.1.18, JR6150 versiones anteriores a 1.0.1.18, R6120 versiones anteriores a 1.0. 0.46, R6220 versiones anteriores a 1.1.0.86, R6250 versiones anteriores a 1.0.4.34, R6300v2 versiones anteriores a 1.0.4.32, R6400 versiones anteriores a 1.0.1.44, R6400v2 versiones anteriores a 1.0.2. 62, R6700 versiones anteriores a 1.0.1.48, R6700v2 versiones anteriores a 1.2.0.36, R6800 versiones anteriores a 1.2.0.36, R6900v2 versiones anteriores a 1.2.0.36, R6900 versiones anteriores a 1.0.1.48, R7000 versiones anteriores a 1. 0.9.34, R6900P versiones anteriores a 1.3.1.64, R7000P versiones anteriores a 1.3.1.64, R7100LG versiones anteriores a 1.0.0.48, R7300DST versiones anteriores a 1.0.0.70, R7500v2 versiones anteriores a 1. 0.3.38, R7800 versiones anteriores a 1.0.2.52, R7900 versiones anteriores a 1.0.3.8, R8000 versiones anteriores a 1.0.4.28, R7900P versiones anteriores a 1.4.1.30, R8000P versiones anteriores a 1.4.1. 30, R8300 versiones anteriores a 1.0.2.128, R8500 versiones anteriores a 1.0.2.128, R9000 versiones anteriores a 1.0.3.10, RBS40V versiones anteriores a 2.2.0.58, RBK50V versiones anteriores a 2.2.0. 58, WN2000RPTv3 versiones anteriores a 1.0.1.32, WN2500RPv2 versiones anteriores a 1.0.1.54, WN3000RPv3 versiones anteriores a 1.0.2.78, WN3100RPv2 versiones anteriores a 1.0.0.66, WNDR3400v3 versiones anteriores a 1.0. 1.22, WNDR3700v4 versiones anteriores a 1.0.2.102, WNDR4300v1 versiones anteriores a 1.0.2.104, WNDR4300v2 versiones anteriores a 1.0.0.56, WNDR4500v3 versiones anteriores a 1.0.0. 56, WNR2000v5 (R2000) versiones anteriores a 1.0.0.66, WNR2020 versiones anteriores a 1.1.0.62, WNR2050 versiones anteriores a 1.1.0.62, WNR3500Lv2 versiones anteriores a 1.2.0.62 y XR500 versiones anteriores a 2.3.2.22" } ], "id": "CVE-2021-38514", "lastModified": "2024-11-21T06:17:17.693", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 2.4, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 1.4, "source": "cve@mitre.org", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-08-11T00:15:15.663", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000063757/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-Extenders-and-WiFi-Systems-PSV-2017-2449" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000063757/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-Extenders-and-WiFi-Systems-PSV-2017-2449" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
netgear | jndr3000_firmware | * | |
netgear | jndr3000 | - | |
netgear | r6250_firmware | * | |
netgear | r6250 | - | |
netgear | r6300_firmware | * | |
netgear | r6300 | v2 | |
netgear | r6400_firmware | * | |
netgear | r6400 | - | |
netgear | r6400_firmware | * | |
netgear | r6400 | v2 | |
netgear | r6700_firmware | * | |
netgear | r6700 | - | |
netgear | r6900_firmware | * | |
netgear | r6900 | - | |
netgear | r7000_firmware | * | |
netgear | r7000 | - | |
netgear | r6900p_firmware | * | |
netgear | r6900p | - | |
netgear | r7000p_firmware | * | |
netgear | r7000p | - | |
netgear | r7300dst_firmware | * | |
netgear | r7300dst | - | |
netgear | r7900_firmware | * | |
netgear | r7900 | - | |
netgear | r8000_firmware | * | |
netgear | r8000 | - | |
netgear | r7900p_firmware | * | |
netgear | r7900p | - | |
netgear | r8000p_firmware | * | |
netgear | r8000p | - | |
netgear | r8300_firmware | * | |
netgear | r8300 | - | |
netgear | r8500_firmware | * | |
netgear | r8500 | - | |
netgear | wndr3400_firmware | * | |
netgear | wndr3400 | v3 | |
netgear | wndr4500_firmware | * | |
netgear | wndr4500 | v2 | |
netgear | wnr3500l_firmware | * | |
netgear | wnr3500l | v2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jndr3000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "ACE7B01B-A02D-4B45-B61C-D61D8CFD52C1", "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jndr3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DEEEEE5-0798-450E-BF9D-B17A15235C80", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D1A9B6F-89B2-4785-A0E2-3FD322D6A28F", "versionEndExcluding": "1.0.4.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FF768B9B-5C16-494F-95E7-F938798A4C5E", "versionEndExcluding": "1.0.4.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB86B739-440E-4269-92EC-F7F3058E4406", "versionEndExcluding": "1.0.1.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E4EAD37-164F-4631-8DED-AB9BD41D2429", "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0BCDB34-EC1F-43A1-AA7D-BF4CA1F4C168", "versionEndExcluding": "1.0.1.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A71BAC6A-F08E-4015-9A54-3CF5FDF85950", "versionEndExcluding": "1.0.1.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "577AD463-2E99-4D07-BF12-1D40AC88B3FC", "versionEndExcluding": "1.0.9.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "03D83FC0-511A-4DEC-9188-962F70495FFF", "versionEndExcluding": "1.3.1.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6912DF29-6041-4450-8ED8-4AB74EBDB0D7", "versionEndExcluding": "1.3.1.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "999A4F9A-D803-47D0-94F5-4626669D8DE0", "versionEndExcluding": "1.0.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "471E4F42-7114-4A7F-832D-2E9222BD25B4", "versionEndExcluding": "1.0.2.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C5FC237-F74C-4771-B5D3-36CF245C0396", "versionEndExcluding": "1.0.4.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "337E0627-1D8C-4AC8-BF42-7B095FF22B4F", "versionEndExcluding": "1.4.1.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3D6A70D-66AF-4064-9F1B-4358D4B1F016", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E1086EA-9B13-4F1D-B483-6AACC9E5E724", "versionEndExcluding": "1.4.1.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF872D-2537-4FEB-8799-499FC9D44339", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7E4D2E75-1ADA-4ECE-B1B5-12E28913063E", "versionEndExcluding": "1.0.2.116", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "16C3369B-3E65-4CB7-BFF0-5052DBB16C45", "versionEndExcluding": "1.0.2.116", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "38BC0F78-4571-45E6-9023-CD1AEA7DF8EF", "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "19595646-15D5-4558-99C9-B562EBC8E71A", "versionEndExcluding": "1.0.0.68", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4500:v2:*:*:*:*:*:*:*", "matchCriteriaId": "AB00ECAD-7474-4D85-8248-D014E5808814", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "263DFC40-2EED-49F3-AAA5-0F5D7EAC2DF3", "versionEndExcluding": "1.2.0.48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C8DE4BFA-41DE-4748-ACC7-14362333A059", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects JNDR3000 before 1.0.0.22, R6250 before 1.0.4.26, R6300v2 before 1.0.4.22, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6900 before 1.0.1.44, R7000 before 1.0.9.28, R6900P before 1.3.1.26, R7000P before 1.3.1.26, R7300DST before 1.0.0.62, R7900 before 1.0.2.16, R8000 before 1.0.4.18, R7900P before 1.4.1.42, R8000P before 1.4.1.42, R8300 before 1.0.2.116, R8500 before 1.0.2.116, WNDR3400v3 before 1.0.1.18, WNDR4500v2 before 1.0.0.68, and WNR3500Lv2 before 1.2.0.48." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una configuraci\u00f3n incorrecta de los ajustes de seguridad. Esto afecta a JNDR3000 versiones anteriores a 1.0.0.22, R6250 versiones anteriores a 1.0.4.26, R6300v2 versiones anteriores a 1.0.4.22, R6400 versiones anteriores a 1.0.1.36, R6400v2 versiones anteriores a 1.0.2.52, R6700 versiones anteriores a 1.0.1.44, R6900 versiones anteriores a 1.0.1.44, R7000 versiones anteriores a 1.0.9.28, R6900P versiones anteriores a 1.3.1.26, R7000P versiones anteriores a 1.3.1. 26, R7300DST versiones anteriores a 1.0.0.62, R7900 versiones anteriores a 1.0.2.16, R8000 versiones anteriores a 1.0.4.18, R7900P versiones anteriores a 1.4.1.42, R8000P versiones anteriores a 1.4.1. 42, R8300 versiones anteriores a 1.0.2.116, R8500 versiones anteriores a 1.0.2.116, WNDR3400v3 versiones anteriores a 1.0.1.18, WNDR4500v2 versiones anteriores a 1.0.0.68, y WNR3500Lv2 versiones anteriores a 1.2.0.48." } ], "id": "CVE-2019-20729", "lastModified": "2024-11-21T04:39:12.277", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L", "version": "3.0" }, "exploitabilityScore": 1.5, "impactScore": 6.0, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-16T20:15:13.273", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061198/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-PSV-2017-3120" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061198/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-PSV-2017-3120" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
netgear | d6220_firmware | * | |
netgear | d6220 | - | |
netgear | d6400_firmware | * | |
netgear | d6400 | - | |
netgear | d8500_firmware | * | |
netgear | d8500 | - | |
netgear | r6250_firmware | * | |
netgear | r6250 | - | |
netgear | r6300_firmware | * | |
netgear | r6300 | v2 | |
netgear | r6400_firmware | * | |
netgear | r6400 | - | |
netgear | r6400_firmware | * | |
netgear | r6400 | v2 | |
netgear | r6700_firmware | * | |
netgear | r6700 | - | |
netgear | r6900_firmware | * | |
netgear | r6900 | - | |
netgear | r7000_firmware | * | |
netgear | r7000 | - | |
netgear | r7000p_firmware | * | |
netgear | r7000p | - | |
netgear | r6900p_firmware | * | |
netgear | r6900p | - | |
netgear | r7100lg_firmware | * | |
netgear | r7100lg | - | |
netgear | r7300dst_firmware | * | |
netgear | r7300dst | - | |
netgear | r7900_firmware | * | |
netgear | r7900 | - | |
netgear | r8000_firmware | * | |
netgear | r8000 | - | |
netgear | r8500_firmware | * | |
netgear | r8500 | - | |
netgear | r8300_firmware | * | |
netgear | r8300 | - | |
netgear | wndr3400_firmware | * | |
netgear | wndr3400 | v3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FD6552E-5BF6-4E57-90A7-39C4543B469C", "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D1F0B30-4BB4-4573-BE0D-381B31CD2A36", "versionEndExcluding": "1.0.0.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "20564DE0-E58D-4628-ADD6-AC7C90AD85F7", "versionEndExcluding": "1.0.3.29", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F5E7A8CA-134F-49B4-95D6-79A88CD6BB80", "versionEndExcluding": "1.0.4.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "55058831-92FF-4A87-8340-E25AC0DDF89E", "versionEndExcluding": "1.0.4.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "54D9B854-7E18-439E-8FD2-C0EC88DA6222", "versionEndExcluding": "1.01.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DDC0DA75-5EB9-4F53-99A9-798FFBFD0C15", "versionEndExcluding": "1.0.2.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "442F153C-737B-44D4-9A6D-EB6F6C47B986", "versionEndExcluding": "1.0.1.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "81F70E0C-3674-4981-B815-0721F6C6E588", "versionEndExcluding": "1.0.1.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CDE61DB5-86A6-4810-91CC-18D05DC09507", "versionEndExcluding": "1.0.9.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "09963BE1-D57D-491A-9BD8-A1A46ED993E0", "versionEndExcluding": "1.3.0.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "326BBECA-9A76-4A3E-90F7-023797D5D186", "versionEndExcluding": "1.3.0.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FB08FA1-A476-4E05-9904-9BE30C9E77B7", "versionEndExcluding": "1.0.0.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7508FAE-C117-4E21-8D3D-0016E25363DB", "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B72579C-51F1-4F16-8FDE-544229C25B07", "versionEndExcluding": "1.0.1.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "78819A69-AF43-4741-AE4D-5FEC4280F25F", "versionEndExcluding": "1.0.4.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4DFD7557-D13D-40EB-94AD-AF092CDE587A", "versionEndExcluding": "1.0.2.106", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BCE9CF95-192E-4D43-9DAD-2C8D9AF045E9", "versionEndExcluding": "1.0.2.106", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "72DCD4C0-A757-4F98-97BD-FB1FEBF3235C", "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by an attacker\u0027s ability to read arbitrary files. This affects D6220 before 1.0.0.32, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.01.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.36, R6900 before 1.0.1.34, R7000 before 1.0.9.14, R7000P before 1.3.0.8, R6900P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.56, R7900 before 1.0.1.26, R8000 before 1.0.4.4, R8500 before 1.0.2.106, R8300 before 1.0.2.106, and WNDR3400v3 before 1.0.1.16." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una capacidad del atacante para leer archivos arbitrarios. Esto afecta a D6220 versiones anteriores a 1.0.0.32, D6400 versiones anteriores a 1.0.0.60, D8500 versiones anteriores a 1.0.3.29, R6250 versiones anteriores a 1.0.4.16, R6300v2 versiones anteriores a 1.0.4.18, R6400 versiones anteriores a 1.01.32, R6400v2 versiones anteriores a 1.0.2.44, R6700 versiones anteriores a 1.0.1.36, R6900 versiones anteriores a 1.0.1.34, R7000 versiones anteriores a 1.0.9.14, R7000P versiones anteriores a 1.3.0.8, R6900P versiones anteriores a 1.3.0.8, R7100LG versiones anteriores a 1.0.0.34, R7300DST versiones anteriores a 1.0.0.56, R7900 versiones anteriores a 1.0.1.26, R8000 versiones anteriores a 1.0.4.4, R8500 versiones anteriores a 1.0.2.106, R8300 versiones anteriores a 1.0.2.106 y WNDR3400v3 versiones anteriores a 1.0.1.16." } ], "id": "CVE-2017-18704", "lastModified": "2024-11-21T03:20:42.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-24T15:15:12.597", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000053198/Security-Advisory-for-Arbitrary-File-Read-on-Some-Routers-and-Gateways-PSV-2017-0590" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000053198/Security-Advisory-for-Arbitrary-File-Read-on-Some-Routers-and-Gateways-PSV-2017-0590" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD763D04-70A0-4A50-8866-330B82703680", "versionEndExcluding": "1.0.0.74", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "061389AF-C8DA-48DF-8D7E-014A9B8D5D09", "versionEndExcluding": "1.0.0.74", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "matchCriteriaId": "D8780623-F362-4FA5-8B33-37E9CB3FEE12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB24F17D-A9A8-4EF9-BF53-580395D60EFC", "versionEndExcluding": "1.0.1.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA2D4987-3726-4A72-8D32-592F59FAC46D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5E70AF3-FFD8-4ACD-9F4C-DB03BFB1125A", "versionEndExcluding": "1.0.3.39", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "72004304-314A-4BE6-A33E-7F4CDF01FCEF", "versionEndExcluding": "1.0.0.102", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "matchCriteriaId": "099184A0-F1C6-4C3F-9C3B-F0B9AC0D4D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgnd2200b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE696277-6FBD-4345-B372-FA375B0F763B", "versionEndExcluding": "1.0.0.102", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgnd2200b:v4:*:*:*:*:*:*:*", "matchCriteriaId": "D6EBFFCE-0D9E-4383-8CD6-3DC4D2412446", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dm200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7DEE689F-923A-414C-B048-E4716DA2B783", "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dm200:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B048F71-70F1-4D9F-84E2-9F7340F6ADAB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jndr3000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "ACE7B01B-A02D-4B45-B61C-D61D8CFD52C1", "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jndr3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DEEEEE5-0798-450E-BF9D-B17A15235C80", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7ED1541-DE7D-4A4C-B8D1-CB42E52E3DBE", "versionEndExcluding": "2.3.5.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA66D07-D017-49D6-8E72-5C48E940DE1B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "094B04D5-9063-4D7A-B367-E1F2688B3667", "versionEndExcluding": "2.3.5.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2CAEA32-6934-4743-9E6B-22D52AC5E7F8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C489444C-6C19-4A52-AF66-A1D48ADC4F26", "versionEndExcluding": "2.3.5.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*", "matchCriteriaId": "3BCFD959-D522-4FA0-AD01-2937DAEE1EDF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:rbw30_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E993AF26-3505-4FD8-8842-F5E613CDDC2E", "versionEndExcluding": "2.1.2.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:rbw30:-:*:*:*:*:*:*:*", "matchCriteriaId": "FEA73D22-970D-45F2-81F3-9576C04CCC94", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D1A9B6F-89B2-4785-A0E2-3FD322D6A28F", "versionEndExcluding": "1.0.4.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "110B10A0-1969-4FDE-9289-6EAB81D1657B", "versionEndExcluding": "1.0.4.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB86B739-440E-4269-92EC-F7F3058E4406", "versionEndExcluding": "1.0.1.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E4EAD37-164F-4631-8DED-AB9BD41D2429", "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0BCDB34-EC1F-43A1-AA7D-BF4CA1F4C168", "versionEndExcluding": "1.0.1.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A71BAC6A-F08E-4015-9A54-3CF5FDF85950", "versionEndExcluding": "1.0.1.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5352DD0A-3388-423C-B6E3-38FFF8B4700F", "versionEndExcluding": "1.0.9.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0CB1E644-FB4B-443B-B9D7-349F0024FB74", "versionEndExcluding": "1.3.0.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFFC911D-B2A3-47D7-940A-76978458CEA5", "versionEndExcluding": "1.3.0.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB388895-B579-43B7-A88E-4BD28D41F6E2", "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "999A4F9A-D803-47D0-94F5-4626669D8DE0", "versionEndExcluding": "1.0.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9ACBF492-1315-46CF-8297-E239DDB14B6B", "versionEndExcluding": "1.0.3.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "matchCriteriaId": "2E0DFBF4-E393-44AE-AEF9-1B2059EE5AE8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE1B60E4-C8FA-4094-9F05-1746A01557D9", "versionEndExcluding": "1.0.2.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "17CF7445-6950-45FE-9D1A-E23F63316329", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E0C9AB4A-497B-4D5C-93E3-430C3361E24F", "versionEndExcluding": "1.0.2.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "72C46066-B210-44BB-9219-14B2E8CCEF8E", "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B19B770D-4660-4B12-8B5C-B689DA8CCB64", "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3D6A70D-66AF-4064-9F1B-4358D4B1F016", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2DDFF20-B761-4E45-9F16-CE15C82AAB5C", "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF872D-2537-4FEB-8799-499FC9D44339", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7E4D2E75-1ADA-4ECE-B1B5-12E28913063E", "versionEndExcluding": "1.0.2.116", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "16C3369B-3E65-4CB7-BFF0-5052DBB16C45", "versionEndExcluding": "1.0.2.116", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "610C6DB8-E11E-4EAE-A16F-189283F70B26", "versionEndExcluding": "1.0.3.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F859165-8D89-4CDD-9D48-9C7923D2261F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EEFCBDB9-47D0-40EF-9428-FF714763BC12", "versionEndExcluding": "1.0.3.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D74F1BFC-562E-4E7D-BBAB-2F8B593B5A57", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "38BC0F78-4571-45E6-9023-CD1AEA7DF8EF", "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FAF6A089-4E7D-43D1-AF1F-01A7A592115E", "versionEndExcluding": "1.0.2.96", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "matchCriteriaId": "257A5E68-8EDC-44F5-A85C-83A91C93CCE5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF96C0EB-8CB6-4C86-A9A2-A4C7AF58C97F", "versionEndExcluding": "1.0.2.98", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4300:v1:*:*:*:*:*:*:*", "matchCriteriaId": "D99E146D-B278-4CA6-8156-7D9923015779", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC5A295B-77E9-4F8B-B523-56C7A1472AD9", "versionEndExcluding": "1.0.0.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "4428B145-B86D-4709-BBA9-64BDE7D35A25", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A5B27DF7-FA36-4A0E-A7B0-0D29BE9434BE", "versionEndExcluding": "1.0.0.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "matchCriteriaId": "C31D6808-4103-4543-B7AB-84A79CD12006", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "124ABC0A-DD68-4540-AAC2-C4E87CDC91A7", "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*", "matchCriteriaId": "317F25FF-B3A2-4C68-888F-D2627C564867", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "263DFC40-2EED-49F3-AAA5-0F5D7EAC2DF3", "versionEndExcluding": "1.2.0.48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C8DE4BFA-41DE-4748-ACC7-14362333A059", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6400 before 1.0.0.74, D7000v2 before 1.0.0.74, D7800 before 1.0.1.34, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.102, DGND2200Bv4 before 1.0.0.102, DM200 before 1.0.0.52, JNDR3000 before 1.0.0.22, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, RBW30 before 2.1.2.6, R6250 before 1.0.4.26, R6300v2 before 1.0.4.24, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6900 before 1.0.1.44, R7000 before 1.0.9.26, R6900P before 1.3.0.20, R7000P before 1.3.0.20, R7100LG before 1.0.0.40, R7300DST before 1.0.0.62, R7500v2 before 1.0.3.26, R7800 before 1.0.2.44, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.116, R8500 before 1.0.2.116, R8900 before 1.0.3.10, R9000 before 1.0.3.10, WNDR3400v3 before 1.0.1.18, WNDR3700v4 before 1.0.2.96, WNDR4300v1 before 1.0.2.98, WNDR4300v2 before 1.0.0.54, WNDR4500v3 before 1.0.0.54, WNR2000v5 before 1.0.0.64, and WNR3500Lv2 before 1.2.0.48." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por un desbordamiento del b\u00fafer por parte de un usuario autenticado. Esto afecta a D6400 versiones anteriores a 1.0.0.74, D7000v2 versiones anteriores a 1.0.0.74, D7800 versiones anteriores a 1.0.1.34, D8500 versiones anteriores a 1.0.3.39, DGN2200v4 versiones anteriores a 1.0.0.102, DGND2200Bv4 versiones anteriores a 1.0.0.102, DM200 versiones anteriores a 1.0.0.52, JNDR3000 versiones anteriores a 1.0.0.22, RBK50 versiones anteriores a 2.3.5.30, RBR50 versiones anteriores a 2.3. 5.30, RBS50 versiones anteriores a 2.3.5.30, RBW30 versiones anteriores a 2.1.2.6, R6250 versiones anteriores a 1.0.4.26, R6300v2 versiones anteriores a 1.0.4.24, R6400 versiones anteriores a 1.0.1. 36, R6400v2 versiones anteriores a 1.0.2.52, R6700 versiones anteriores a 1.0.1.44, R6900 versiones anteriores a 1.0.1.44, R7000 versiones anteriores a 1.0.9.26, R6900P versiones anteriores a 1.3.0.20, R7000P versiones anteriores a 1. 3.0.20, R7100LG versiones anteriores a 1.0.0.40, R7300DST versiones anteriores a 1.0.0.62, R7500v2 versiones anteriores a 1.0.3.26, R7800 versiones anteriores a 1.0.2.44, R7900 versiones anteriores a 1.0.2.10, R8000 versiones anteriores a 1.0.4.12, R7900P versiones anteriores a 1.3.0.10, R8000P versiones anteriores a 1.3.0.10, R8300 versiones anteriores a 1.0.2.116, R8500 versiones anteriores a 1.0.2. 116, R8900 versiones anteriores a 1.0.3.10, R9000 versiones anteriores a 1.0.3.10, WNDR3400v3 versiones anteriores a 1.0.1.18, WNDR3700v4 versiones anteriores a 1.0.2.96, WNDR4300v1 versiones anteriores a 1. 0.2.98, WNDR4300v2 versiones anteriores a 1.0.0.54, WNDR4500v3 versiones anteriores a 1.0.0.54, WNR2000v5 versiones anteriores a 1.0.0.64, y WNR3500Lv2 versiones anteriores a 1.2.0.48." } ], "id": "CVE-2019-20728", "lastModified": "2024-11-21T04:39:12.090", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 5.5, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-16T20:15:13.210", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061199/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-WiFi-Systems-PSV-2017-315" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061199/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-WiFi-Systems-PSV-2017-315" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
netgear | d6220_firmware | * | |
netgear | d6220 | - | |
netgear | d6400_firmware | * | |
netgear | d6400 | - | |
netgear | d8500_firmware | * | |
netgear | d8500 | - | |
netgear | r6250_firmware | * | |
netgear | r6250 | - | |
netgear | r6400_firmware | * | |
netgear | r6400 | - | |
netgear | r6400_firmware | * | |
netgear | r6400 | v2 | |
netgear | r6700_firmware | * | |
netgear | r6700 | - | |
netgear | r6900_firmware | * | |
netgear | r6900 | - | |
netgear | r6900p_firmware | * | |
netgear | r6900p | - | |
netgear | r7000_firmware | * | |
netgear | r7000 | - | |
netgear | r7000p_firmware | * | |
netgear | r7000p | - | |
netgear | r7100lg_firmware | * | |
netgear | r7100lg | - | |
netgear | r7300dst_firmware | * | |
netgear | r7300dst | - | |
netgear | r7900_firmware | * | |
netgear | r7900 | - | |
netgear | r8000_firmware | * | |
netgear | r8000 | - | |
netgear | r8300_firmware | * | |
netgear | r8300 | - | |
netgear | r8500_firmware | * | |
netgear | r8500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0280B99-ED56-4D26-BE97-0218ED4BB715", "versionEndExcluding": "1.0.0.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D1F0B30-4BB4-4573-BE0D-381B31CD2A36", "versionEndExcluding": "1.0.0.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "20564DE0-E58D-4628-ADD6-AC7C90AD85F7", "versionEndExcluding": "1.0.3.29", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F3464F16-A6EB-47C0-B2B5-54E86743DC70", "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9671373D-8C7F-4EBC-84CC-88D5FE2BF75A", "versionEndExcluding": "1.01.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4621DB5-030E-4370-A6FE-FA3965A616EB", "versionEndExcluding": "1.0.2.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C3255EE-BBE5-4EBE-92CC-D0C6E6D8563F", "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "24E4CE14-4FC5-4F73-BFC8-F0B0D924F788", "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E9EF43B-2542-44CE-A1D6-DECCCFBC1F5F", "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "026E5574-7296-46A2-916D-7FF7BD3F728A", "versionEndExcluding": "1.0.9.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "ADFE7176-BD34-467C-A167-E869E04A8E97", "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "833A98AF-A4B0-4C68-AACD-6B3F58E64060", "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0EE8EBA-C4CD-4CA1-A684-54338B1254A9", "versionEndExcluding": "1.0.0.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A98DFA81-D1BA-41AE-A6A3-1EBBFC452D0F", "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "94095689-7542-4F90-9743-F3D98CCFDDEA", "versionEndExcluding": "1.0.3.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA4A3678-F7BB-453F-A245-58E58116415B", "versionEndExcluding": "1.0.2.100_1.0.82", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAEFC983-46C7-49F2-8A65-7014BB703036", "versionEndExcluding": "1.0.2.100_1.0.82", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by authentication bypass. This affects D6220 before 1.0.0.26, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.12, R6400 before 1.01.24, R6400v2 before 1.0.2.30, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R6900P before 1.0.0.56, R7000 before 1.0.9.4, R7000P before 1.0.0.56, R7100LG before 1.0.0.32, R7300DST before 1.0.0.54, R7900 before 1.0.1.18, R8000 before 1.0.3.44, R8300 before 1.0.2.100_1.0.82, and R8500 before 1.0.2.100_1.0.82." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una omisi\u00f3n de autenticaci\u00f3n. Esto afecta a D6220 versiones anteriores a 1.0.0.26, D6400 versiones anteriores a 1.0.0.60, D8500 versiones anteriores a 1.0.3.29, R6250 versiones anteriores a 1.0.4.12, R6400 versiones anteriores a 1.01.24, R6400v2 versiones anteriores a 1.0.2.30, R6700 versiones anteriores a 1.0.1.22, R6900 versiones anteriores a 1.0.1.22, R6900P versiones anteriores a 1. 0.0.56, R7000 versiones anteriores a 1.0.9.4, R7000P versiones anteriores a 1.0.0.56, R7100LG versiones anteriores a 1.0.0.32, R7300DST versiones anteriores a 1.0.0.54, R7900 versiones anteriores a 1.0.1.18, R8000 versiones anteriores a 1.0.3.44, R8300 versiones anteriores a 1.0.2.100_1.0.82, y R8500 versiones anteriores a 1.0.2.100_1.0.82." } ], "id": "CVE-2017-18850", "lastModified": "2024-11-21T03:21:05.373", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.5, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-20T14:15:12.237", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000048998/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-or-Modem-Routers-PSV-2017-1208" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000048998/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-or-Modem-Routers-PSV-2017-1208" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D1F0B30-4BB4-4573-BE0D-381B31CD2A36", "versionEndExcluding": "1.0.0.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A94DD9D-0F07-4FD7-B1B0-1DD1E319B092", "versionEndExcluding": "1.0.1.50", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF04B65B-9685-4595-9C71-0F77AD7109BE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "20564DE0-E58D-4628-ADD6-AC7C90AD85F7", "versionEndExcluding": "1.0.3.29", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D4BC0A4D-0C9D-47AD-9A9A-3416E812EC7D", "versionEndExcluding": "1.0.3.84", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "3186CC67-B567-4A0C-BD2C-0433716FBD1B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "42A19A73-B5FC-4D14-82D0-2128D3E7178B", "versionEndExcluding": "1.0.0.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F45B620-60B8-40F3-A055-181ADD71EFFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F5E7A8CA-134F-49B4-95D6-79A88CD6BB80", "versionEndExcluding": "1.0.4.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "55058831-92FF-4A87-8340-E25AC0DDF89E", "versionEndExcluding": "1.0.4.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "54D9B854-7E18-439E-8FD2-C0EC88DA6222", "versionEndExcluding": "1.01.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DDC0DA75-5EB9-4F53-99A9-798FFBFD0C15", "versionEndExcluding": "1.0.2.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "442F153C-737B-44D4-9A6D-EB6F6C47B986", "versionEndExcluding": "1.0.1.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "81F70E0C-3674-4981-B815-0721F6C6E588", "versionEndExcluding": "1.0.1.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "326BBECA-9A76-4A3E-90F7-023797D5D186", "versionEndExcluding": "1.3.0.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CDE61DB5-86A6-4810-91CC-18D05DC09507", "versionEndExcluding": "1.0.9.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "09963BE1-D57D-491A-9BD8-A1A46ED993E0", "versionEndExcluding": "1.3.0.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FB08FA1-A476-4E05-9904-9BE30C9E77B7", "versionEndExcluding": "1.0.0.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7508FAE-C117-4E21-8D3D-0016E25363DB", "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B72579C-51F1-4F16-8FDE-544229C25B07", "versionEndExcluding": "1.0.1.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "78819A69-AF43-4741-AE4D-5FEC4280F25F", "versionEndExcluding": "1.0.4.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BCE9CF95-192E-4D43-9DAD-2C8D9AF045E9", "versionEndExcluding": "1.0.2.106", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4DFD7557-D13D-40EB-94AD-AF092CDE587A", "versionEndExcluding": "1.0.2.106", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "679AAEA7-6415-4BBA-AE95-887C2CA609DC", "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D74F1BFC-562E-4E7D-BBAB-2F8B593B5A57", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "72DCD4C0-A757-4F98-97BD-FB1FEBF3235C", "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB542F95-5AE2-47E4-BD7B-34134B26AA4F", "versionEndExcluding": "1.2.0.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C8DE4BFA-41DE-4748-ACC7-14362333A059", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD1F416B-C938-4AE3-B93E-03087575FF40", "versionEndExcluding": "1.1.0.48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "matchCriteriaId": "EC5B6CB8-D439-42D5-ACAE-6246874EA5F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by stored XSS. This affects D6400 before 1.0.0.60, D7000 before 1.0.1.50, D8500 before 1.0.3.29, EX6200 before 1.0.3.84, EX7000 before 1.0.0.60, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.01.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.36, R6900 before 1.0.1.34, R6900P before 1.3.0.8, R7000 before 1.0.9.14, R7000P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.56, R7900 before 1.0.1.26, R8000 before 1.0.4.4, R8300 before 1.0.2.106, R8500 before 1.0.2.106, R9000 before 1.0.2.52, WNDR3400v3 before 1.0.1.16, WNR3500Lv2 before 1.2.0.46, and WNDR3700v5 before 1.1.0.48." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una vulnerabilidad de tipo XSS almacenado. Esto afecta a D6400 versiones anteriores a la versi\u00f3n 1.0.0.60, D7000 versiones anteriores a la versi\u00f3n 1.0.1.50, D8500 versiones anteriores a la versi\u00f3n 1.0.3.29, EX6200 versiones anteriores a la versi\u00f3n 1.0.3.84, EX7000 versiones anteriores a la versi\u00f3n 1.0.0.60, R6250 versiones anteriores a la versi\u00f3n 1.0.4.16, R6300v2 versiones anteriores a la versi\u00f3n 1.0.4.18, R6400 versiones anteriores a la versi\u00f3n 1.01.32, R6400v2 versiones anteriores a la versi\u00f3n 1.0.2.44, R6700 versiones anteriores a la versi\u00f3n 1.0.1.36, R6900 versiones anteriores a la versi\u00f3n 1.0.1.34, R6900P versiones anteriores a la versi\u00f3n 1.3.0.8, R7000 versiones anteriores a la versi\u00f3n 1.0.9.14, R7000P versiones anteriores a la versi\u00f3n 1.3.0.8, R7100LG versiones anteriores a 1.0.0.34, R7300DST versiones anteriores a la versi\u00f3n 1.0.0.56, R7900 versiones anteriores a la versi\u00f3n 1.0.1.26, R8000 versiones anteriores a la versi\u00f3n 1.0.4.4, R8300 versiones anteriores a la versi\u00f3n 1.0.2.106, R8500 versiones anteriores a la versi\u00f3n 1.0.2.106, R9000 versiones anteriores a la versi\u00f3n 1.0.2.52, WNDR3400v3 versiones anteriores a la versi\u00f3n 1.0.1.16, WNR3500Lv2 versiones anteriores a la versi\u00f3n 1.2.0.46 y WNDR3700v5 versiones anteriores a 1.1.0.48." } ], "id": "CVE-2017-18700", "lastModified": "2024-11-21T03:20:41.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.1, "impactScore": 2.7, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-24T15:15:12.363", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000053202/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0342" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000053202/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0342" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Vendor | Product | Version | |
---|---|---|---|
netgear | d8500_firmware | * | |
netgear | d8500 | - | |
netgear | r6400_firmware | * | |
netgear | r6400 | v2 | |
netgear | r6700_firmware | * | |
netgear | r6700 | - | |
netgear | r6700_firmware | * | |
netgear | r6700 | v3 | |
netgear | r6900_firmware | * | |
netgear | r6900 | - | |
netgear | r6900p_firmware | * | |
netgear | r6900p | - | |
netgear | r7000_firmware | * | |
netgear | r7000 | - | |
netgear | r7000p_firmware | * | |
netgear | r7000p | - | |
netgear | r7100lg_firmware | * | |
netgear | r7100lg | - | |
netgear | r7300dst_firmware | * | |
netgear | r7300dst | - | |
netgear | r7900_firmware | * | |
netgear | r7900 | - | |
netgear | r8300_firmware | * | |
netgear | r8300 | - | |
netgear | r8500_firmware | * | |
netgear | r8500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C329B7CB-1281-480D-BDDB-E222044D715E", "versionEndExcluding": "1.0.3.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E03D5017-31C2-425A-A5DA-A4E1FF8C5BBC", "versionEndExcluding": "1.0.2.66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD6FD0FE-1431-4E39-8D07-B4AFE5BDB1B6", "versionEndExcluding": "1.0.2.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B98D6EA5-F107-45C6-9312-BEE78B4644A9", "versionEndExcluding": "1.0.2.66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:v3:*:*:*:*:*:*:*", "matchCriteriaId": "5A09A9E8-8C77-4EDB-9483-B3C540EF083A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E921ACD-4ED9-4FFD-AF96-F2E1D75F8C96", "versionEndExcluding": "1.0.2.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "44801589-B49E-4B00-84DD-EFE47526C70C", "versionEndExcluding": "1.3.2.126", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6156A20E-83E6-44AD-9A57-40E3249047D4", "versionEndExcluding": "1.0.9.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "182AB5A2-5D07-4A5E-A863-4EE216D6F423", "versionEndExcluding": "1.3.2.126", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0870C337-6BCE-4197-A9DE-6CED2B45AD58", "versionEndExcluding": "1.0.0.50", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F168C3F8-F77C-4918-A752-9A04CED2349E", "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "345471CB-D008-429E-84BE-582C881AEE2E", "versionEndExcluding": "1.0.3.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA0360C1-5AA1-42CC-BBC8-EB0D96EF98CF", "versionEndExcluding": "1.0.2.130", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3CD6231-9CB0-47B1-BA7A-75B2E452C9FE", "versionEndExcluding": "1.0.2.130", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by privilege escalation. This affects D8500 before 1.0.3.44, R6400v2 before 1.0.2.66, R6700 before 1.0.2.6, R6700v3 before 1.0.2.66, R6900 before 1.0.2.4, R6900P before 1.3.2.126, R7000 before 1.0.9.42, R7000P before 1.3.2.126, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7900 before 1.0.3.10, R8300 before 1.0.2.130, and R8500 before 1.0.2.130." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una escalada de privilegios. Esto afecta a D8500 versiones anteriores a 1.0.3.44, R6400v2 versiones anteriores a 1.0.2.66, R6700 versiones anteriores a 1.0.2.6, R6700v3 versiones anteriores a 1.0.2.66, R6900 versiones anteriores a 1.0.2.4, R6900P versiones anteriores a 1.3.2.126, R7000 versiones anteriores a 1.0.9.42, R7100LG versiones anteriores a 1.3.2.126, R7300DG versiones anteriores a 1.0.0.50, R7000P versiones anteriores a 1.3.2.126. 0.9.42, R7000P versiones anteriores a 1.3.2.126, R7100LG versiones anteriores a 1.0.0.50, R7300DST versiones anteriores a 1.0.0.70, R7900 versiones anteriores a 1.0.3.10, R8300 versiones anteriores a 1.0.2.130 y R8500 versiones anteriores a 1.0.2.130" } ], "id": "CVE-2021-38539", "lastModified": "2024-11-21T06:17:23.147", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 4.2, "source": "cve@mitre.org", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-08-11T00:17:58.310", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000063760/Security-Advisory-for-Vertical-Privilege-Escalation-on-Some-Routers-and-Gateways-PSV-2018-0385" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000063760/Security-Advisory-for-Vertical-Privilege-Escalation-on-Some-Routers-and-Gateways-PSV-2018-0385" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8AA0851-BFD5-45F6-9673-CA4B83D8B844", "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "061389AF-C8DA-48DF-8D7E-014A9B8D5D09", "versionEndExcluding": "1.0.0.74", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "matchCriteriaId": "D8780623-F362-4FA5-8B33-37E9CB3FEE12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5E70AF3-FFD8-4ACD-9F4C-DB03BFB1125A", "versionEndExcluding": "1.0.3.39", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "72004304-314A-4BE6-A33E-7F4CDF01FCEF", "versionEndExcluding": "1.0.0.102", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "matchCriteriaId": "099184A0-F1C6-4C3F-9C3B-F0B9AC0D4D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgnd2200b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE696277-6FBD-4345-B372-FA375B0F763B", "versionEndExcluding": "1.0.0.102", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgnd2200b:v4:*:*:*:*:*:*:*", "matchCriteriaId": "D6EBFFCE-0D9E-4383-8CD6-3DC4D2412446", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "54C9BF9A-F891-4337-AAFF-6E192A81B45B", "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDAA5899-B73C-4690-853E-B5400F034BE1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "74109B25-B64E-4166-A7B0-E3DA87B89161", "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC5488D9-651C-4BAB-A141-06B816690D42", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7147AB6A-80B2-4468-BF13-5B7554AA5DA3", "versionEndExcluding": "1.0.0.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "02E7CA7E-E6CA-4BAB-8F40-4731EA523D91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "746ADED9-4517-4482-AAEF-ACD301B433F8", "versionEndExcluding": "1.0.2.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB84CD03-765C-4D4F-A176-364F8E72A4E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "12C1BB59-1A89-45B9-A1D2-6D8DFEEC2F16", "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C6DFDB6-1D7A-459A-8D30-FD4900ED718B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "09C02A78-A382-43A0-A20F-D6521F6DD57F", "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "matchCriteriaId": "305E295C-9C73-4798-A0BE-7973E1EE5EAB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D74896A7-7EF2-41C9-8A29-59B2EA5ABA5C", "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6150:v1:*:*:*:*:*:*:*", "matchCriteriaId": "2CB9BD19-E748-41B9-8873-316FEB83F13D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A81A7574-A2C7-4216-98C6-6790FA705013", "versionEndExcluding": "1.0.3.88", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "3186CC67-B567-4A0C-BD2C-0433716FBD1B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2F1E93FB-4926-4AF5-BA5F-A4DE4314B45F", "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F45B620-60B8-40F3-A055-181ADD71EFFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "06C765FD-E0A0-4401-9C6F-5F3C7EF98A52", "versionEndExcluding": "1.0.4.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "110B10A0-1969-4FDE-9289-6EAB81D1657B", "versionEndExcluding": "1.0.4.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "97DE1C91-59A0-4902-B5C7-0CFD2631CAEE", "versionEndExcluding": "1.0.1.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DDC0DA75-5EB9-4F53-99A9-798FFBFD0C15", "versionEndExcluding": "1.0.2.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E821B01-31C8-4766-BAAF-D814336617B9", "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "08FF0010-66E3-485C-A22B-39E57E738550", "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5352DD0A-3388-423C-B6E3-38FFF8B4700F", "versionEndExcluding": "1.0.9.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0CB1E644-FB4B-443B-B9D7-349F0024FB74", "versionEndExcluding": "1.3.0.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFFC911D-B2A3-47D7-940A-76978458CEA5", "versionEndExcluding": "1.3.0.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB388895-B579-43B7-A88E-4BD28D41F6E2", "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "999A4F9A-D803-47D0-94F5-4626669D8DE0", "versionEndExcluding": "1.0.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E0C9AB4A-497B-4D5C-93E3-430C3361E24F", "versionEndExcluding": "1.0.2.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "72C46066-B210-44BB-9219-14B2E8CCEF8E", "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B19B770D-4660-4B12-8B5C-B689DA8CCB64", "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3D6A70D-66AF-4064-9F1B-4358D4B1F016", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2DDFF20-B761-4E45-9F16-CE15C82AAB5C", "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF872D-2537-4FEB-8799-499FC9D44339", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BCE9CF95-192E-4D43-9DAD-2C8D9AF045E9", "versionEndExcluding": "1.0.2.106", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4DFD7557-D13D-40EB-94AD-AF092CDE587A", "versionEndExcluding": "1.0.2.106", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0675F6C4-EB61-4DA3-8473-448E93D5E0A5", "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "matchCriteriaId": "1C4C1B98-9551-4862-AEAC-3D5C313BD275", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "38BC0F78-4571-45E6-9023-CD1AEA7DF8EF", "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "263DFC40-2EED-49F3-AAA5-0F5D7EAC2DF3", "versionEndExcluding": "1.2.0.48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C8DE4BFA-41DE-4748-ACC7-14362333A059", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D6220 before 1.0.0.40, D7000v2 before 1.0.0.74, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.102, DGND2200Bv4 before 1.0.0.102, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.20, R6300v2 before 1.0.4.24, R6400 before 1.0.1.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.26, R6900P before 1.3.0.20, R7000P before 1.3.0.20, R7100LG before 1.0.0.40, R7300DST before 1.0.0.62, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.106, R8500 before 1.0.2.106, WN2500RPv2 before 1.0.1.54, WNDR3400v3 before 1.0.1.18, and WNR3500Lv2 before 1.2.0.48." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una inyecci\u00f3n de comandos por parte de un usuario autenticado. Esto afecta a D6220 versiones anteriores a 1.0.0.40, D7000v2 versiones anteriores a 1.0.0.74, D8500 versiones anteriores a 1.0.3.39, DGN2200v4 versiones anteriores a 1.0.0.102, DGND2200Bv4 versiones anteriores a 1.0.0.102, EX3700 versiones anteriores a 1.0.0.70, EX3800 versiones anteriores a 1.0.0.70, EX6000 versiones anteriores a 1.0.0. 30, EX6100 versiones anteriores a 1.0.2.22, EX6120 versiones anteriores a 1.0.0.40, EX6130 versiones anteriores a 1.0.0.22, EX6150v1 versiones anteriores a 1.0.0.42, EX6200 versiones anteriores a 1.0.3.88, EX7000 versiones anteriores a 1.0.0.66, R6250 versiones anteriores a 1.0.4.20, R6300v2 versiones anteriores a 1.0.4.24, R6400 versiones anteriores a 1.0. 1.32, R6400v2 versiones anteriores a 1.0.2.44, R6700 versiones anteriores a 1.0.1.46, R6900 versiones anteriores a 1.0.1.46, R7000 versiones anteriores a 1.0.9.26, R6900P versiones anteriores a 1.3.0.20, R7000P versiones anteriores a 1.3.0.20, R7100LG versiones anteriores a 1.0.0.40, R7300DST versiones anteriores a 1.0.0.62, R7900 versiones anteriores a 1. 0.2.10, R8000 versiones anteriores a 1.0.4.12, R7900P versiones anteriores a 1.3.0.10, R8000P versiones anteriores a 1.3.0.10, R8300 versiones anteriores a 1.0.2.106, R8500 versiones anteriores a 1.0.2.106, WN2500RPv2 versiones anteriores a 1.0.1.54, WNDR3400v3 versiones anteriores a 1.0.1.18, y WNR3500Lv2 versiones anteriores a 1.2.0.48." } ], "id": "CVE-2019-20732", "lastModified": "2024-11-21T04:39:12.800", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 4.7, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-16T20:15:13.447", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061195/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2228" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061195/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2228" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
netgear | ex3700_firmware | * | |
netgear | ex3700 | - | |
netgear | ex3800_firmware | * | |
netgear | ex3800 | - | |
netgear | ex6120_firmware | * | |
netgear | ex6120 | - | |
netgear | ex6130_firmware | * | |
netgear | ex6130 | - | |
netgear | r6300_firmware | * | |
netgear | r6300 | v2 | |
netgear | r6700_firmware | * | |
netgear | r6700 | - | |
netgear | r6900_firmware | * | |
netgear | r6900 | - | |
netgear | r7000_firmware | * | |
netgear | r7000 | - | |
netgear | r7300dst_firmware | * | |
netgear | r7300dst | - | |
netgear | r7900_firmware | * | |
netgear | r7900 | - | |
netgear | r8000_firmware | * | |
netgear | r8000 | - | |
netgear | r8500_firmware | * | |
netgear | r8500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B79CB764-3B62-4C39-9B68-A7C949EA91BE", "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDAA5899-B73C-4690-853E-B5400F034BE1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "72C578B9-6D52-492F-854F-067EB36F84B1", "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC5488D9-651C-4BAB-A141-06B816690D42", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2AC81E61-E8CD-4929-A1E2-C1B620BCC3E7", "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C6DFDB6-1D7A-459A-8D30-FD4900ED718B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0EF0C67F-9F79-4D2D-9453-824697828403", "versionEndExcluding": "1.0.0.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "matchCriteriaId": "305E295C-9C73-4798-A0BE-7973E1EE5EAB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E43DA92A-E429-459F-8B34-DDED55F5590B", "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DC332E60-A7DB-41C5-B1ED-FE3EDF83F8BC", "versionEndExcluding": "1.0.1.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "24E4CE14-4FC5-4F73-BFC8-F0B0D924F788", "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "819CC65F-F5DA-4620-BC68-CAAA2B73195D", "versionEndExcluding": "1.0.9.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "02C2BB4F-8FBB-47BF-A05F-72DDC2D0A31B", "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "59C6F6E4-C411-486E-BDBF-75F0ABEF5112", "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B9FA153F-24E0-47DE-94B4-10F51999BCF0", "versionEndExcluding": "1.0.3.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "58EFB06D-AD59-4F40-B6EC-BD3C1BCACE7A", "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by an attacker\u0027s ability to read arbitrary files. This affects EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6120 before 1.0.0.32, EX6130 before 1.0.0.16, R6300v2 before 1.0.4.12, R6700 before 1.0.1.26, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R7300DST before 1.0.0.52, R7900 before 1.0.1.12, R8000 before 1.0.3.24, and R8500 before 1.0.2.94." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una capacidad del atacante para leer archivos arbitrarios. Esto afecta a EX3700 versiones anteriores a 1.0.0.64, EX3800 versiones anteriores a 1.0.0.64, EX6120 versiones anteriores a 1.0.0.32, EX6130 versiones anteriores a 1.0.0.16, R6300v2 versiones anteriores a 1.0.4.12, R6700 versiones anteriores a 1.0.1.26, R6900 versiones anteriores a 1.0.1.22, R7000 versiones anteriores a 1.0.9.6, R7300DST versiones anteriores a 1.0.0.52, R7900 versiones anteriores a 1.0.1.12, R8000 versiones anteriores a 1.0.3.24 y R8500 versiones anteriores a 1.0.2.94." } ], "id": "CVE-2017-18752", "lastModified": "2024-11-21T03:20:50.170", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-22T17:15:11.510", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000051502/Security-Advisory-for-Arbitrary-File-Read-on-Some-Routers-and-Extenders-PSV-2017-0319" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000051502/Security-Advisory-for-Arbitrary-File-Read-on-Some-Routers-and-Extenders-PSV-2017-0319" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8AA0851-BFD5-45F6-9673-CA4B83D8B844", "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5E70AF3-FFD8-4ACD-9F4C-DB03BFB1125A", "versionEndExcluding": "1.0.3.39", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "54C9BF9A-F891-4337-AAFF-6E192A81B45B", "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDAA5899-B73C-4690-853E-B5400F034BE1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "74109B25-B64E-4166-A7B0-E3DA87B89161", "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC5488D9-651C-4BAB-A141-06B816690D42", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7147AB6A-80B2-4468-BF13-5B7554AA5DA3", "versionEndExcluding": "1.0.0.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "02E7CA7E-E6CA-4BAB-8F40-4731EA523D91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "746ADED9-4517-4482-AAEF-ACD301B433F8", "versionEndExcluding": "1.0.2.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB84CD03-765C-4D4F-A176-364F8E72A4E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "12C1BB59-1A89-45B9-A1D2-6D8DFEEC2F16", "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C6DFDB6-1D7A-459A-8D30-FD4900ED718B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "09C02A78-A382-43A0-A20F-D6521F6DD57F", "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "matchCriteriaId": "305E295C-9C73-4798-A0BE-7973E1EE5EAB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D74896A7-7EF2-41C9-8A29-59B2EA5ABA5C", "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6150:v1:*:*:*:*:*:*:*", "matchCriteriaId": "2CB9BD19-E748-41B9-8873-316FEB83F13D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A81A7574-A2C7-4216-98C6-6790FA705013", "versionEndExcluding": "1.0.3.88", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "3186CC67-B567-4A0C-BD2C-0433716FBD1B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2F1E93FB-4926-4AF5-BA5F-A4DE4314B45F", "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F45B620-60B8-40F3-A055-181ADD71EFFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "55058831-92FF-4A87-8340-E25AC0DDF89E", "versionEndExcluding": "1.0.4.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "29EA60BF-FBA6-4305-8173-07130A527410", "versionEndExcluding": "1.0.1.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB7B08B9-07D2-4404-846A-D1CA02C16557", "versionEndExcluding": "1.0.2.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C3255EE-BBE5-4EBE-92CC-D0C6E6D8563F", "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A080293F-248B-4A42-8EF3-C890AEDE2462", "versionEndExcluding": "1.0.2.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:v3:*:*:*:*:*:*:*", "matchCriteriaId": "5A09A9E8-8C77-4EDB-9483-B3C540EF083A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "24E4CE14-4FC5-4F73-BFC8-F0B0D924F788", "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "819CC65F-F5DA-4620-BC68-CAAA2B73195D", "versionEndExcluding": "1.0.9.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E9EF43B-2542-44CE-A1D6-DECCCFBC1F5F", "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "ADFE7176-BD34-467C-A167-E869E04A8E97", "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B3D808FE-AA8D-40DF-B838-4853EB8911E7", "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0EE8EBA-C4CD-4CA1-A684-54338B1254A9", "versionEndExcluding": "1.0.0.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B72579C-51F1-4F16-8FDE-544229C25B07", "versionEndExcluding": "1.0.1.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BCE9CF95-192E-4D43-9DAD-2C8D9AF045E9", "versionEndExcluding": "1.0.2.106", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4DFD7557-D13D-40EB-94AD-AF092CDE587A", "versionEndExcluding": "1.0.2.106", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0675F6C4-EB61-4DA3-8473-448E93D5E0A5", "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "matchCriteriaId": "1C4C1B98-9551-4862-AEAC-3D5C313BD275", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB542F95-5AE2-47E4-BD7B-34134B26AA4F", "versionEndExcluding": "1.2.0.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C8DE4BFA-41DE-4748-ACC7-14362333A059", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.40, D8500 before 1.0.3.39, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6300v2 before 1.0.4.18, R6400 before 1.0.1.24, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6700v3 before 1.0.2.32, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R6900P before 1.0.0.56, R7000P before 1.0.0.56, R7100LG before 1.0.0.42, R7300DST before 1.0.0.54, R7900 before 1.0.1.26, R8300 before 1.0.2.106, R8500 before 1.0.2.106, WN2500RPv2 before 1.0.1.54, and WNR3500Lv2 before 1.2.0.46. NOTE: this may be a result of an incomplete fix for CVE-2017-18864." }, { "lang": "es", "value": "Ciertos dispositivos NETGEAR se ven afectados por un desbordamiento del b\u00fafer por parte de un atacante no autenticado. Esto afecta a D6220 antes de 1.0.0.40, D8500 antes de 1.0.3.39, EX3700 antes de 1.0.0.70, EX3800 antes de 1.0.0.70, EX6000 antes de 1.0.0.30, EX6100 antes de 1.0.2.22, EX6120 antes de 1.0.0.40, EX6130 antes de 1.0.0.22, EX6150v1 antes 1.0.0.42, EX6200 antes 1.0.3.88, EX7000 antes 1.0.0.66, R6300v2 antes 1.0.4.18, R6400 antes 1.0.1.24, R6400v2 antes 1.0.2.32, R6700 antes 1.0.1.22, R6700v3 antes 1.0.2.32, R6900 antes 1.0.1.22, R7000 antes de 1.0.9.6, R6900P antes de 1.0.0.56, R7000P antes de 1.0.0.56, R7100LG antes de 1.0.0.42, R7300DST antes de 1.0.0.54, R7900 antes de 1.0.1.26, R8300 antes de 1.0.2.106, R8500 antes de 1.0. 2.106, WN2500RPv2 antes de 1.0.1.54 y WNR3500Lv2 antes de 1.2.0.46. NOTA: esto puede ser el resultado de una soluci\u00f3n incompleta para CVE-2017-18864." } ], "id": "CVE-2019-20734", "lastModified": "2024-11-21T04:39:13.173", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:L", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 6.0, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-16T20:15:13.553", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061192/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0791" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061192/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0791" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
netgear | d8500_firmware | * | |
netgear | d8500 | - | |
netgear | r6250_firmware | * | |
netgear | r6250 | - | |
netgear | r6300_firmware | * | |
netgear | r6300 | v2 | |
netgear | r6400_firmware | * | |
netgear | r6400 | - | |
netgear | r6700_firmware | * | |
netgear | r6700 | - | |
netgear | r6900_firmware | * | |
netgear | r6900 | - | |
netgear | r6900p_firmware | * | |
netgear | r6900p | - | |
netgear | r7000_firmware | * | |
netgear | r7000 | - | |
netgear | r7000p_firmware | * | |
netgear | r7000p | - | |
netgear | r7100lg_firmware | * | |
netgear | r7100lg | - | |
netgear | r7300dst_firmware | * | |
netgear | r7300dst | - | |
netgear | r7900_firmware | * | |
netgear | r7900 | - | |
netgear | r7900p_firmware | * | |
netgear | r7900p | - | |
netgear | r8000_firmware | * | |
netgear | r8000 | - | |
netgear | r8000p_firmware | * | |
netgear | r8000p | - | |
netgear | r8300_firmware | * | |
netgear | r8300 | - | |
netgear | r8500_firmware | * | |
netgear | r8500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C329B7CB-1281-480D-BDDB-E222044D715E", "versionEndExcluding": "1.0.3.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1DD1F7D-7556-4B95-A33F-E389948D20AA", "versionEndExcluding": "1.0.4.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E997B769-B2F7-4BB5-A834-96A68EF842BA", "versionEndExcluding": "1.0.4.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BF91E85-8869-4421-8748-C7856C06435B", "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD6FD0FE-1431-4E39-8D07-B4AFE5BDB1B6", "versionEndExcluding": "1.0.2.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E921ACD-4ED9-4FFD-AF96-F2E1D75F8C96", "versionEndExcluding": "1.0.2.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "103B19E9-C72D-43C2-8369-1C425E9B9AC7", "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6156A20E-83E6-44AD-9A57-40E3249047D4", "versionEndExcluding": "1.0.9.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E23D8A41-75D8-4067-A961-3B81276527A8", "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0870C337-6BCE-4197-A9DE-6CED2B45AD58", "versionEndExcluding": "1.0.0.50", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F168C3F8-F77C-4918-A752-9A04CED2349E", "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "845CF217-8361-4D5B-811D-B9CEB68880CB", "versionEndExcluding": "1.0.3.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BBB7E16-D31C-49EA-9D82-D3BACED95441", "versionEndExcluding": "1.4.1.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3D6A70D-66AF-4064-9F1B-4358D4B1F016", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "98FAEBDA-5FBA-402D-9BA1-25E5DF4EF55F", "versionEndExcluding": "1.0.4.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6791754E-E5F9-42EA-AFDA-F93E8227A7C8", "versionEndExcluding": "1.4.1.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF872D-2537-4FEB-8799-499FC9D44339", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD0AB065-3152-492B-A66D-2BCCA1E3B1DA", "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "28EC6190-68BC-4D9A-9973-01935EB3472F", "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D8500 before 1.0.3.44, R6250 before 1.0.4.34, R6300v2 before 1.0.4.32, R6400 before 1.0.1.46, R6700 before 1.0.2.6, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R7000 before 1.0.9.42, R7000P before 1.3.1.64, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, and R8500 before 1.0.2.128." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por un desbordamiento del b\u00fafer en la regi\u00f3n stack de la memoria por parte de un usuario autenticado. Esto afecta a D8500 versiones anteriores a 1.0.3.44, R6250 versiones anteriores a 1.0.4.34, R6300v2 versiones anteriores a 1.0.4.32, R6400 versiones anteriores a 1.0.1.46, R6700 versiones anteriores a 1.0.2.6, R6900 versiones anteriores a 1.0.2.4, R6900P versiones anteriores a 1.3.1.64, R7000 versiones anteriores a 1.0.9.42, R7000P versiones anteriores a 1. 3.1.64, R7100LG versiones anteriores a 1.0.0.50, R7300DST versiones anteriores a 1.0.0.70, R7900 versiones anteriores a 1.0.3.8, R7900P versiones anteriores a 1.4.1.30, R8000 versiones anteriores a 1.0.4.28, R8000P versiones anteriores a 1.4.1.30, R8300 versiones anteriores a 1.0.2.128, y R8500 versiones anteriores a 1.0.2.128." } ], "id": "CVE-2019-20713", "lastModified": "2024-11-21T04:39:09.657", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 5.1, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-16T19:15:24.713", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061215/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-and-Gateways-PSV-2018-0253" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061215/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-and-Gateways-PSV-2018-0253" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
netgear | d8500_firmware | * | |
netgear | d8500 | - | |
netgear | r8500_firmware | * | |
netgear | r8500 | - | |
netgear | r8300_firmware | * | |
netgear | r8300 | - | |
netgear | r8000_firmware | * | |
netgear | r8000 | - | |
netgear | r7300dst_firmware | * | |
netgear | r7300dst | - | |
netgear | r7100lg_firmware | * | |
netgear | r7100lg | - | |
netgear | r6900p_firmware | * | |
netgear | r6900p | - | |
netgear | r7900p_firmware | * | |
netgear | r7900p | - | |
netgear | r8000p_firmware | * | |
netgear | r8000p | - | |
netgear | r7000p_firmware | * | |
netgear | r7000p | - | |
netgear | r7000_firmware | * | |
netgear | r7000 | - | |
netgear | r6900_firmware | * | |
netgear | r6900 | - | |
netgear | r6700_firmware | * | |
netgear | r6700 | - | |
netgear | r6400_firmware | * | |
netgear | r6400 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6DF302FA-84AA-4863-B30F-7E4364CD098C", "versionEndExcluding": "1.0.3.43", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "28EC6190-68BC-4D9A-9973-01935EB3472F", "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD0AB065-3152-492B-A66D-2BCCA1E3B1DA", "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "98FAEBDA-5FBA-402D-9BA1-25E5DF4EF55F", "versionEndExcluding": "1.0.4.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "94B3A9D8-A276-41B2-B7BF-7DA58B879A9B", "versionEndExcluding": "1.0.0.68", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B484FA9-17B9-4829-9152-83691EE6A9BB", "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "52A6DEB2-3A33-4184-866D-9C8D9DD991C6", "versionEndExcluding": "1.3.1.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BBB7E16-D31C-49EA-9D82-D3BACED95441", "versionEndExcluding": "1.4.1.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3D6A70D-66AF-4064-9F1B-4358D4B1F016", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6791754E-E5F9-42EA-AFDA-F93E8227A7C8", "versionEndExcluding": "1.4.1.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF872D-2537-4FEB-8799-499FC9D44339", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "90805FFE-E59D-43D2-BF1E-D55458CF05BF", "versionEndExcluding": "1.3.1.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E453D3AE-A218-4791-BB19-79C2CF6EC6F8", "versionEndExcluding": "1.0.9.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E921ACD-4ED9-4FFD-AF96-F2E1D75F8C96", "versionEndExcluding": "1.0.2.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD6FD0FE-1431-4E39-8D07-B4AFE5BDB1B6", "versionEndExcluding": "1.0.2.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AF638167-B018-4140-B115-C65F387EFD77", "versionEndExcluding": "1.0.1.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D8500 before 1.0.3.43, R8500 before 1.0.2.128, R8300 before 1.0.2.128, R8000 before 1.0.4.28, R7300DST before 1.0.0.68, R7100LG before 1.0.0.48, R6900P before 1.3.1.44, R7900P before 1.4.1.30, R8000P before 1.4.1.30, R7000P before 1.3.1.44, R7000 before 1.0.9.34, R6900 before 1.0.2.4, R6700 before 1.0.2.6, and R6400 before 1.0.1.44." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por un desbordamiento del b\u00fafer por parte de un usuario autenticado. Esto afecta a D8500 versiones anteriores a la versi\u00f3n 1.0.3.43, R8500 versiones anteriores a la versi\u00f3n 1.0.2.128, R8300 versiones anteriores a la versi\u00f3n 1.0.2.128, R8000 versiones anteriores a la versi\u00f3n 1.0.4.28, R7300DST versiones anteriores a la versi\u00f3n 1.0.0.68, R7100LG versiones anteriores a 1.0.0.48, R6900P versiones anteriores a 1. 3.1.44, R7900P versiones anteriores a 1.4.1.30, R8000P versiones anteriores a 1.4.1.30, R7000P versiones anteriores a 1.3.1.44, R7000 versiones anteriores a 1.0.9.34, R6900 versiones anteriores a 1.0.2.4, R6700 versiones anteriores a 1.0.2.6, y R6400 versiones anteriores a 1.0.1.44." } ], "id": "CVE-2019-20762", "lastModified": "2024-11-21T04:39:17.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 5.1, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-16T22:15:13.400", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000060637/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Modem-Routers-and-Gateways-PSV-2018-0197" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000060637/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Modem-Routers-and-Gateways-PSV-2018-0197" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
netgear | ex3700_firmware | * | |
netgear | ex3700 | - | |
netgear | ex3800_firmware | * | |
netgear | ex3800 | - | |
netgear | ex6120_firmware | * | |
netgear | ex6120 | - | |
netgear | ex6130_firmware | * | |
netgear | ex6130 | - | |
netgear | r6300_firmware | * | |
netgear | r6300 | v2 | |
netgear | r6700_firmware | * | |
netgear | r6700 | - | |
netgear | r6900_firmware | * | |
netgear | r6900 | - | |
netgear | r7000_firmware | * | |
netgear | r7000 | - | |
netgear | r7300dst_firmware | * | |
netgear | r7300dst | - | |
netgear | r7900_firmware | * | |
netgear | r7900 | - | |
netgear | r8000_firmware | * | |
netgear | r8000 | - | |
netgear | r8500_firmware | * | |
netgear | r8500 | - | |
netgear | wnr2000_firmware | * | |
netgear | wnr2000 | v2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B79CB764-3B62-4C39-9B68-A7C949EA91BE", "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDAA5899-B73C-4690-853E-B5400F034BE1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "72C578B9-6D52-492F-854F-067EB36F84B1", "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC5488D9-651C-4BAB-A141-06B816690D42", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2AC81E61-E8CD-4929-A1E2-C1B620BCC3E7", "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C6DFDB6-1D7A-459A-8D30-FD4900ED718B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0EF0C67F-9F79-4D2D-9453-824697828403", "versionEndExcluding": "1.0.0.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "matchCriteriaId": "305E295C-9C73-4798-A0BE-7973E1EE5EAB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E43DA92A-E429-459F-8B34-DDED55F5590B", "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DC332E60-A7DB-41C5-B1ED-FE3EDF83F8BC", "versionEndExcluding": "1.0.1.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "24E4CE14-4FC5-4F73-BFC8-F0B0D924F788", "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "819CC65F-F5DA-4620-BC68-CAAA2B73195D", "versionEndExcluding": "1.0.9.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "02C2BB4F-8FBB-47BF-A05F-72DDC2D0A31B", "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "59C6F6E4-C411-486E-BDBF-75F0ABEF5112", "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B9FA153F-24E0-47DE-94B4-10F51999BCF0", "versionEndExcluding": "1.0.3.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC34CE8E-8DB9-4A15-80D8-EB663482A892", "versionEndExcluding": "1.0.2.74", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C9A59121-B980-46B4-ABB8-13DEAE8F3923", "versionEndExcluding": "1.2.0.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2000:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C5085749-A0E2-448D-B26B-7E25400F1C12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by authentication bypass. This affects EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6120 before 1.0.0.32, EX6130 before 1.0.0.16, R6300v2 before 1.0.4.12, R6700 before 1.0.1.26, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R7300DST before 1.0.0.52, R7900 before 1.0.1.12, R8000 before 1.0.3.24, R8500 before 1.0.2.74, and WNR2000v2 before 1.2.0.8." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una omisi\u00f3n de autenticaci\u00f3n. Esto afecta a EX3700 versiones anteriores a la versi\u00f3n 1.0.0.64, EX3800 versiones anteriores a la versi\u00f3n 1.0.0.64, EX6120 versiones anteriores a 1.0.0.32, EX6130 versiones anteriores a la versi\u00f3n 1.0.0.16, R6300v2 versiones anteriores a 1.0.4.12, R6700 versiones anteriores a 1.0.1.26, R6900 versiones anteriores a 1.0.1.22, R7000 versiones anteriores a 1.0.9.6, R7300DST versiones anteriores a 1.0.0.52, R7900 versiones anteriores a 1.0.1.12, R8000 versiones anteriores a 1.0.3.24, R8500 versiones anteriores a 1.0.2.74 y WNR2000v2 versiones anteriores a 1.2.0.8." } ], "id": "CVE-2017-18772", "lastModified": "2024-11-21T03:20:52.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-22T15:15:11.800", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000051471/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-and-Extenders-PSV-2017-0424" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000051471/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-and-Extenders-PSV-2017-0424" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA24D11F-7DF0-44E7-B122-7C5853043E71", "versionEndExcluding": "1.0.0.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D1F0B30-4BB4-4573-BE0D-381B31CD2A36", "versionEndExcluding": "1.0.0.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "327F762B-1F65-4DE0-B05C-1AAC64974A14", "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF04B65B-9685-4595-9C71-0F77AD7109BE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F3052AAF-AA27-4277-AA67-B9C47DF34B88", "versionEndExcluding": "1.0.0.38", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "matchCriteriaId": "D8780623-F362-4FA5-8B33-37E9CB3FEE12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F3197737-90A5-411B-8F3D-902D7FD3CEB6", "versionEndExcluding": "1.0.1.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA2D4987-3726-4A72-8D32-592F59FAC46D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "20564DE0-E58D-4628-ADD6-AC7C90AD85F7", "versionEndExcluding": "1.0.3.29", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC9E7939-E195-44AB-8880-D0BCF26BF2E0", "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "matchCriteriaId": "CCE79B3F-8667-43C9-962D-EE089428F144", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E61E9642-91C9-4CA8-BB93-0DE1FEFF48BC", "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D67167E5-81D2-4892-AF41-CBB6271232D1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "34429B2B-D8CB-4BEC-B5FA-5C7F8AC9A1FE", "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "matchCriteriaId": "7399E5E9-40D8-4ECD-8B7B-C96A27E10282", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CDFB6345-0D0D-4586-9899-2438AADDCD3F", "versionEndExcluding": "1.0.0.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "2451CC0C-71B2-474D-93F0-2B2ACD802FE3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9886E8AE-A8D3-46E3-95E6-6EEAA2B6B581", "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "matchCriteriaId": "363D4DEE-98B9-4294-B241-1613CAD1A3A7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "14253C3A-712C-4A7E-83C4-88A6BBEF0AB2", "versionEndExcluding": "1.1.0.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "B131B5C8-CB7F-433B-BA32-F05CE0E92A66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE68337A-BA04-424A-8DFC-EEE06400D60F", "versionEndExcluding": "1.1.0.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DBDE97EB-05FE-475E-8A4E-13C97E91548A", "versionEndExcluding": "1.0.2.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D20223D6-9BC2-40CA-9783-2DE0F5F12F64", "versionEndExcluding": "1.2.0.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "matchCriteriaId": "9F9706E6-CA53-43E4-91B0-D52655C86860", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7E4EF1D0-C132-443E-B7FB-BE050F825D5B", "versionEndExcluding": "1.2.0.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "09404083-B00B-4C1F-8085-BC242E625CA3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1088BCE7-C53C-424F-8041-6404D42922F4", "versionEndExcluding": "1.2.0.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "matchCriteriaId": "2E8EB69B-6619-47B6-A073-D0B840D4EB0B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "833A98AF-A4B0-4C68-AACD-6B3F58E64060", "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7508FAE-C117-4E21-8D3D-0016E25363DB", "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "56014B19-02F8-4942-9889-7F3A4EB8F106", "versionEndExcluding": "1.0.0.112", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF3B3F26-401C-4ED0-B871-4B4F8521F369", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C38F66ED-C53D-40F4-9F1E-96254BCD8A0C", "versionEndExcluding": "1.0.3.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "matchCriteriaId": "2E0DFBF4-E393-44AE-AEF9-1B2059EE5AE8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3255D316-04E5-4056-BFFF-38B042167A74", "versionEndExcluding": "1.0.2.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "17CF7445-6950-45FE-9D1A-E23F63316329", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F889C021-1D38-4A7B-94B4-78FE47699827", "versionEndExcluding": "1.1.4.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3D6A70D-66AF-4064-9F1B-4358D4B1F016", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "93CD0427-0CE9-4F1C-933D-0FE6B5626FAC", "versionEndExcluding": "1.1.4.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF872D-2537-4FEB-8799-499FC9D44339", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DAAB159C-27F2-4645-9FE4-4DBB4465DE3A", "versionEndExcluding": "1.0.2.104", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A79D8A77-4555-4B2A-8F19-F69AD4A17D2E", "versionEndExcluding": "1.0.2.104", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "679AAEA7-6415-4BBA-AE95-887C2CA609DC", "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D74F1BFC-562E-4E7D-BBAB-2F8B593B5A57", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "026C640E-7594-4B5A-BDF9-FAB1CD135A47", "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "matchCriteriaId": "257A5E68-8EDC-44F5-A85C-83A91C93CCE5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "055A63BF-1787-4B72-8416-B6F77025F738", "versionEndExcluding": "1.1.0.50", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "matchCriteriaId": "EC5B6CB8-D439-42D5-ACAE-6246874EA5F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5025770E-D9D0-4FB6-BE29-1F48EDC31AF1", "versionEndExcluding": "1.0.2.96", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4300:v1:*:*:*:*:*:*:*", "matchCriteriaId": "D99E146D-B278-4CA6-8156-7D9923015779", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D26E7527-682C-4145-8AE3-F44661285514", "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "4428B145-B86D-4709-BBA9-64BDE7D35A25", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "29839E12-4949-49EA-B396-968BB832AE8D", "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "matchCriteriaId": "C31D6808-4103-4543-B7AB-84A79CD12006", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E5684DEA-5F12-4E72-B8D1-C5F3E1D22726", "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "matchCriteriaId": "C8218868-273B-46DB-B636-D3F9A3768069", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "36CCD48D-4474-4363-8DE6-846714B99D3D", "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2189628-03E7-445A-9EF2-656A85539115", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "436026D2-0B8E-4BA5-AD34-9EB285EDA78A", "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "matchCriteriaId": "9877579C-D214-4605-93AA-2B78914CF33C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D6220 before 1.0.0.28, D6400 before 1.0.0.60, D7000 before 1.0.1.52, D7000v2 before 1.0.0.38, D7800 before 1.0.1.24, D8500 before 1.0.3.29, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.14, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6050 before 1.0.1.14, R6220 before 1.1.0.60, R6400 before 1.1.0.26, R6400v2 before 1.0.2.46, R6700v2 before 1.2.0.2, R6800 before 1.2.0.2, R6900v2 before 1.2.0.2, R7100LG before 1.0.0.32, R7300DST before 1.0.0.56, R7500 before 1.0.0.112, R7500v2 before 1.0.3.24, R7800 before 1.0.2.36, R7900P before 1.1.4.6, R8000P before 1.1.4.6, R8300 before 1.0.2.104, R8500 before 1.0.2.104, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.94, WNDR3700v5 before 1.1.0.50, WNDR4300v1 before 1.0.2.96, WNDR4300v2 before 1.0.0.52, WNDR4500v3 before 1.0.0.52, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una configuraci\u00f3n incorrecta de los ajustes de seguridad. Esto afecta a D6220 versiones anteriores a 1.0.0.28, D6400 versiones anteriores a 1.0.0.60, D7000 versiones anteriores a 1.0.1.52, D7000v2 versiones anteriores a 1.0.0.38, D7800 versiones anteriores a 1.0.1.24, D8500 versiones anteriores a 1.0.3.29, JNR1010v2 versiones anteriores a 1.1.0.44, JR6150 versiones anteriores a 1.0.1.14, JWNR2010v5 versiones anteriores a 1.1.0.44, PR2000 versiones anteriores a 1.0.0.20, R6050 versiones anteriores a 1.0.1.14, R6220 versiones anteriores a 1.1.0.60, R6400 versiones anteriores a 1.1.0.26, R6400v2 versiones anteriores a 1.0.2.46, R6700v2 versiones anteriores a 1.2.0.2, R6800 versiones anteriores a 1.2.0.2, R6900v2 versiones anteriores a 1.2.0.2, R7100LG versiones anteriores a 1.0.0.32, R7300DST versiones anteriores a 1.0.0.56, R7500 versiones anteriores a 1.0.0.112, R7500v2 versiones anteriores a 1.0.3.24, R7800 versiones anteriores a 1.0.2.36, R7900P versiones anteriores a 1.1.4.6, R8000P versiones anteriores a 1.1.4.6, R8300 versiones anteriores a 1.0. 2.104, R8500 versiones anteriores a 1.0.2.104, R9000 versiones anteriores a 1.0.2.52, WNDR3700v4 versiones anteriores a 1.0.2.94, WNDR3700v5 versiones anteriores a 1.1.0.50, WNDR4300v1 versiones anteriores a 1.0.2.96, WNDR4300v2 versiones anteriores a 1.0.0.52, WNDR4500v3 versiones anteriores a 1.0.0.52, WNR1000v4 versiones anteriores a 1.1.0.42 WNR2020 versiones anteriores a 1.1.0.44 y WNR2050 versiones anteriores a 1.1.0.44." } ], "id": "CVE-2017-18778", "lastModified": "2024-11-21T03:20:53.747", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.5, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-22T15:15:12.253", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000049543/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-and-Gateways-PSV-2017-2957" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000049543/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-and-Gateways-PSV-2017-2957" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
netgear | ex6150_firmware | * | |
netgear | ex6150 | v2 | |
netgear | r6400_firmware | * | |
netgear | r6400 | - | |
netgear | r6400_firmware | * | |
netgear | r6400 | v2 | |
netgear | r6700_firmware | * | |
netgear | r6700 | - | |
netgear | r6900_firmware | * | |
netgear | r6900 | - | |
netgear | r7000_firmware | * | |
netgear | r7000 | - | |
netgear | r7000p_firmware | * | |
netgear | r7000p | - | |
netgear | r6900p_firmware | * | |
netgear | r6900p | - | |
netgear | r7100lg_firmware | * | |
netgear | r7100lg | - | |
netgear | r7300dst_firmware | * | |
netgear | r7300dst | - | |
netgear | r7900_firmware | * | |
netgear | r7900 | - | |
netgear | r8000_firmware | * | |
netgear | r8000 | - | |
netgear | r8300_firmware | * | |
netgear | r8300 | - | |
netgear | r8500_firmware | * | |
netgear | r8500 | - | |
netgear | r6100_firmware | * | |
netgear | r6100 | - | |
netgear | wndr4300_firmware | * | |
netgear | wndr4300 | v2 | |
netgear | wndr4500_firmware | * | |
netgear | wndr4500 | v3 | |
netgear | wnr2000_firmware | * | |
netgear | wnr2000 | v5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F476F7D7-EAE2-4A09-8C4B-A53F885A1337", "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*", "matchCriteriaId": "49846803-C6FB-4DD3-ADA7-78B9923536F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "29EA60BF-FBA6-4305-8173-07130A527410", "versionEndExcluding": "1.0.1.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB7B08B9-07D2-4404-846A-D1CA02C16557", "versionEndExcluding": "1.0.2.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C3255EE-BBE5-4EBE-92CC-D0C6E6D8563F", "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "24E4CE14-4FC5-4F73-BFC8-F0B0D924F788", "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD7D570E-C5EF-4D3E-BCCF-926DBDB12016", "versionEndExcluding": "1.0.9.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E7FE05C-8ACF-4D53-A6D9-2C99673CE41A", "versionEndExcluding": "1.2.0.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8D2A56D-4AAA-4E55-AE7A-E343EA9D6133", "versionEndExcluding": "1.2.0.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "833A98AF-A4B0-4C68-AACD-6B3F58E64060", "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0EE8EBA-C4CD-4CA1-A684-54338B1254A9", "versionEndExcluding": "1.0.0.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A98DFA81-D1BA-41AE-A6A3-1EBBFC452D0F", "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7393D4D7-F607-423E-917E-FE520D7A3A73", "versionEndExcluding": "1.0.3.48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BCE9CF95-192E-4D43-9DAD-2C8D9AF045E9", "versionEndExcluding": "1.0.2.106", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4DFD7557-D13D-40EB-94AD-AF092CDE587A", "versionEndExcluding": "1.0.2.106", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "01A66936-4268-4990-8E83-24C74A75B9F6", "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F44A123-B256-428B-98C2-17570F2F32DC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B1EBB8F-818F-4E04-BB25-A81C1C309CD0", "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "4428B145-B86D-4709-BBA9-64BDE7D35A25", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9591B73B-93BF-4976-998B-0200C990EF6A", "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "matchCriteriaId": "C31D6808-4103-4543-B7AB-84A79CD12006", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C819040-B30C-4393-9DD4-8E5744B13050", "versionEndExcluding": "1.0.0.58", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*", "matchCriteriaId": "317F25FF-B3A2-4C68-888F-D2627C564867", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects EX6150v2 before 1.0.1.54, R6400 before 1.0.1.24, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R7000 before 1.0.9.10, R7000P before 1.2.0.22, R6900P before 1.2.0.22, R7100LG before 1.0.0.32, R7300DST before 1.0.0.54, R7900 before 1.0.1.18, R8000 before 1.0.3.48, R8300 before 1.0.2.106, R8500 before 1.0.2.106, R6100 before 1.0.1.16, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, and WNR2000v5 before 1.0.0.58." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por un desbordamiento del b\u00fafer en la regi\u00f3n stack de la memoria por parte de un atacante no autenticado. Esto afecta a EX6150v2 versiones anteriores a 1.0.1.54, R6400 versiones anteriores a 1.0.1.24, R6400v2 versiones anteriores a 1.0.2.32, R6700 versiones anteriores a 1.0.1.22, R6900 versiones anteriores a 1.0.1.22, R7000 versiones anteriores a 1.0.9.10, R7000P versiones anteriores a 1.2.0.22, R6900P versiones anteriores a 1.2.0.22, R7100LG versiones anteriores a 1.0.0.32, R7300DST versiones anteriores a 1.0.0.54, R7900 versiones anteriores a 1.0.1.18, R8000 versiones anteriores a 1.0.3.48, R8300 versiones anteriores a 1.0.2.106, R8500 versiones anteriores a 1.0.2.106, R6100 versiones anteriores a 1.0.1.16, WNDR4300v2 versiones anteriores a 1.0.0.48, WNDR4500v3 versiones anteriores a 1.0.0.48 y WNR2000v5 versiones anteriores a 1.0.0.58." } ], "id": "CVE-2017-18738", "lastModified": "2024-11-21T03:20:48.017", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-23T17:15:12.550", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000051517/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-and-Extenders-PSV-2017-0706" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000051517/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-and-Extenders-PSV-2017-0706" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "47FB5F9D-2B33-44AD-BD57-164DF945ADA7", "versionEndExcluding": "1.0.0.67", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "31DE9D4E-3CDC-4552-A63F-DD5D95E23F63", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2089DF5E-598C-4CC2-B910-05C8D209A1BB", "versionEndExcluding": "1.0.0.67", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F6EA344-FF99-4F27-9860-3C5BE07345A7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1B5A756C-6CA4-46EF-80B8-9051FB607B43", "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EFD1E86-F100-4E46-935D-903EB6FEFE9D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BA902AA9-525D-46BD-B586-1A0DC40EE391", "versionEndExcluding": "1.1.00.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "00E6A1B7-4732-4259-9B71-10FF0B56A16B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FD6552E-5BF6-4E57-90A7-39C4543B469C", "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE087F75-4C99-425C-A9B7-B261E5545297", "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "327F762B-1F65-4DE0-B05C-1AAC64974A14", "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF04B65B-9685-4595-9C71-0F77AD7109BE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "34A8EAED-389E-4B14-949E-ED87A09F4D91", "versionEndExcluding": "1.0.0.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "matchCriteriaId": "D8780623-F362-4FA5-8B33-37E9CB3FEE12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0173E81F-5BE3-4249-A620-EC36AD109D75", "versionEndExcluding": "1.0.1.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA2D4987-3726-4A72-8D32-592F59FAC46D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9398174B-A4A6-449A-AB91-A93D3D9398DD", "versionEndExcluding": "1.0.3.35", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0ABDCFC2-E9EC-40F4-862F-B86FDD0A6AC7", "versionEndExcluding": "1.0.0.96", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "matchCriteriaId": "099184A0-F1C6-4C3F-9C3B-F0B9AC0D4D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0D989DB4-5276-4BCF-A15E-BC207E03B2C7", "versionEndExcluding": "1.0.0.96", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200b:v4:*:*:*:*:*:*:*", "matchCriteriaId": "25090794-A90C-40CD-8E95-87EC4E98B928", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex2700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7D6C145-E2CD-4030-8AA8-C4071C0E242B", "versionEndExcluding": "1.0.1.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "5341B659-DE7D-43F1-954D-82049CBE18AD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9EFE54D2-78A3-4461-BA5E-6807911C5684", "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6100:v2:*:*:*:*:*:*:*", "matchCriteriaId": "88DD070C-7CBD-48A5-8D77-7C3D1C502D65", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F476F7D7-EAE2-4A09-8C4B-A53F885A1337", "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*", "matchCriteriaId": "49846803-C6FB-4DD3-ADA7-78B9923536F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BCBD76F6-4E46-42E1-A6B6-373F2F7DB4AF", "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6200:v2:*:*:*:*:*:*:*", "matchCriteriaId": "B4F62287-CB55-4FB1-AA39-62018654BA39", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "85392ECB-985F-43B2-89BE-755E433FC14B", "versionEndExcluding": "1.0.1.72", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "1289BBB4-1955-46A4-B5FE-BF11153C24F5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0D1F6E4-A21F-4B86-B903-C26BB062D0DD", "versionEndExcluding": "1.0.1.72", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", "matchCriteriaId": "F285D60D-A5DA-4467-8F79-15EF8135D007", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BBA04A7E-6029-498B-970E-0317BE0CF0F2", "versionEndExcluding": "1.0.0.102", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D9781C9-799A-4BDA-A027-987627A01633", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC9E7939-E195-44AB-8880-D0BCF26BF2E0", "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "matchCriteriaId": "CCE79B3F-8667-43C9-962D-EE089428F144", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "34429B2B-D8CB-4BEC-B5FA-5C7F8AC9A1FE", "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "matchCriteriaId": "7399E5E9-40D8-4ECD-8B7B-C96A27E10282", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CDFB6345-0D0D-4586-9899-2438AADDCD3F", "versionEndExcluding": "1.0.0.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "2451CC0C-71B2-474D-93F0-2B2ACD802FE3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DF013048-DE20-49A5-9091-DD0DEA830D33", "versionEndExcluding": "1.0.0.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DDA7ABF-4C4B-4945-993A-F93BD8FCB55E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D70F5F17-5134-47AB-B182-321B1B0CD72B", "versionEndExcluding": "1.0.0.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CEB5C49-53CF-44AE-9A7D-E7E6201BFE62", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "76B12C31-83C3-427F-B2CA-D75EA89DCC6F", "versionEndExcluding": "1.0.1.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F44A123-B256-428B-98C2-17570F2F32DC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F5E7A8CA-134F-49B4-95D6-79A88CD6BB80", "versionEndExcluding": "1.0.4.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "55058831-92FF-4A87-8340-E25AC0DDF89E", "versionEndExcluding": "1.0.4.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "97DE1C91-59A0-4902-B5C7-0CFD2631CAEE", "versionEndExcluding": "1.0.1.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DBDE97EB-05FE-475E-8A4E-13C97E91548A", "versionEndExcluding": "1.0.2.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "442F153C-737B-44D4-9A6D-EB6F6C47B986", "versionEndExcluding": "1.0.1.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "36949C1B-4E77-447C-A206-B4E8385FA6C5", "versionEndExcluding": "1.2.0.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "09404083-B00B-4C1F-8085-BC242E625CA3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5B7CDA8C-3ED3-46B2-AC4F-330251B7F454", "versionEndExcluding": "1.2.0.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "matchCriteriaId": "2E8EB69B-6619-47B6-A073-D0B840D4EB0B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4096E4AD-F3DA-4D1D-BD48-E39235669A68", "versionEndExcluding": "1.2.0.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "matchCriteriaId": "9F9706E6-CA53-43E4-91B0-D52655C86860", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "81F70E0C-3674-4981-B815-0721F6C6E588", "versionEndExcluding": "1.0.1.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "326BBECA-9A76-4A3E-90F7-023797D5D186", "versionEndExcluding": "1.3.0.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "03DC2062-58D1-40D6-8536-A13C87F2CF11", "versionEndExcluding": "1.0.9.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "09963BE1-D57D-491A-9BD8-A1A46ED993E0", "versionEndExcluding": "1.3.0.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FB08FA1-A476-4E05-9904-9BE30C9E77B7", "versionEndExcluding": "1.0.0.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B75230D7-5B50-47C2-B5C5-C60C6974C305", "versionEndExcluding": "1.0.0.58", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7494430D-BA3F-4EDB-9FB8-7586D4457B9D", "versionEndExcluding": "1.0.0.118", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF3B3F26-401C-4ED0-B871-4B4F8521F369", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C38F66ED-C53D-40F4-9F1E-96254BCD8A0C", "versionEndExcluding": "1.0.3.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "matchCriteriaId": "2E0DFBF4-E393-44AE-AEF9-1B2059EE5AE8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A2E62164-2324-4AF2-B300-8005DAD433B6", "versionEndExcluding": "1.0.2.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "17CF7445-6950-45FE-9D1A-E23F63316329", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BCE1150D-8464-4421-94BD-EE81977BAC34", "versionEndExcluding": "1.0.2.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "606460FB-B46F-4490-96FC-B226F3A2C55D", "versionEndExcluding": "1.1.5.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3D6A70D-66AF-4064-9F1B-4358D4B1F016", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "78819A69-AF43-4741-AE4D-5FEC4280F25F", "versionEndExcluding": "1.0.4.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B508ABA6-F17C-43D4-88D8-56ECD0057C65", "versionEndExcluding": "1.1.5.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF872D-2537-4FEB-8799-499FC9D44339", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D7A3E675-BB4F-4E8B-A041-C208F85B5C0E", "versionEndExcluding": "1.0.2.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "63DDFEFE-402D-4AA8-A2C9-2217A5643DC1", "versionEndExcluding": "1.0.2.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "679AAEA7-6415-4BBA-AE95-887C2CA609DC", "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D74F1BFC-562E-4E7D-BBAB-2F8B593B5A57", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn2000rpt_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B569EC22-7AB5-4136-B83E-BC466A6562B2", "versionEndExcluding": "1.0.1.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn2000rpt:v3:*:*:*:*:*:*:*", "matchCriteriaId": "6FB1BE0D-E3CF-4C16-8C11-706B238E9934", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn3000rp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "030AAA8B-65D9-42E4-ACF6-F2DB13D4AA30", "versionEndExcluding": "1.0.2.50", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn3000rp:v3:*:*:*:*:*:*:*", "matchCriteriaId": "AB71AC74-2D1B-4F1E-A70F-6590A00AAD9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn3100rp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B562B414-1A33-4E81-83FF-D8750D977DDC", "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn3100rp:v2:*:*:*:*:*:*:*", "matchCriteriaId": "4D8680F5-0C06-4CFC-8BA0-CF85D0438419", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "72DCD4C0-A757-4F98-97BD-FB1FEBF3235C", "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "026C640E-7594-4B5A-BDF9-FAB1CD135A47", "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "matchCriteriaId": "257A5E68-8EDC-44F5-A85C-83A91C93CCE5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5025770E-D9D0-4FB6-BE29-1F48EDC31AF1", "versionEndExcluding": "1.0.2.96", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*", "matchCriteriaId": "1413C591-D066-4FA2-BEB1-6C60F8645F28", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1425F7B0-0990-43F4-9621-8DAE8508FEED", "versionEndExcluding": "1.0.0.50", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "4428B145-B86D-4709-BBA9-64BDE7D35A25", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "81A6B7D4-1CBB-4D9E-8EB2-E5E82AFA59FA", "versionEndExcluding": "1.0.0.50", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "matchCriteriaId": "C31D6808-4103-4543-B7AB-84A79CD12006", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E5684DEA-5F12-4E72-B8D1-C5F3E1D22726", "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "matchCriteriaId": "C8218868-273B-46DB-B636-D3F9A3768069", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "27B33A47-E305-43CC-9AC2-C35DE8E51F02", "versionEndExcluding": "1.0.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*", "matchCriteriaId": "317F25FF-B3A2-4C68-888F-D2627C564867", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "36CCD48D-4474-4363-8DE6-846714B99D3D", "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2189628-03E7-445A-9EF2-656A85539115", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "436026D2-0B8E-4BA5-AD34-9EB285EDA78A", "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "matchCriteriaId": "9877579C-D214-4605-93AA-2B78914CF33C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB542F95-5AE2-47E4-BD7B-34134B26AA4F", "versionEndExcluding": "1.2.0.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C8DE4BFA-41DE-4748-ACC7-14362333A059", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by XSS. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, D6100 before 1.0.0.56, D6200 before 1.1.00.24, D6220 before 1.0.0.32, D6400 before 1.0.0.66, D7000 before 1.0.1.52, D7000v2 before 1.0.0.44, D7800 before 1.0.1.30, D8500 before 1.0.3.35, DGN2200v4 before 1.0.0.96, DGN2200Bv4 before 1.0.0.96, EX2700 before 1.0.1.28, EX6100v2 before 1.0.1.54, EX6150v2 before 1.0.1.54, EX6200v2 before 1.0.1.52, EX6400 before 1.0.1.72, EX7300 before 1.0.1.72, EX8000 before 1.0.0.102, JNR1010v2 before 1.1.0.44, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6020 before 1.0.0.26, R6080 before 1.0.0.26, R6100 before 1.0.1.20, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.0.1.32, R6400v2 before 1.0.2.46, R6700 before 1.0.1.36, R6800 before 1.2.0.12, R6900v2 before 1.2.0.12, R6700v2 before 1.2.0.12, R6900 before 1.0.1.34, R6900P before 1.3.0.8, R7000 before 1.0.9.18, R7000P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.58, R7500 before 1.0.0.118, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, R7900 before 1.0.2.4, R7900P before 1.1.5.14, R8000 before 1.0.4.4, R8000P before 1.1.5.14, R8500 before 1.0.2.110, R8300 before 1.0.2.110, R9000 before 1.0.2.52, WN2000RPTv3 before 1.0.1.8, WN3000RPv3 before 1.0.2.50, WN3100RPv2 before 1.0.0.42, WNDR3400v3 before 1.0.1.16, WNDR3700v4 before 1.0.2.94, WNDR4300 before 1.0.2.96, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, WNR1000v4 before 1.1.0.44, WNR2000v5 before 1.0.0.62, WNR2020 before 1.1.0.44, WNR2050 before 1.1.0.44, and WNR3500Lv2 before 1.2.0.46." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una vulnerabilidad de tipo XSS. Esto afecta a D3600 versiones anteriores a 1.0.0.67, D6000 versiones anteriores a 1.0.0.67, D6100 versiones anteriores a 1.0.0.56, D6200 versiones anteriores a 1.1.00.24, D6220 versiones anteriores a 1.0.0.32, D6400 versiones anteriores a 1.0.0.66, D7000 versiones anteriores a 1.0.1.52, D7000v2 versiones anteriores a 1.0.0.44, D7800 versiones anteriores a 1.0.1.30, D8500 versiones anteriores a 1.0.3.35, DGN2200v4 versiones anteriores a 1.0.0.96, DGN2200Bv4 versiones anteriores a 1.0.0.96, EX2700 versiones anteriores a 1.0.1.28, EX6100v2 versiones anteriores a 1.0.1.54, EX6150v2 versiones anteriores a 1.0.1.54, EX6200v2 versiones anteriores a 1.0.1.52, EX6400 versiones anteriores a 1.0.1.72, EX7300 versiones anteriores a 1.0.1.72, EX8000 versiones anteriores a 1.0.0.102, JNR1010v2 versiones anteriores a 1.1.0.44, JWNR2010v5 versiones anteriores a 1.1.0.44, PR2000 versiones anteriores a 1.0.0.20, R6020 versiones anteriores a 1.0.0.26, R6080 versiones anteriores a 1.0.0.26, R6100 versiones anteriores a 1.0. 1.20, R6250 versiones anteriores a 1.0.4.16, R6300v2 versiones anteriores a 1.0.4.18, R6400 versiones anteriores a 1.0.1.32, R6400v2 versiones anteriores a 1.0.2.46, R6700 versiones anteriores a 1.0.1.36, R6800 versiones anteriores a 1.2.0.12, R6900v2 versiones anteriores a 1.2.0.12, R6700v2 versiones anteriores a 1.2.0.12, R6900 versiones anteriores a 1.0.1.34, R6900P versiones anteriores a 1.3.0.8, R7000 versiones anteriores a 1.0.9.18, R7000P versiones anteriores a 1.3.0.8, R7100LG versiones anteriores a 1.0.0.34, R7300DST versiones anteriores a 1.0.0.58, R7500 versiones anteriores a 1.0.0.118, R7500v2 versiones anteriores a 1. 0.3.24, R7800 versiones anteriores a 1.0.2.40, R7900 versiones anteriores a 1.0.2.4, R7900P versiones anteriores a 1.1.5.14, R8000 versiones anteriores a 1.0.4.4, R8000P versiones anteriores a 1.1.5.14, R8500 versiones anteriores a 1.0.2.110, R8300 versiones anteriores a 1.0.2.110, R9000 versiones anteriores a 1.0. 2.52, WN2000RPTv3 versiones anteriores a 1.0.1.8, WN3000RPv3 versiones anteriores a 1.0.2.50, WN3100RPv2 versiones anteriores a 1.0.0.42, WNDR3400v3 versiones anteriores a 1.0.1.16, WNDR3700v4 versiones anteriores a 1.0.2.94, WNDR4300 versiones anteriores a 1.0.2.96, WNDR4300v2 versiones anteriores a 1.0.0.50, WNDR4500v3 versi\u00f3n anteriores a 1.0.0.50, WNR1000v4 versiones anteriores a 1.1.0.44, WNR2000v5 versiones anteriores a 1.0.0.62, WNR2020 versiones anteriores a 1.1.0.44, WNR2050 versiones anteriores a 1.1.0.44 y WNR3500Lv2 versiones anteriores a 1.2.0.46." } ], "id": "CVE-2017-18785", "lastModified": "2024-11-21T03:20:54.943", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 1.1, "impactScore": 2.7, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-22T15:15:12.957", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000049534/Security-Advisory-for-Cross-Site-Scripting-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2950" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000049534/Security-Advisory-for-Cross-Site-Scripting-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2950" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
4.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7BECFDEE-A795-43F1-9651-13096141B3BE", "versionEndExcluding": "1.0.0.76", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "31DE9D4E-3CDC-4552-A63F-DD5D95E23F63", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C6F2403-48F3-436E-B625-326E7B58EFC8", "versionEndExcluding": "1.0.0.76", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F6EA344-FF99-4F27-9860-3C5BE07345A7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA3E7329-F839-4DD3-921F-B9E8DEDC8F12", "versionEndExcluding": "1.0.0.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EFD1E86-F100-4E46-935D-903EB6FEFE9D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C487C01-3E4A-4DBB-9BFB-A143E6B90580", "versionEndExcluding": "1.1.00.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "00E6A1B7-4732-4259-9B71-10FF0B56A16B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B185396-F010-45EF-B533-0AD61C095273", "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "58E68C65-9685-40E8-8D51-6C922232168B", "versionEndExcluding": "1.0.0.86", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD73CBDF-0B17-4B1A-8A06-9F3926D1D113", "versionEndExcluding": "1.0.1.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF04B65B-9685-4595-9C71-0F77AD7109BE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "71A9577C-914A-4B23-BEF7-03DFBD634F5A", "versionEndExcluding": "1.0.0.53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "matchCriteriaId": "D8780623-F362-4FA5-8B33-37E9CB3FEE12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C329B7CB-1281-480D-BDDB-E222044D715E", "versionEndExcluding": "1.0.3.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dc112a_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FDF9C0E1-7128-4052-B05E-3DD3394208A0", "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dc112a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F87FFC46-137D-45B8-B437-F15565FB33D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "91EFE482-AAF5-4B46-9658-94B1072F3CD2", "versionEndExcluding": "1.0.0.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "matchCriteriaId": "099184A0-F1C6-4C3F-9C3B-F0B9AC0D4D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgnd2200b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "025234D6-A814-4669-9814-3631B54B753D", "versionEndExcluding": "1.0.0.109", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgnd2200b:v4:*:*:*:*:*:*:*", "matchCriteriaId": "D6EBFFCE-0D9E-4383-8CD6-3DC4D2412446", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dm200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B27650A-B7FE-41E4-8231-9283CC7B8349", "versionEndExcluding": "1.0.0.61", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dm200:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B048F71-70F1-4D9F-84E2-9F7340F6ADAB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC9C60BB-2E7F-4D35-9348-8D8AEFAAD75F", "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D67167E5-81D2-4892-AF41-CBB6271232D1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "50E2E26A-200E-4D00-9657-034EACE3944F", "versionEndExcluding": "1.0.0.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "2451CC0C-71B2-474D-93F0-2B2ACD802FE3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DAD3FA3E-6629-4C40-B8DB-8CDF824A9E0D", "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DDA7ABF-4C4B-4945-993A-F93BD8FCB55E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EDB0CD0A-A68D-4EF5-A938-6A15604C9107", "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "matchCriteriaId": "363D4DEE-98B9-4294-B241-1613CAD1A3A7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1CCD6658-5418-4FF3-B471-A482A9499487", "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CEB5C49-53CF-44AE-9A7D-E7E6201BFE62", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "220EBC67-69DA-43D6-8B09-EBEEEF29679D", "versionEndExcluding": "1.1.0.80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "B131B5C8-CB7F-433B-BA32-F05CE0E92A66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6230_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9466A450-0351-4B2D-B816-6A1B6F4F34B9", "versionEndExcluding": "1.1.0.80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6230:-:*:*:*:*:*:*:*", "matchCriteriaId": "C91CADFA-59DB-4B6C-A914-848884F4A4BD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1DD1F7D-7556-4B95-A33F-E389948D20AA", "versionEndExcluding": "1.0.4.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "16D72B7A-0707-428F-A9AE-5899EBF4BBA0", "versionEndExcluding": "1.1.0.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6260:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C395D49-57F9-4BC1-8619-57127355B86B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0CC022BD-49D5-442A-B76D-663923A52B8D", "versionEndExcluding": "1.0.4.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BF91E85-8869-4421-8748-C7856C06435B", "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "91532716-831D-401C-8707-86785F0A4E16", "versionEndExcluding": "1.0.2.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD6FD0FE-1431-4E39-8D07-B4AFE5BDB1B6", "versionEndExcluding": "1.0.2.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A4FB8A1-D380-4234-88EB-91BFF6D215C7", "versionEndExcluding": "1.2.0.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "matchCriteriaId": "9F9706E6-CA53-43E4-91B0-D52655C86860", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "73CE0588-37C3-48C1-B013-3277CCE4EF98", "versionEndExcluding": "1.0.2.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:v3:*:*:*:*:*:*:*", "matchCriteriaId": "5A09A9E8-8C77-4EDB-9483-B3C540EF083A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C39CE79-6433-47E2-A439-9AB1DFBD843C", "versionEndExcluding": "1.2.0.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "09404083-B00B-4C1F-8085-BC242E625CA3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E921ACD-4ED9-4FFD-AF96-F2E1D75F8C96", "versionEndExcluding": "1.0.2.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "103B19E9-C72D-43C2-8369-1C425E9B9AC7", "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB6992BA-B0F5-4E00-84F4-0B0336910AFA", "versionEndExcluding": "1.2.0.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "matchCriteriaId": "2E8EB69B-6619-47B6-A073-D0B840D4EB0B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2464BFFA-401B-48F9-B326-15F306F927FF", "versionEndExcluding": "1.0.9.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E23D8A41-75D8-4067-A961-3B81276527A8", "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0870C337-6BCE-4197-A9DE-6CED2B45AD58", "versionEndExcluding": "1.0.0.50", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F168C3F8-F77C-4918-A752-9A04CED2349E", "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7450_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "153A698C-B517-4B5B-B7AB-D2A50F461213", "versionEndExcluding": "1.2.0.36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7450:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DA5420D-DD64-4A9C-9B5F-784F0ED2B464", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "845CF217-8361-4D5B-811D-B9CEB68880CB", "versionEndExcluding": "1.0.3.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B02CB0A-BBB8-4A64-93B3-7CA1DF7B7299", "versionEndExcluding": "1.4.1.50", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3D6A70D-66AF-4064-9F1B-4358D4B1F016", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "98FAEBDA-5FBA-402D-9BA1-25E5DF4EF55F", "versionEndExcluding": "1.0.4.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D3F1622-F2B7-41F0-87F0-61F4ACB270C8", "versionEndExcluding": "1.4.1.50", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF872D-2537-4FEB-8799-499FC9D44339", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA0360C1-5AA1-42CC-BBC8-EB0D96EF98CF", "versionEndExcluding": "1.0.2.130", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E3CD6231-9CB0-47B1-BA7A-75B2E452C9FE", "versionEndExcluding": "1.0.2.130", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8D88D16-F42A-412D-81A6-BD6CA2E08595", "versionEndExcluding": "1.0.1.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E0141851-BE96-4F6A-883F-3B20AE6945C1", "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2189628-03E7-445A-9EF2-656A85539115", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1748207-4BAA-4CC2-AD44-19D895B1C08B", "versionEndExcluding": "1.2.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C8DE4BFA-41DE-4748-ACC7-14362333A059", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:xr450_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1DF16407-DB09-4174-A435-F7AF209E4260", "versionEndExcluding": "2.3.2.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:xr450:-:*:*:*:*:*:*:*", "matchCriteriaId": "66B9CE4D-D1EC-4F55-8226-D159CF5F3AB6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8752321F-E9BF-427B-88FD-B67014FB2FD5", "versionEndExcluding": "2.3.2.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E203D92-F97B-4F5B-B395-3A5DEDBF1C1C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by stored XSS. This affects D3600 before 1.0.0.76, D6000 before 1.0.0.76, D6100 before 1.0.0.60, D6200 before 1.1.00.36, D6220 before 1.0.0.52, D6400 before 1.0.0.86, D7000 before 1.0.1.70, D7000v2 before 1.0.0.53, D8500 before 1.0.3.44, DC112A before 1.0.0.42, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.109, DM200 before 1.0.0.61, JR6150 before 1.0.1.18, PR2000 before 1.0.0.28, R6020 before 1.0.0.42, R6050 before 1.0.1.18, R6080 before 1.0.0.42, R6220 before 1.1.0.80, R6230 before 1.1.0.80, R6250 before 1.0.4.34, R6260 before 1.1.0.64, R6300v2 before 1.0.4.34, R6400 before 1.0.1.46, R6400v2 before 1.0.2.62, R6700 before 1.0.2.6, R6700v2 before 1.2.0.36, R6700v3 before 1.0.2.62, R6800 before 1.2.0.36, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R6900v2 before 1.2.0.36, R7000 before 1.0.9.60, R7000P before 1.3.1.64, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7450 before 1.2.0.36, R7900 before 1.0.3.8, R7900P before 1.4.1.50, R8000 before 1.0.4.28, R8000P before 1.4.1.50, R8300 before 1.0.2.130, R8500 before 1.0.2.130, WNDR3400v3 before 1.0.1.24, WNR2020 before 1.1.0.62, WNR3500Lv2 before 1.2.0.62, XR450 before 2.3.2.40, and XR500 before 2.3.2.40." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por un ataque de tipo XSS almacenado. Esto afecta a D3600 versiones anteriores a 1.0.0.76, D6000 versiones anteriores a 1.0.0.76, D6100 versiones anteriores a 1.0.0.60, D6200 versiones anteriores a 1.1.00.36, D6220 versiones anteriores a 1.0.0.52, D6400 versiones anteriores a 1.0.0. 86, D7000 versiones anteriores a 1.0.1.70, D7000v2 versiones anteriores a 1.0.0.53, D8500 versiones anteriores a 1.0.3.44, DC112A versiones anteriores a 1.0.0.42, DGN2200v4 versiones anteriores a 1.0.0.110, DGND2200Bv4 versiones anteriores a 1. 0.0.109, DM200 versiones anteriores a 1.0.0.61, JR6150 versiones anteriores a 1.0.1.18, PR2000 versiones anteriores a 1.0.0.28, R6020 versiones anteriores a 1.0.0.42, R6050 versiones anteriores a 1.0.1.18, R6080 versiones anteriores a 1. 0.0.42, R6220 versiones anteriores a 1.1.0.80, R6230 versiones anteriores a 1.1.0.80, R6250 versiones anteriores a 1.0.4.34, R6260 versiones anteriores a 1.1.0.64, R6300v2 versiones anteriores a 1.0.4.34, R6400 versiones anteriores a 1.0.1. 46, R6400v2 versiones anteriores a 1.0.2.62, R6700 versiones anteriores a 1.0.2.6, R6700v2 versiones anteriores a 1.2.0.36, R6700v3 versiones anteriores a 1.0.2.62, R6800 versiones anteriores a 1.2.0.36, R6900 versiones anteriores a 1.0.2. 4, R6900P versiones anteriores a 1.3.1.64, R6900v2 versiones anteriores a 1.2.0.36, R7000 versiones anteriores a 1.0.9.60, R7000P versiones anteriores a 1.3.1.64, R7100LG versiones anteriores a 1.0.0.50, R7300DST versiones anteriores a 1.0.0. 70, R7450 versiones anteriores a 1.2.0.36, R7900 versiones anteriores a 1.0.3.8, R7900P versiones anteriores a 1.4.1.50, R8000 versiones anteriores a 1.0.4.28, R8000P versiones anteriores a 1.4.1.50, R8300 versiones anteriores a 1.0.2. 130, R8500 versiones anteriores a 1.0.2.130, WNDR3400v3 versiones anteriores a 1.0.1.24, WNR2020 versiones anteriores a 1.1.0.62, WNR3500Lv2 versiones anteriores a 1.2.0.62, XR450 versiones anteriores a 2.3.2.40 y XR500 versiones anteriores a 2.3.2.40" } ], "id": "CVE-2021-38534", "lastModified": "2024-11-21T06:17:21.960", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 0.7, "impactScore": 3.4, "source": "cve@mitre.org", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-08-11T00:17:22.217", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000063758/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-and-Gateways-PSV-2018-0244" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000063758/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-and-Gateways-PSV-2018-0244" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
netgear | r6400_firmware | * | |
netgear | r6400 | - | |
netgear | r6700_firmware | * | |
netgear | r6700 | - | |
netgear | r6900_firmware | * | |
netgear | r6900 | - | |
netgear | r7000_firmware | * | |
netgear | r7000 | - | |
netgear | r7100lg_firmware | * | |
netgear | r7100lg | - | |
netgear | r7300dst_firmware | * | |
netgear | r7300dst | - | |
netgear | r7900_firmware | * | |
netgear | r7900 | - | |
netgear | r8000_firmware | * | |
netgear | r8000 | - | |
netgear | r8500_firmware | * | |
netgear | r8500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BA718258-6EC3-4773-A5E9-B365F8E87473", "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C3255EE-BBE5-4EBE-92CC-D0C6E6D8563F", "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "24E4CE14-4FC5-4F73-BFC8-F0B0D924F788", "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "026E5574-7296-46A2-916D-7FF7BD3F728A", "versionEndExcluding": "1.0.9.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "833A98AF-A4B0-4C68-AACD-6B3F58E64060", "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7508FAE-C117-4E21-8D3D-0016E25363DB", "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "59C6F6E4-C411-486E-BDBF-75F0ABEF5112", "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B9FA153F-24E0-47DE-94B4-10F51999BCF0", "versionEndExcluding": "1.0.3.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC34CE8E-8DB9-4A15-80D8-EB663482A892", "versionEndExcluding": "1.0.2.74", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by stored XSS. This affects R6400 before 1.0.1.14, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R7000 before 1.0.9.4, R7100LG before 1.0.0.32, R7300DST before 1.0.0.56, R7900 before 1.0.1.12, R8000 before 1.0.3.24, and R8500 before 1.0.2.74." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una vulnerabilidad de tipo XSS almacenado. Esto afecta a R6400 versiones anteriores a 1.0.1.14, R6700 versiones anteriores a 1.0.1.22, R6900 versiones anteriores a 1.0.1.22, R7000 versiones anteriores a 1.0.9.4, R7100LG versiones anteriores a 1.0.0.32, R7300DST versiones anteriores a 1.0.0.56, R7900 versiones anteriores a 1.0.1.12, R8000 versiones anteriores a 1.0.3.24, y R8500 versiones anteriores a 1.0.2.74." } ], "id": "CVE-2017-18745", "lastModified": "2024-11-21T03:20:49.143", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.1, "impactScore": 2.7, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-23T16:15:12.743", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000051510/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2017-0323" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000051510/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2017-0323" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
netgear | d6220_firmware | * | |
netgear | d6220 | - | |
netgear | d6400_firmware | * | |
netgear | d6400 | - | |
netgear | d8500_firmware | * | |
netgear | d8500 | - | |
netgear | r6250_firmware | * | |
netgear | r6250 | - | |
netgear | r6400_firmware | * | |
netgear | r6400 | - | |
netgear | r6400_firmware | * | |
netgear | r6400 | v2 | |
netgear | r7100lg_firmware | * | |
netgear | r7100lg | - | |
netgear | r7300dst_firmware | * | |
netgear | r7300dst | - | |
netgear | r8300_firmware | * | |
netgear | r8300 | - | |
netgear | r8500_firmware | * | |
netgear | r8500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA24D11F-7DF0-44E7-B122-7C5853043E71", "versionEndExcluding": "1.0.0.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D1F0B30-4BB4-4573-BE0D-381B31CD2A36", "versionEndExcluding": "1.0.0.60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "20564DE0-E58D-4628-ADD6-AC7C90AD85F7", "versionEndExcluding": "1.0.3.29", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B4777D-CC2E-4A6B-946F-3E511D8D4B36", "versionEndExcluding": "1.0.4.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "43A9840B-1C54-4987-A179-EE8F8F8685FC", "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB7B08B9-07D2-4404-846A-D1CA02C16557", "versionEndExcluding": "1.0.2.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "833A98AF-A4B0-4C68-AACD-6B3F58E64060", "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "02C2BB4F-8FBB-47BF-A05F-72DDC2D0A31B", "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A18E8950-B107-4050-AFEF-30C20F6166FA", "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CEE4B878-05AB-4B45-BCA4-28795AA454F9", "versionEndExcluding": "1.0.2.100", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by authentication bypass. This affects D6220 before 1.0.0.28, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.8, R6400 before 1.0.1.22, R6400v2 before 1.0.2.32, R7100LG before 1.0.0.32, R7300DST before 1.0.0.52, R8300 before 1.0.2.94, and R8500 before 1.0.2.100." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una omisi\u00f3n de autenticaci\u00f3n. Esto afecta a D6220 versiones anteriores a 1.0.0.28, D6400 versiones anteriores a 1.0.0.60, D8500 versiones anteriores a 1.0.3.29, R6250 versiones anteriores a 1.0.4.8, R6400 versiones anteriores a 1.0.1.22, R6400v2 versiones anteriores a 1.0.2.32, R7100LG versiones anteriores a 1.0.0.32, R7300DST versiones anteriores a 1.0.0.52, R8300 versiones anteriores a 1.0.2.94 y R8500 versiones anteriores a 1.0.2.100." } ], "id": "CVE-2017-18733", "lastModified": "2024-11-21T03:20:46.933", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-23T17:15:11.753", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000051522/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-and-Gateways-PSV-2016-0061" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000051522/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-and-Gateways-PSV-2016-0061" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
netgear | d6220_firmware | - | |
netgear | d6220 | - | |
netgear | d6400_firmware | - | |
netgear | d6400 | - | |
netgear | d7000_firmware | - | |
netgear | d7000 | v2 | |
netgear | d8500_firmware | - | |
netgear | d8500 | - | |
netgear | r6250_firmware | - | |
netgear | r6250 | - | |
netgear | r6400_firmware | - | |
netgear | r6400 | - | |
netgear | r6400_firmware | - | |
netgear | r6400 | v2 | |
netgear | r7100lg_firmware | - | |
netgear | r7100lg | - | |
netgear | r7300dst_firmware | - | |
netgear | r7300dst | - | |
netgear | r7900_firmware | - | |
netgear | r7900 | - | |
netgear | r7900p_firmware | - | |
netgear | r7900p | - | |
netgear | r8000_firmware | - | |
netgear | r8000 | - | |
netgear | r8000p_firmware | - | |
netgear | r8000p | - | |
netgear | r8300_firmware | - | |
netgear | r8300 | - | |
netgear | r8500_firmware | - | |
netgear | r8500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9C75D4-BEEB-47C1-B958-528E8B5A8A0F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A30F0AD-658B-4CEF-AC59-38FFA557842B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "826E2415-7EB3-4F34-8C9D-87A89BB9D6D6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "matchCriteriaId": "D8780623-F362-4FA5-8B33-37E9CB3FEE12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E41AF1C1-1F19-4115-AFCD-532FBEA8E3EC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1ED72E5B-9DCF-4A20-8BF1-810BCD9383E5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "08F1474F-34C8-4A04-ABB6-ED3D57A67566", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "08F1474F-34C8-4A04-ABB6-ED3D57A67566", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "79B9CF4B-F6F0-4BCF-BC30-09A4D0C3E8A6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB4B9B2-DDD8-4DCB-9CAA-32C14BFAA09B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7359F6C9-A987-4E51-89C1-81A100CEA4D8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900p_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "620A9B89-36F3-4BFE-B58E-5AD15F572277", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3D6A70D-66AF-4064-9F1B-4358D4B1F016", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DE7D9C1-33AA-489D-8A66-E6C456D38929", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000p_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF96BB4F-3F3C-4E99-A3E6-698E15C0AC99", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF872D-2537-4FEB-8799-499FC9D44339", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "951636C7-B531-4395-A89A-DEAA6AE2093F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF07E3BB-5FDE-4C79-A893-E6111AED30A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D6220 before 1.0.0.48, D6400 before 1.0.0.82, D7000v2 before 1.0.0.52, D8500 before 1.0.3.43, R6250 before 1.0.4.34, R6400 before 1.0.1.44, R6400v2 before 1.0.2.62, R7100LG before 1.0.0.48, R7300DST before 1.0.0.68, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, and R8500 before 1.0.2.128." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una inyecci\u00f3n de comandos por parte de un usuario autenticado. Esto afecta a D6220 versiones anteriores a 1.0.0.48, D6400 versiones anteriores a 1.0.0.82, D7000v2 versiones anteriores a 1.0.0.52, D8500 versiones anteriores a 1.0.3.43, R6250 versiones anteriores a 1.0.4.34, R6400 versiones anteriores a 1.0.1.44, R6400v2 versiones anteriores a 1.0.2.62, R7100LG versiones anteriores a 1. 0.0.48, R7300DST versiones anteriores a 1.0.0.68, R7900 versiones anteriores a 1.0.3.8, R7900P versiones anteriores a 1.4.1.30, R8000 versiones anteriores a 1.0.4.28, R8000P versiones anteriores a 1.4.1.30, R8300 versiones anteriores a 1.0.2.128, y R8500 versiones anteriores a 1.0.2.128." } ], "id": "CVE-2019-20718", "lastModified": "2024-11-21T04:39:10.487", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 5.1, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-16T19:15:24.993", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061210/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-and-Gateways-PSV-2018-0195" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000061210/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-and-Gateways-PSV-2018-0195" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6ABD67D-F08A-4879-A497-EA3DF0A87D4B", "versionEndExcluding": "1.0.0.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3EEA190-2E9C-4586-BF81-B115532FBA23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "76FA59AE-35D5-443C-8C05-3989DD59B32F", "versionEndExcluding": "1.0.0.80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "52FB0300-0FC9-4797-BACB-84D7D932A386", "versionEndExcluding": "1.0.0.51", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "matchCriteriaId": "D8780623-F362-4FA5-8B33-37E9CB3FEE12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "629E89E8-F329-4D11-9652-540752084DD3", "versionEndExcluding": "1.0.3.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "814A0114-9A1D-4EA0-9AF4-6968514E4F01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "99288EE6-3A88-4134-992D-148868117AFC", "versionEndExcluding": "1.0.0.58", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200:v1:*:*:*:*:*:*:*", "matchCriteriaId": "F50D834B-D7B3-43D6-8072-8992FBC8C97B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "082AB982-1EF7-417D-88CD-21F3860AF8C4", "versionEndExcluding": "1.0.0.58", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:dgn2200b:-:*:*:*:*:*:*:*", "matchCriteriaId": "C85C6885-636D-4583-AEEF-FC23D93CCC35", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:jndr3000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "07C1E707-AB63-4812-9BBC-7267AD17BFF9", "versionEndExcluding": "1.0.0.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:jndr3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DEEEEE5-0798-450E-BF9D-B17A15235C80", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:rbw30_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "583C272B-68C0-4727-884F-BF7759D829DB", "versionEndExcluding": "2.1.4.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:rbw30:-:*:*:*:*:*:*:*", "matchCriteriaId": "FEA73D22-970D-45F2-81F3-9576C04CCC94", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D1A9B6F-89B2-4785-A0E2-3FD322D6A28F", "versionEndExcluding": "1.0.4.26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "502055F1-F919-4C91-A3D0-B144027BC690", "versionEndExcluding": "1.0.4.28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "741413AB-9519-4BBE-BEDB-DFA2077BAF79", "versionEndExcluding": "1.0.1.42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "203541F7-8AC5-436A-808E-935B03B00E8D", "versionEndExcluding": "1.0.2.56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "matchCriteriaId": "52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E821B01-31C8-4766-BAAF-D814336617B9", "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "08FF0010-66E3-485C-A22B-39E57E738550", "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B1C19D9-9195-4C24-B346-10AAC4106B89", "versionEndExcluding": "1.0.9.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "52A6DEB2-3A33-4184-866D-9C8D9DD991C6", "versionEndExcluding": "1.3.1.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E59E66D2-7E73-45C8-8D3E-FE589CDBECA4", "versionEndExcluding": "1.0.0.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "94B3A9D8-A276-41B2-B7BF-7DA58B879A9B", "versionEndExcluding": "1.0.0.68", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "90805FFE-E59D-43D2-BF1E-D55458CF05BF", "versionEndExcluding": "1.3.1.44", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "471E4F42-7114-4A7F-832D-2E9222BD25B4", "versionEndExcluding": "1.0.2.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D59690E-4182-40B0-872C-8392352C0B00", "versionEndExcluding": "1.4.0.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7EF872D-2537-4FEB-8799-499FC9D44339", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E0102F4-A45E-4715-8D3F-4DC96EC5865C", "versionEndExcluding": "1.4.0.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3D6A70D-66AF-4064-9F1B-4358D4B1F016", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB84CB9C-DA5C-4D18-9A54-375DD091D932", "versionEndExcluding": "1.0.2.122", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4CA2B4B5-ED8D-476F-9F6E-630B43A38E27", "versionEndExcluding": "1.0.2.122", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C5FC237-F74C-4771-B5D3-36CF245C0396", "versionEndExcluding": "1.0.4.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "46D1F73B-1AE0-40AE-BED7-CAE3C7EFEE3B", "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "54EEBD4A-4734-4F43-B7D4-39D81C83A873", "versionEndExcluding": "1.0.0.72", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr4500:v2:*:*:*:*:*:*:*", "matchCriteriaId": "AB00ECAD-7474-4D85-8248-D014E5808814", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1E338A30-C349-41B4-B971-E6D6B0E9AFE4", "versionEndExcluding": "1.2.0.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C8DE4BFA-41DE-4748-ACC7-14362333A059", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn3100rp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7BD4DF32-99E8-4958-A220-B2578E3FA2D0", "versionEndExcluding": "1.0.0.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn3100rp:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA8678D2-8FFA-4C5C-B97D-19AE3456F7BC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0675F6C4-EB61-4DA3-8473-448E93D5E0A5", "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "matchCriteriaId": "1C4C1B98-9551-4862-AEAC-3D5C313BD275", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6220 before 1.0.0.46, D6400 before 1.0.0.80, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v1 before 1.0.0.58, DGN2200B before 1.0.0.58, JNDR3000 before 1.0.0.24, RBW30 before 2.1.4.16, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.42, R6400v2 before 1.0.2.56, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.32, R6900P before 1.3.1.44, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7000P before 1.3.1.44, R7900 before 1.0.2.16, R8000P before 1.4.0.10, R7900P before 1.4.0.10, R8300 before 1.0.2.122, R8500 before 1.0.2.122, R8000 before 1.0.4.18, WNDR3400v3 before 1.0.1.22, WNDR4500v2 before 1.0.0.72, WNR3500Lv2 before 1.2.0.54, WN3100RP before 1.0.0.20, and WN2500RPv2 before 1.0.1.54." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por un desbordamiento del b\u00fafer en la regi\u00f3n stack de la memoria por parte de un usuario autenticado. Esto afecta a D6220 versiones anteriores a 1.0.0.46, D6400 versiones anteriores a 1.0.0.80, D7000v2 versiones anteriores a 1.0.0.51, D8500 versiones anteriores a 1.0.3.42, DGN2200v1 versiones anteriores a 1.0.0.58, DGN2200B versiones anteriores a 1.0.0.58, JNDR3000 versiones anteriores a 1.0.0. 24, RBW30 versiones anteriores a 2.1.4.16, R6250 versiones anteriores a 1.0.4.26, R6300v2 versiones anteriores a 1.0.4.28, R6400 versiones anteriores a 1.0.1.42, R6400v2 versiones anteriores a 1.0.2.56, R6700 versiones anteriores a 1.0.1.46, R6900 versiones anteriores a 1.0.1.46, R7000 versiones anteriores a 1.0.9. 32, R6900P versiones anteriores a 1.3.1.44, R7100LG versiones anteriores a 1.0.0.46, R7300DST versiones anteriores a 1.0.0.68, R7000P versiones anteriores a 1.3.1.44, R7900 versiones anteriores a 1.0.2.16, R8000P versiones anteriores a 1.4.0.10, R7900P versiones anteriores a 1.4.0.10, R8300 versiones anteriores a 1.0.2. 122, R8500 versiones anteriores a 1.0.2.122, R8000 versiones anteriores a 1.0.4.18, WNDR3400v3 versiones anteriores a 1.0.1.22, WNDR4500v2 versiones anteriores a 1.0.0.72, WNR3500Lv2 versiones anteriores a 1.2.0.54, WN3100RP versiones anteriores a 1.0.0.20, y WN2500RPv2 versiones anteriores a 1.0.1.54." } ], "id": "CVE-2019-20755", "lastModified": "2024-11-21T04:39:16.770", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 5.1, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-16T22:15:12.930", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000060627/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-Modem-Routers-Extenders-and-Orbi-Satellites-PSV-2018-0053" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000060627/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-Modem-Routers-Extenders-and-Orbi-Satellites-PSV-2018-0053" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
4.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
Vendor | Product | Version | |
---|---|---|---|
netgear | ex7000_firmware | * | |
netgear | ex7000 | - | |
netgear | r6250_firmware | * | |
netgear | r6250 | - | |
netgear | r6400_firmware | * | |
netgear | r6400 | - | |
netgear | r6400v2_firmware | * | |
netgear | r6400v2 | - | |
netgear | r7100lg_firmware | * | |
netgear | r7100lg | - | |
netgear | r7300dst_firmware | * | |
netgear | r7300dst | - | |
netgear | r7900_firmware | * | |
netgear | r7900 | - | |
netgear | r8300_firmware | * | |
netgear | r8300 | - | |
netgear | r8500_firmware | * | |
netgear | r8500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2263B13-89CF-475E-ABE0-062783D924F7", "versionEndExcluding": "1.0.1.78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F45B620-60B8-40F3-A055-181ADD71EFFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1DD1F7D-7556-4B95-A33F-E389948D20AA", "versionEndExcluding": "1.0.4.34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "matchCriteriaId": "321BE843-52C4-4638-A321-439CA7B3A6F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BF91E85-8869-4421-8748-C7856C06435B", "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400v2_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D075FD21-C022-4246-8465-4EF79BADD29C", "versionEndExcluding": "1.0.2.66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFE6B3A8-0601-44EA-AD9B-3BDDE6654FDF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0870C337-6BCE-4197-A9DE-6CED2B45AD58", "versionEndExcluding": "1.0.0.50", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F168C3F8-F77C-4918-A752-9A04CED2349E", "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "845CF217-8361-4D5B-811D-B9CEB68880CB", "versionEndExcluding": "1.0.3.8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD0AB065-3152-492B-A66D-2BCCA1E3B1DA", "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "28EC6190-68BC-4D9A-9973-01935EB3472F", "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by stored XSS. This affects EX7000 before 1.0.1.78, R6250 before 1.0.4.34, R6400 before 1.0.1.46, R6400v2 before 1.0.2.66, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7900 before 1.0.3.8, R8300 before 1.0.2.128, and R8500 before 1.0.2.128." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR, est\u00e1n afectados por una vulnerabilidad de tipo XSS almacenado.\u0026#xa0;Esto afecta a EX7000 versiones anteriores a 1.0.1.78, R6250 versiones anteriores a 1.0.4.34, R6400 versiones anteriores a 1.0.1.46, R6400v2 versiones anteriores a 1.0.2.66, R7100LG versiones anteriores a 1.0.0.50, R7300DST versiones anteriores a 1.0.0.70, R7900 versiones anteriores a 1.0.3.8, R8300 versiones anteriores a 1.0.2.128, y R8500 versiones anteriores a 1.0.2.128" } ], "id": "CVE-2020-26917", "lastModified": "2024-11-21T05:20:29.493", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 0.7, "impactScore": 3.4, "source": "cve@mitre.org", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-10-09T07:15:17.387", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000062336/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Extender-and-Routers-PSV-2018-0242" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000062336/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Extender-and-Routers-PSV-2018-0242" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
netgear | ex7000_firmware | * | |
netgear | ex7000 | - | |
netgear | ex6200_firmware | * | |
netgear | ex6200 | - | |
netgear | ex6150_firmware | * | |
netgear | ex6150 | - | |
netgear | ex6130_firmware | * | |
netgear | ex6130 | - | |
netgear | ex6120_firmware | * | |
netgear | ex6120 | - | |
netgear | ex6100_firmware | * | |
netgear | ex6100 | - | |
netgear | ex6000_firmware | * | |
netgear | ex6000 | - | |
netgear | ex3700_firmware | * | |
netgear | ex3700 | - | |
netgear | ex3800_firmware | * | |
netgear | ex3800 | - | |
netgear | r8300_firmware | * | |
netgear | r8300 | - | |
netgear | r7300dst_firmware | * | |
netgear | r7300dst | - | |
netgear | r7000p_firmware | * | |
netgear | r7000p | - | |
netgear | r6900p_firmware | * | |
netgear | r6900p | - | |
netgear | r6400_firmware | * | |
netgear | r6400 | - | |
netgear | r6300_firmware | * | |
netgear | r6300 | v2 | |
netgear | r8500_firmware | * | |
netgear | r8500 | - | |
netgear | wndr3400_firmware | * | |
netgear | wndr3400 | v3 | |
netgear | wn2500rp_firmware | * | |
netgear | wn2500rp | v2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E2EC7119-878C-4E8F-97B0-DAD86E138F8C", "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F45B620-60B8-40F3-A055-181ADD71EFFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "03DFA0CD-2C01-4885-B126-E24FCA5F9D6B", "versionEndExcluding": "1.0.3.86", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "3186CC67-B567-4A0C-BD2C-0433716FBD1B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F10249E2-7DDE-4E3D-91FE-FB3FBA3682B0", "versionEndExcluding": "1.0.0.38", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6150:-:*:*:*:*:*:*:*", "matchCriteriaId": "46452E97-9347-4788-9570-1EECECC7255E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "09C02A78-A382-43A0-A20F-D6521F6DD57F", "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "matchCriteriaId": "305E295C-9C73-4798-A0BE-7973E1EE5EAB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "12C1BB59-1A89-45B9-A1D2-6D8DFEEC2F16", "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C6DFDB6-1D7A-459A-8D30-FD4900ED718B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "746ADED9-4517-4482-AAEF-ACD301B433F8", "versionEndExcluding": "1.0.2.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB84CD03-765C-4D4F-A176-364F8E72A4E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7147AB6A-80B2-4468-BF13-5B7554AA5DA3", "versionEndExcluding": "1.0.0.30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "02E7CA7E-E6CA-4BAB-8F40-4731EA523D91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "54C9BF9A-F891-4337-AAFF-6E192A81B45B", "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDAA5899-B73C-4690-853E-B5400F034BE1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "74109B25-B64E-4166-A7B0-E3DA87B89161", "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC5488D9-651C-4BAB-A141-06B816690D42", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A18E8950-B107-4050-AFEF-30C20F6166FA", "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "999A4F9A-D803-47D0-94F5-4626669D8DE0", "versionEndExcluding": "1.0.0.62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFFC911D-B2A3-47D7-940A-76978458CEA5", "versionEndExcluding": "1.3.0.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0CB1E644-FB4B-443B-B9D7-349F0024FB74", "versionEndExcluding": "1.3.0.20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "97DE1C91-59A0-4902-B5C7-0CFD2631CAEE", "versionEndExcluding": "1.0.1.32", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "110B10A0-1969-4FDE-9289-6EAB81D1657B", "versionEndExcluding": "1.0.4.24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "58EFB06D-AD59-4F40-B6EC-BD3C1BCACE7A", "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "38BC0F78-4571-45E6-9023-CD1AEA7DF8EF", "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6DFB128D-2F6F-439B-AFE0-FAAE762F008D", "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "matchCriteriaId": "1C4C1B98-9551-4862-AEAC-3D5C313BD275", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by reflected XSS. This affects EX7000 before 1.0.0.64, EX6200 before 1.0.3.86, EX6150 before 1.0.0.38, EX6130 before 1.0.0.22, EX6120 before 1.0.0.40, EX6100 before 1.0.2.22, EX6000 before 1.0.0.30, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, R8300 before 1.0.2.94, R7300DST before 1.0.0.62, R7000P before 1.3.0.20, R6900P before 1.3.0.20, R6400 before 1.0.1.32, R6300v2 before 1.0.4.24, R8500 before 1.0.2.94, WNDR3400v3 before 1.0.1.18, and WN2500RPv2 before 1.0.1.52." }, { "lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una vulnerabilidad de tipo XSS reflejado. Esto afecta a EX7000 versiones anteriores a 1.0.0.64, EX6200 versiones anteriores a 1.0.3.86, EX6150 versiones anteriores a 1.0.0.38, EX6130 versiones anteriores a 1.0.0.22, EX6120 versiones anteriores a 1.0.0.40, EX6100 versiones anteriores a 1.0.2.22, EX6000 versiones anteriores a 1.0.0.30, EX3700 versiones anteriores a 1.0.0.70, EX3800 versiones anteriores a 1.0.0. 70, R8300 versiones anteriores a 1.0.2.94, R7300DST versiones anteriores a 1.0.0.62, R7000P versiones anteriores a 1.3.0.20, R6900P versiones anteriores a 1.3.0.20, R6400 versiones anteriores a 1.0.1.32, R6300v2 versiones anteriores a 1.0.4.24, R8500 versiones anteriores a 1.0.2.94, WNDR3400v3 versiones anteriores a 1.0.1.18, y WN2500RPv2 versiones anteriores a 1.0.1.52." } ], "id": "CVE-2019-20756", "lastModified": "2024-11-21T04:39:16.957", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 4.2, "source": "cve@mitre.org", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-16T22:15:12.977", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000060643/Security-Advisory-for-Reflected-Cross-Site-Scripting-on-Some-Routers-and-Extenders-PSV-2017-0709" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.netgear.com/000060643/Security-Advisory-for-Reflected-Cross-Site-Scripting-on-Some-Routers-and-Extenders-PSV-2017-0709" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2019-20728
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:53:08.903Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000061199/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-WiFi-Systems-PSV-2017-315" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6400 before 1.0.0.74, D7000v2 before 1.0.0.74, D7800 before 1.0.1.34, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.102, DGND2200Bv4 before 1.0.0.102, DM200 before 1.0.0.52, JNDR3000 before 1.0.0.22, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, RBW30 before 2.1.2.6, R6250 before 1.0.4.26, R6300v2 before 1.0.4.24, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6900 before 1.0.1.44, R7000 before 1.0.9.26, R6900P before 1.3.0.20, R7000P before 1.3.0.20, R7100LG before 1.0.0.40, R7300DST before 1.0.0.62, R7500v2 before 1.0.3.26, R7800 before 1.0.2.44, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.116, R8500 before 1.0.2.116, R8900 before 1.0.3.10, R9000 before 1.0.3.10, WNDR3400v3 before 1.0.1.18, WNDR3700v4 before 1.0.2.96, WNDR4300v1 before 1.0.2.98, WNDR4300v2 before 1.0.0.54, WNDR4500v3 before 1.0.0.54, WNR2000v5 before 1.0.0.64, and WNR3500Lv2 before 1.2.0.48." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:L/C:H/I:H/PR:H/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-16T19:05:04", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000061199/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-WiFi-Systems-PSV-2017-315" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-20728", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6400 before 1.0.0.74, D7000v2 before 1.0.0.74, D7800 before 1.0.1.34, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.102, DGND2200Bv4 before 1.0.0.102, DM200 before 1.0.0.52, JNDR3000 before 1.0.0.22, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, RBW30 before 2.1.2.6, R6250 before 1.0.4.26, R6300v2 before 1.0.4.24, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6900 before 1.0.1.44, R7000 before 1.0.9.26, R6900P before 1.3.0.20, R7000P before 1.3.0.20, R7100LG before 1.0.0.40, R7300DST before 1.0.0.62, R7500v2 before 1.0.3.26, R7800 before 1.0.2.44, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.116, R8500 before 1.0.2.116, R8900 before 1.0.3.10, R9000 before 1.0.3.10, WNDR3400v3 before 1.0.1.18, WNDR3700v4 before 1.0.2.96, WNDR4300v1 before 1.0.2.98, WNDR4300v2 before 1.0.0.54, WNDR4500v3 before 1.0.0.54, WNR2000v5 before 1.0.0.64, and WNR3500Lv2 before 1.2.0.48." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:L/C:H/I:H/PR:H/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000061199/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-WiFi-Systems-PSV-2017-315", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000061199/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-WiFi-Systems-PSV-2017-315" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-20728", "datePublished": "2020-04-16T19:05:04", "dateReserved": "2020-04-15T00:00:00", "dateUpdated": "2024-08-05T02:53:08.903Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-20729
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://kb.netgear.com/000061198/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-PSV-2017-3120 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:53:08.543Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000061198/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-PSV-2017-3120" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects JNDR3000 before 1.0.0.22, R6250 before 1.0.4.26, R6300v2 before 1.0.4.22, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6900 before 1.0.1.44, R7000 before 1.0.9.28, R6900P before 1.3.1.26, R7000P before 1.3.1.26, R7300DST before 1.0.0.62, R7900 before 1.0.2.16, R8000 before 1.0.4.18, R7900P before 1.4.1.42, R8000P before 1.4.1.42, R8300 before 1.0.2.116, R8500 before 1.0.2.116, WNDR3400v3 before 1.0.1.18, WNDR4500v2 before 1.0.0.68, and WNR3500Lv2 before 1.2.0.48." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:L/C:H/I:H/PR:H/S:C/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-16T19:08:24", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000061198/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-PSV-2017-3120" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-20729", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects JNDR3000 before 1.0.0.22, R6250 before 1.0.4.26, R6300v2 before 1.0.4.22, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6900 before 1.0.1.44, R7000 before 1.0.9.28, R6900P before 1.3.1.26, R7000P before 1.3.1.26, R7300DST before 1.0.0.62, R7900 before 1.0.2.16, R8000 before 1.0.4.18, R7900P before 1.4.1.42, R8000P before 1.4.1.42, R8300 before 1.0.2.116, R8500 before 1.0.2.116, WNDR3400v3 before 1.0.1.18, WNDR4500v2 before 1.0.0.68, and WNR3500Lv2 before 1.2.0.48." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:L/C:H/I:H/PR:H/S:C/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000061198/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-PSV-2017-3120", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000061198/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-PSV-2017-3120" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-20729", "datePublished": "2020-04-16T19:08:24", "dateReserved": "2020-04-15T00:00:00", "dateUpdated": "2024-08-05T02:53:08.543Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-11770
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:42:00.232Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000061760/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-and-Gateways-PSV-2018-0352" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D6220 before 1.0.0.52, D6400 before 1.0.0.86, D7000v2 before 1.0.0.53, D8500 before 1.0.3.44, R6220 before 1.1.0.80, R6250 before 1.0.4.34, R6260 before 1.1.0.64, R6400 before 1.0.1.46, R6400v2 before 1.0.2.66, R6700 before 1.0.2.6, R6700v2 before 1.2.0.36, R6700v3 before 1.0.2.66, R6800 before 1.2.0.36, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R6900v2 before 1.2.0.36, R7000 before 1.0.9.42, R7000P before 1.3.1.64, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7800 before 1.0.2.60, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, R8500 before 1.0.2.128, R8900 before 1.0.4.12, R9000 before 1.0.4.12, and XR500 before 2.3.2.32." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:L/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-15T13:47:36", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000061760/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-and-Gateways-PSV-2018-0352" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-11770", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D6220 before 1.0.0.52, D6400 before 1.0.0.86, D7000v2 before 1.0.0.53, D8500 before 1.0.3.44, R6220 before 1.1.0.80, R6250 before 1.0.4.34, R6260 before 1.1.0.64, R6400 before 1.0.1.46, R6400v2 before 1.0.2.66, R6700 before 1.0.2.6, R6700v2 before 1.2.0.36, R6700v3 before 1.0.2.66, R6800 before 1.2.0.36, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R6900v2 before 1.2.0.36, R7000 before 1.0.9.42, R7000P before 1.3.1.64, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7800 before 1.0.2.60, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, R8500 before 1.0.2.128, R8900 before 1.0.4.12, R9000 before 1.0.4.12, and XR500 before 2.3.2.32." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:L/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000061760/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-and-Gateways-PSV-2018-0352", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000061760/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-and-Gateways-PSV-2018-0352" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-11770", "datePublished": "2020-04-15T13:47:36", "dateReserved": "2020-04-15T00:00:00", "dateUpdated": "2024-08-04T11:42:00.232Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-21163
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T12:26:38.192Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000055196/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0308" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-03-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects DGN2200Bv4 before 1.0.0.102, DGN2200v4 before 1.0.0.102, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150 before 1.0.0.38, EX6200 before 1.0.3.86, EX7000 before 1.0.0.64, R6300v2 before 1.0.4.22, R6900P before 1.3.0.18, R7000P before 1.3.0.18, R7300DST before 1.0.0.62, R7900P before 1.3.0.10, R8000 before 1.0.4.12, R8000P before 1.3.0.10, WN2500RPv2 before 1.0.1.52, and WNDR3400v3 before 1.0.1.18." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:H/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-23T20:17:58", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000055196/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0308" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-21163", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects DGN2200Bv4 before 1.0.0.102, DGN2200v4 before 1.0.0.102, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150 before 1.0.0.38, EX6200 before 1.0.3.86, EX7000 before 1.0.0.64, R6300v2 before 1.0.4.22, R6900P before 1.3.0.18, R7000P before 1.3.0.18, R7300DST before 1.0.0.62, R7900P before 1.3.0.10, R8000 before 1.0.4.12, R8000P before 1.3.0.10, WN2500RPv2 before 1.0.1.52, and WNDR3400v3 before 1.0.1.18." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:H/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000055196/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0308", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000055196/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0308" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-21163", "datePublished": "2020-04-23T20:17:58", "dateReserved": "2020-04-20T00:00:00", "dateUpdated": "2024-08-05T12:26:38.192Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-20692
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:46:10.452Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000061447/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2014" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.44, D6400 before 1.0.0.78, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.109, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.24, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.28, R6900P before 1.3.1.44, R7000P before 1.3.1.44, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.122, R8500 before 1.0.2.122, WN2500RPv2 before 1.0.1.54, WNDR3400v3 before 1.0.1.22, and WNR3500Lv2 before 1.2.0.54." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:L/C:H/I:H/PR:H/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-16T14:28:15", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000061447/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2014" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-20692", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.44, D6400 before 1.0.0.78, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.109, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.24, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.28, R6900P before 1.3.1.44, R7000P before 1.3.1.44, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.122, R8500 before 1.0.2.122, WN2500RPv2 before 1.0.1.54, WNDR3400v3 before 1.0.1.22, and WNR3500Lv2 before 1.2.0.54." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:L/C:H/I:H/PR:H/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000061447/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2014", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000061447/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2014" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-20692", "datePublished": "2020-04-16T14:28:15", "dateReserved": "2020-04-15T00:00:00", "dateUpdated": "2024-08-05T02:46:10.452Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-20700
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:46:10.455Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000061194/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2018" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.44, D6400 before 1.0.0.78, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.110, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.24, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.28, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R8300 before 1.0.2.122, R8500 before 1.0.2.122, R6900P before 1.3.1.64, R7000P before 1.3.1.64, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7900P before 1.3.0.10, R8000P before 1.3.0.10, WN2500RPv2 before 1.0.1.54, WNDR3400v3 before 1.0.1.22, and WNR3500Lv2 before 1.2.0.54." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:L/C:H/I:L/PR:H/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-16T14:37:59", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000061194/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2018" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-20700", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.44, D6400 before 1.0.0.78, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.110, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.24, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.28, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R8300 before 1.0.2.122, R8500 before 1.0.2.122, R6900P before 1.3.1.64, R7000P before 1.3.1.64, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7900P before 1.3.0.10, R8000P before 1.3.0.10, WN2500RPv2 before 1.0.1.54, WNDR3400v3 before 1.0.1.22, and WNR3500Lv2 before 1.2.0.54." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:L/C:H/I:L/PR:H/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000061194/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2018", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000061194/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2018" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-20700", "datePublished": "2020-04-16T14:37:59", "dateReserved": "2020-04-15T00:00:00", "dateUpdated": "2024-08-05T02:46:10.455Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-38514
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:44:23.472Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.netgear.com/000063757/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-Extenders-and-WiFi-Systems-PSV-2017-2449" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by authentication bypass. This affects D3600 before 1.0.0.72, D6000 before 1.0.0.72, D6100 before 1.0.0.63, D6200 before 1.1.00.34, D6220 before 1.0.0.48, D6400 before 1.0.0.86, D7000 before 1.0.1.70, D7000v2 before 1.0.0.52, D7800 before 1.0.1.56, D8500 before 1.0.3.44, DC112A before 1.0.0.42, DGN2200v4 before 1.0.0.108, DGND2200Bv4 before 1.0.0.108, EX2700 before 1.0.1.48, EX3700 before 1.0.0.76, EX3800 before 1.0.0.76, EX6000 before 1.0.0.38, EX6100 before 1.0.2.24, EX6100v2 before 1.0.1.76, EX6120 before 1.0.0.42, EX6130 before 1.0.0.28, EX6150v1 before 1.0.0.42, EX6150v2 before 1.0.1.76, EX6200 before 1.0.3.88, EX6200v2 before 1.0.1.72, EX6400 before 1.0.2.136, EX7000 before 1.0.0.66, EX7300 before 1.0.2.136, EX8000 before 1.0.1.180, RBK50 before 2.1.4.10, RBR50 before 2.1.4.10, RBS50 before 2.1.4.10, RBK40 before 2.1.4.10, RBR40 before 2.1.4.10, RBS40 before 2.1.4.10, RBW30 before 2.2.1.204, PR2000 before 1.0.0.28, R6020 before 1.0.0.38, R6080 before 1.0.0.38, R6050 before 1.0.1.18, JR6150 before 1.0.1.18, R6120 before 1.0.0.46, R6220 before 1.1.0.86, R6250 before 1.0.4.34, R6300v2 before 1.0.4.32, R6400 before 1.0.1.44, R6400v2 before 1.0.2.62, R6700 before 1.0.1.48, R6700v2 before 1.2.0.36, R6800 before 1.2.0.36, R6900v2 before 1.2.0.36, R6900 before 1.0.1.48, R7000 before 1.0.9.34, R6900P before 1.3.1.64, R7000P before 1.3.1.64, R7100LG before 1.0.0.48, R7300DST before 1.0.0.70, R7500v2 before 1.0.3.38, R7800 before 1.0.2.52, R7900 before 1.0.3.8, R8000 before 1.0.4.28, R7900P before 1.4.1.30, R8000P before 1.4.1.30, R8300 before 1.0.2.128, R8500 before 1.0.2.128, R9000 before 1.0.3.10, RBS40V before 2.2.0.58, RBK50V before 2.2.0.58, WN2000RPTv3 before 1.0.1.32, WN2500RPv2 before 1.0.1.54, WN3000RPv3 before 1.0.2.78, WN3100RPv2 before 1.0.0.66, WNDR3400v3 before 1.0.1.22, WNDR3700v4 before 1.0.2.102, WNDR4300v1 before 1.0.2.104, WNDR4300v2 before 1.0.0.56, WNDR4500v3 before 1.0.0.56, WNR2000v5 (R2000) before 1.0.0.66, WNR2020 before 1.1.0.62, WNR2050 before 1.1.0.62, WNR3500Lv2 before 1.2.0.62, and XR500 before 2.3.2.22." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 2.4, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AC:L/AV:A/A:N/C:L/I:N/PR:H/S:U/UI:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-10T23:54:27", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://kb.netgear.com/000063757/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-Extenders-and-WiFi-Systems-PSV-2017-2449" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-38514", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by authentication bypass. This affects D3600 before 1.0.0.72, D6000 before 1.0.0.72, D6100 before 1.0.0.63, D6200 before 1.1.00.34, D6220 before 1.0.0.48, D6400 before 1.0.0.86, D7000 before 1.0.1.70, D7000v2 before 1.0.0.52, D7800 before 1.0.1.56, D8500 before 1.0.3.44, DC112A before 1.0.0.42, DGN2200v4 before 1.0.0.108, DGND2200Bv4 before 1.0.0.108, EX2700 before 1.0.1.48, EX3700 before 1.0.0.76, EX3800 before 1.0.0.76, EX6000 before 1.0.0.38, EX6100 before 1.0.2.24, EX6100v2 before 1.0.1.76, EX6120 before 1.0.0.42, EX6130 before 1.0.0.28, EX6150v1 before 1.0.0.42, EX6150v2 before 1.0.1.76, EX6200 before 1.0.3.88, EX6200v2 before 1.0.1.72, EX6400 before 1.0.2.136, EX7000 before 1.0.0.66, EX7300 before 1.0.2.136, EX8000 before 1.0.1.180, RBK50 before 2.1.4.10, RBR50 before 2.1.4.10, RBS50 before 2.1.4.10, RBK40 before 2.1.4.10, RBR40 before 2.1.4.10, RBS40 before 2.1.4.10, RBW30 before 2.2.1.204, PR2000 before 1.0.0.28, R6020 before 1.0.0.38, R6080 before 1.0.0.38, R6050 before 1.0.1.18, JR6150 before 1.0.1.18, R6120 before 1.0.0.46, R6220 before 1.1.0.86, R6250 before 1.0.4.34, R6300v2 before 1.0.4.32, R6400 before 1.0.1.44, R6400v2 before 1.0.2.62, R6700 before 1.0.1.48, R6700v2 before 1.2.0.36, R6800 before 1.2.0.36, R6900v2 before 1.2.0.36, R6900 before 1.0.1.48, R7000 before 1.0.9.34, R6900P before 1.3.1.64, R7000P before 1.3.1.64, R7100LG before 1.0.0.48, R7300DST before 1.0.0.70, R7500v2 before 1.0.3.38, R7800 before 1.0.2.52, R7900 before 1.0.3.8, R8000 before 1.0.4.28, R7900P before 1.4.1.30, R8000P before 1.4.1.30, R8300 before 1.0.2.128, R8500 before 1.0.2.128, R9000 before 1.0.3.10, RBS40V before 2.2.0.58, RBK50V before 2.2.0.58, WN2000RPTv3 before 1.0.1.32, WN2500RPv2 before 1.0.1.54, WN3000RPv3 before 1.0.2.78, WN3100RPv2 before 1.0.0.66, WNDR3400v3 before 1.0.1.22, WNDR3700v4 before 1.0.2.102, WNDR4300v1 before 1.0.2.104, WNDR4300v2 before 1.0.0.56, WNDR4500v3 before 1.0.0.56, WNR2000v5 (R2000) before 1.0.0.66, WNR2020 before 1.1.0.62, WNR2050 before 1.1.0.62, WNR3500Lv2 before 1.2.0.62, and XR500 before 2.3.2.22." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "NONE", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AC:L/AV:A/A:N/C:L/I:N/PR:H/S:U/UI:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000063757/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-Extenders-and-WiFi-Systems-PSV-2017-2449", "refsource": "MISC", "url": "https://kb.netgear.com/000063757/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-Extenders-and-WiFi-Systems-PSV-2017-2449" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-38514", "datePublished": "2021-08-10T23:54:27", "dateReserved": "2021-08-10T00:00:00", "dateUpdated": "2024-08-04T01:44:23.472Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-20753
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:53:08.974Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000060629/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-and-Modem-Routers-PSV-2018-0085" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects DGN2200v1 before 1.0.0.58, D8500 before 1.0.3.42, D7000v2 before 1.0.0.51, D6400 before 1.0.0.78, D6220 before 1.0.0.44, JNDR3000 before 1.0.0.24, R8000 before 1.0.4.18, R8500 before 1.0.2.122, R8300 before 1.0.2.122, R7900 before 1.0.2.16, R7000P before 1.3.2.34, R7300DST before 1.0.0.68, R7100LG before 1.0.0.46, R6900P before 1.3.2.34, R7000 before 1.0.9.28, R6900 before 1.0.1.46, R6700 before 1.0.1.46, R6400v2 before 1.0.2.56, R6400 before 1.0.1.42, R6300v2 before 1.0.4.28, R6250 before 1.0.4.26, WNDR3400v3 before 1.0.1.22, WNDR4500v2 before 1.0.0.72, and WNR3500Lv2 before 1.2.0.50." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:N/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-16T21:06:54", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000060629/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-and-Modem-Routers-PSV-2018-0085" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-20753", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects DGN2200v1 before 1.0.0.58, D8500 before 1.0.3.42, D7000v2 before 1.0.0.51, D6400 before 1.0.0.78, D6220 before 1.0.0.44, JNDR3000 before 1.0.0.24, R8000 before 1.0.4.18, R8500 before 1.0.2.122, R8300 before 1.0.2.122, R7900 before 1.0.2.16, R7000P before 1.3.2.34, R7300DST before 1.0.0.68, R7100LG before 1.0.0.46, R6900P before 1.3.2.34, R7000 before 1.0.9.28, R6900 before 1.0.1.46, R6700 before 1.0.1.46, R6400v2 before 1.0.2.56, R6400 before 1.0.1.42, R6300v2 before 1.0.4.28, R6250 before 1.0.4.26, WNDR3400v3 before 1.0.1.22, WNDR4500v2 before 1.0.0.72, and WNR3500Lv2 before 1.2.0.50." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:N/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000060629/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-and-Modem-Routers-PSV-2018-0085", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000060629/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-and-Modem-Routers-PSV-2018-0085" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-20753", "datePublished": "2020-04-16T21:06:54", "dateReserved": "2020-04-15T00:00:00", "dateUpdated": "2024-08-05T02:53:08.974Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-20731
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:53:08.796Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000061196/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2254" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6220 before 1.0.0.40, D6400 before 1.0.0.74, D7000v2 before 1.0.0.74, D8500 before 1.0.3.39, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.20, R6300v2 before 1.0.4.18, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6900 before 1.0.1.46, R7000 before 1.0.9.26, R6900P before 1.3.0.20, R7000P before 1.3.0.20, R7100LG before 1.0.0.34, R7300DST before 1.0.0.62, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.116, R8500 before 1.0.2.116, WN2500RPv2 before 1.0.1.54, and WNDR3400v3 before 1.0.1.18." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:L/C:H/I:L/PR:H/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-16T19:10:35", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000061196/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2254" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-20731", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6220 before 1.0.0.40, D6400 before 1.0.0.74, D7000v2 before 1.0.0.74, D8500 before 1.0.3.39, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.20, R6300v2 before 1.0.4.18, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6900 before 1.0.1.46, R7000 before 1.0.9.26, R6900P before 1.3.0.20, R7000P before 1.3.0.20, R7100LG before 1.0.0.34, R7300DST before 1.0.0.62, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.116, R8500 before 1.0.2.116, WN2500RPv2 before 1.0.1.54, and WNDR3400v3 before 1.0.1.18." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:L/C:H/I:L/PR:H/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000061196/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2254", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000061196/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2254" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-20731", "datePublished": "2020-04-16T19:10:35", "dateReserved": "2020-04-15T00:00:00", "dateUpdated": "2024-08-05T02:53:08.796Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-18700
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:28:56.073Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000053202/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0342" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by stored XSS. This affects D6400 before 1.0.0.60, D7000 before 1.0.1.50, D8500 before 1.0.3.29, EX6200 before 1.0.3.84, EX7000 before 1.0.0.60, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.01.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.36, R6900 before 1.0.1.34, R6900P before 1.3.0.8, R7000 before 1.0.9.14, R7000P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.56, R7900 before 1.0.1.26, R8000 before 1.0.4.4, R8300 before 1.0.2.106, R8500 before 1.0.2.106, R9000 before 1.0.2.52, WNDR3400v3 before 1.0.1.16, WNR3500Lv2 before 1.2.0.46, and WNDR3700v5 before 1.1.0.48." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AC:L/AV:A/A:N/C:L/I:L/PR:N/S:C/UI:R", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-24T14:15:11", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000053202/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0342" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-18700", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by stored XSS. This affects D6400 before 1.0.0.60, D7000 before 1.0.1.50, D8500 before 1.0.3.29, EX6200 before 1.0.3.84, EX7000 before 1.0.0.60, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.01.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.36, R6900 before 1.0.1.34, R6900P before 1.3.0.8, R7000 before 1.0.9.14, R7000P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.56, R7900 before 1.0.1.26, R8000 before 1.0.4.4, R8300 before 1.0.2.106, R8500 before 1.0.2.106, R9000 before 1.0.2.52, WNDR3400v3 before 1.0.1.16, WNR3500Lv2 before 1.2.0.46, and WNDR3700v5 before 1.1.0.48." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "NONE", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AC:L/AV:A/A:N/C:L/I:L/PR:N/S:C/UI:R", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000053202/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0342", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000053202/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0342" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-18700", "datePublished": "2020-04-24T14:15:11", "dateReserved": "2020-04-20T00:00:00", "dateUpdated": "2024-08-05T21:28:56.073Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-18733
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:37:42.895Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000051522/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-and-Gateways-PSV-2016-0061" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by authentication bypass. This affects D6220 before 1.0.0.28, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.8, R6400 before 1.0.1.22, R6400v2 before 1.0.2.32, R7100LG before 1.0.0.32, R7300DST before 1.0.0.52, R8300 before 1.0.2.94, and R8500 before 1.0.2.100." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:N/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-23T16:22:19", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000051522/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-and-Gateways-PSV-2016-0061" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-18733", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by authentication bypass. This affects D6220 before 1.0.0.28, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.8, R6400 before 1.0.1.22, R6400v2 before 1.0.2.32, R7100LG before 1.0.0.32, R7300DST before 1.0.0.52, R8300 before 1.0.2.94, and R8500 before 1.0.2.100." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:N/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000051522/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-and-Gateways-PSV-2016-0061", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000051522/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-and-Gateways-PSV-2016-0061" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-18733", "datePublished": "2020-04-23T16:22:19", "dateReserved": "2020-04-20T00:00:00", "dateUpdated": "2024-08-05T21:37:42.895Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-21156
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T12:26:38.299Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000059474/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Gateways-Routers-and-Extenders-PSV-2017-2460" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6220 before 1.0.0.38, D6400 before 1.0.0.74, D7000v2 before 1.0.0.74, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.102, DGN2200Bv4 before 1.0.0.102, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150 before 1.0.0.38, EX6200 before 1.0.3.86, EX7000 before 1.0.0.64, R6250 before 1.0.4.20, R6300v2 before 1.0.4.22, R6400 before 1.0.1.32, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6900 before 1.0.1.44, R6900P before 1.3.0.18, R7000 before 1.0.9.28, R7000P before 1.3.0.18, R7300DST before 1.0.0.62, R7900 before 1.0.2.10, R7900P before 1.3.0.10, R8000 before 1.0.4.12, R8000P before 1.3.0.10, R8300 before 1.0.2.116, R8500 before 1.0.2.116, WN2500RPv2 before 1.0.1.52, WNDR3400v3 before 1.0.1.18, and WNR3500Lv2 before 1.2.0.46." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:H/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-27T17:14:33", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000059474/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Gateways-Routers-and-Extenders-PSV-2017-2460" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-21156", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6220 before 1.0.0.38, D6400 before 1.0.0.74, D7000v2 before 1.0.0.74, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.102, DGN2200Bv4 before 1.0.0.102, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150 before 1.0.0.38, EX6200 before 1.0.3.86, EX7000 before 1.0.0.64, R6250 before 1.0.4.20, R6300v2 before 1.0.4.22, R6400 before 1.0.1.32, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6900 before 1.0.1.44, R6900P before 1.3.0.18, R7000 before 1.0.9.28, R7000P before 1.3.0.18, R7300DST before 1.0.0.62, R7900 before 1.0.2.10, R7900P before 1.3.0.10, R8000 before 1.0.4.12, R8000P before 1.3.0.10, R8300 before 1.0.2.116, R8500 before 1.0.2.116, WN2500RPv2 before 1.0.1.52, WNDR3400v3 before 1.0.1.18, and WNR3500Lv2 before 1.2.0.46." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:H/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000059474/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Gateways-Routers-and-Extenders-PSV-2017-2460", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000059474/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Gateways-Routers-and-Extenders-PSV-2017-2460" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-21156", "datePublished": "2020-04-27T17:14:33", "dateReserved": "2020-04-20T00:00:00", "dateUpdated": "2024-08-05T12:26:38.299Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-20756
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:53:09.007Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000060643/Security-Advisory-for-Reflected-Cross-Site-Scripting-on-Some-Routers-and-Extenders-PSV-2017-0709" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by reflected XSS. This affects EX7000 before 1.0.0.64, EX6200 before 1.0.3.86, EX6150 before 1.0.0.38, EX6130 before 1.0.0.22, EX6120 before 1.0.0.40, EX6100 before 1.0.2.22, EX6000 before 1.0.0.30, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, R8300 before 1.0.2.94, R7300DST before 1.0.0.62, R7000P before 1.3.0.20, R6900P before 1.3.0.20, R6400 before 1.0.1.32, R6300v2 before 1.0.4.24, R8500 before 1.0.2.94, WNDR3400v3 before 1.0.1.18, and WN2500RPv2 before 1.0.1.52." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:N/C:H/I:L/PR:N/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-16T21:08:55", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000060643/Security-Advisory-for-Reflected-Cross-Site-Scripting-on-Some-Routers-and-Extenders-PSV-2017-0709" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-20756", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by reflected XSS. This affects EX7000 before 1.0.0.64, EX6200 before 1.0.3.86, EX6150 before 1.0.0.38, EX6130 before 1.0.0.22, EX6120 before 1.0.0.40, EX6100 before 1.0.2.22, EX6000 before 1.0.0.30, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, R8300 before 1.0.2.94, R7300DST before 1.0.0.62, R7000P before 1.3.0.20, R6900P before 1.3.0.20, R6400 before 1.0.1.32, R6300v2 before 1.0.4.24, R8500 before 1.0.2.94, WNDR3400v3 before 1.0.1.18, and WN2500RPv2 before 1.0.1.52." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "NONE", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:N/C:H/I:L/PR:N/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000060643/Security-Advisory-for-Reflected-Cross-Site-Scripting-on-Some-Routers-and-Extenders-PSV-2017-0709", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000060643/Security-Advisory-for-Reflected-Cross-Site-Scripting-on-Some-Routers-and-Extenders-PSV-2017-0709" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-20756", "datePublished": "2020-04-16T21:08:55", "dateReserved": "2020-04-15T00:00:00", "dateUpdated": "2024-08-05T02:53:09.007Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-21168
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T12:26:39.362Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000055190/Security-Advisory-for-Sensitive-Information-Disclosure-on-Some-Routers-Gateways-and-Extenders-PSV-2017-3059" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by disclosure of sensitive information. This affects D7000 before 1.0.1.52, D7800 before 1.0.1.31, D8500 before 1.0.3.36, JNR1010v2 before 1.1.0.46, JR6150 before 1.0.1.14, JWNR2010v5 before 1.1.0.46, PR2000 before 1.0.0.20, R6050 before 1.0.1.14, R6220 before 1.1.0.60, R6400 before 1.1.0.26, R6400v2 before 1.0.2.46, R6700v2 before 1.2.0.2, R6800 before 1.2.0.2, R6900v2 before 1.2.0.2, R7300DST before 1.0.0.56, R7500 before 1.0.0.112, R7500v2 before 1.0.3.24, R7800 before 1.0.2.36, R7900P before 1.1.4.6, R8000P before 1.1.4.6, R8300 before 1.0.2.104, R8500 before 1.0.2.104, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.94, WNDR3700v5 before 1.1.0.50, WNDR4300 before 1.0.2.96, WNDR4300v2 before 1.0.0.52, WNDR4500v3 before 1.0.0.52, WNR1000v4 before 1.1.0.46, WNR2020 before 1.1.0.46, and WNR2050 before 1.1.0.46." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:N/C:H/I:N/PR:N/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-27T17:30:29", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000055190/Security-Advisory-for-Sensitive-Information-Disclosure-on-Some-Routers-Gateways-and-Extenders-PSV-2017-3059" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-21168", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by disclosure of sensitive information. This affects D7000 before 1.0.1.52, D7800 before 1.0.1.31, D8500 before 1.0.3.36, JNR1010v2 before 1.1.0.46, JR6150 before 1.0.1.14, JWNR2010v5 before 1.1.0.46, PR2000 before 1.0.0.20, R6050 before 1.0.1.14, R6220 before 1.1.0.60, R6400 before 1.1.0.26, R6400v2 before 1.0.2.46, R6700v2 before 1.2.0.2, R6800 before 1.2.0.2, R6900v2 before 1.2.0.2, R7300DST before 1.0.0.56, R7500 before 1.0.0.112, R7500v2 before 1.0.3.24, R7800 before 1.0.2.36, R7900P before 1.1.4.6, R8000P before 1.1.4.6, R8300 before 1.0.2.104, R8500 before 1.0.2.104, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.94, WNDR3700v5 before 1.1.0.50, WNDR4300 before 1.0.2.96, WNDR4300v2 before 1.0.0.52, WNDR4500v3 before 1.0.0.52, WNR1000v4 before 1.1.0.46, WNR2020 before 1.1.0.46, and WNR2050 before 1.1.0.46." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "NONE", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:N/C:H/I:N/PR:N/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000055190/Security-Advisory-for-Sensitive-Information-Disclosure-on-Some-Routers-Gateways-and-Extenders-PSV-2017-3059", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000055190/Security-Advisory-for-Sensitive-Information-Disclosure-on-Some-Routers-Gateways-and-Extenders-PSV-2017-3059" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-21168", "datePublished": "2020-04-27T17:30:29", "dateReserved": "2020-04-20T00:00:00", "dateUpdated": "2024-08-05T12:26:39.362Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-18852
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:37:44.287Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000045849/Security-Advisory-for-CSRF-and-Authentication-Bypass-on-Some-Routers-PSV-2017-1206" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by CSRF and authentication bypass. This affects R7300DST before 1.0.0.54, R8300 before 1.0.2.100_1.0.82, R8500 before 1.0.2.100_1.0.82, and WNDR3400v3 before 1.0.1.14." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:H/C:H/I:H/PR:N/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-20T12:42:02", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000045849/Security-Advisory-for-CSRF-and-Authentication-Bypass-on-Some-Routers-PSV-2017-1206" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-18852", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by CSRF and authentication bypass. This affects R7300DST before 1.0.0.54, R8300 before 1.0.2.100_1.0.82, R8500 before 1.0.2.100_1.0.82, and WNDR3400v3 before 1.0.1.14." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:H/C:H/I:H/PR:N/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000045849/Security-Advisory-for-CSRF-and-Authentication-Bypass-on-Some-Routers-PSV-2017-1206", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000045849/Security-Advisory-for-CSRF-and-Authentication-Bypass-on-Some-Routers-PSV-2017-1206" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-18852", "datePublished": "2020-04-20T12:42:02", "dateReserved": "2020-04-20T00:00:00", "dateUpdated": "2024-08-05T21:37:44.287Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-18849
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:37:44.399Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000048999/Security-Advisory-for-Command-Injection-on-Some-Routers-and-Modem-Routers-PSV-2017-1209" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by command injection. This affects D6220 before 1.0.0.26, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.12, R6400 before 1.01.24, R6400v2 before 1.0.2.30, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R6900P before 1.0.0.56, R7000 before 1.0.9.4, R7000P before 1.0.0.56, R7100LG before 1.0.0.32, R7300DST before 1.0.0.54, R7900 before 1.0.1.18, R8000 before 1.0.3.44, R8300 before 1.0.2.100_1.0.82, and R8500 before 1.0.2.100_1.0.82." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:H/C:H/I:H/PR:N/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-20T15:23:22", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000048999/Security-Advisory-for-Command-Injection-on-Some-Routers-and-Modem-Routers-PSV-2017-1209" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-18849", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by command injection. This affects D6220 before 1.0.0.26, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.12, R6400 before 1.01.24, R6400v2 before 1.0.2.30, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R6900P before 1.0.0.56, R7000 before 1.0.9.4, R7000P before 1.0.0.56, R7100LG before 1.0.0.32, R7300DST before 1.0.0.54, R7900 before 1.0.1.18, R8000 before 1.0.3.44, R8300 before 1.0.2.100_1.0.82, and R8500 before 1.0.2.100_1.0.82." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:H/C:H/I:H/PR:N/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000048999/Security-Advisory-for-Command-Injection-on-Some-Routers-and-Modem-Routers-PSV-2017-1209", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000048999/Security-Advisory-for-Command-Injection-on-Some-Routers-and-Modem-Routers-PSV-2017-1209" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-18849", "datePublished": "2020-04-20T15:23:22", "dateReserved": "2020-04-20T00:00:00", "dateUpdated": "2024-08-05T21:37:44.399Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-20713
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:53:07.571Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000061215/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-and-Gateways-PSV-2018-0253" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D8500 before 1.0.3.44, R6250 before 1.0.4.34, R6300v2 before 1.0.4.32, R6400 before 1.0.1.46, R6700 before 1.0.2.6, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R7000 before 1.0.9.42, R7000P before 1.3.1.64, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, and R8500 before 1.0.2.128." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:H/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-16T15:37:27", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000061215/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-and-Gateways-PSV-2018-0253" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-20713", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D8500 before 1.0.3.44, R6250 before 1.0.4.34, R6300v2 before 1.0.4.32, R6400 before 1.0.1.46, R6700 before 1.0.2.6, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R7000 before 1.0.9.42, R7000P before 1.3.1.64, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, and R8500 before 1.0.2.128." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:H/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000061215/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-and-Gateways-PSV-2018-0253", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000061215/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-and-Gateways-PSV-2018-0253" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-20713", "datePublished": "2020-04-16T15:37:27", "dateReserved": "2020-04-15T00:00:00", "dateUpdated": "2024-08-05T02:53:07.571Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-18743
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://kb.netgear.com/000051512/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-PSV-2017-0330 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:37:44.146Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000051512/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-PSV-2017-0330" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by authentication bypass. This affects R6300v2 before 1.0.4.8, R6400 before 1.0.1.20, R6700 before 1.0.1.20, R6900 before 1.0.1.20, R7000 before 1.0.7.10, R7100LG before V1.0.0.32, R7300DST before 1.0.0.52, R7900 before 1.0.1.16, R8000 before 1.0.3.36, R8300 before 1.0.2.94, R8500 before 1.0.2.94, WNDR3400v3 before 1.0.1.12, and WNR3500Lv2 before 1.2.0.40." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:N/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-23T15:38:20", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000051512/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-PSV-2017-0330" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-18743", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by authentication bypass. This affects R6300v2 before 1.0.4.8, R6400 before 1.0.1.20, R6700 before 1.0.1.20, R6900 before 1.0.1.20, R7000 before 1.0.7.10, R7100LG before V1.0.0.32, R7300DST before 1.0.0.52, R7900 before 1.0.1.16, R8000 before 1.0.3.36, R8300 before 1.0.2.94, R8500 before 1.0.2.94, WNDR3400v3 before 1.0.1.12, and WNR3500Lv2 before 1.2.0.40." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:N/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000051512/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-PSV-2017-0330", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000051512/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-PSV-2017-0330" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-18743", "datePublished": "2020-04-23T15:38:20", "dateReserved": "2020-04-20T00:00:00", "dateUpdated": "2024-08-05T21:37:44.146Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-20734
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:53:08.707Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000061192/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0791" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.40, D8500 before 1.0.3.39, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6300v2 before 1.0.4.18, R6400 before 1.0.1.24, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6700v3 before 1.0.2.32, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R6900P before 1.0.0.56, R7000P before 1.0.0.56, R7100LG before 1.0.0.42, R7300DST before 1.0.0.54, R7900 before 1.0.1.26, R8300 before 1.0.2.106, R8500 before 1.0.2.106, WN2500RPv2 before 1.0.1.54, and WNR3500Lv2 before 1.2.0.46. NOTE: this may be a result of an incomplete fix for CVE-2017-18864." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:H/AV:A/A:L/C:H/I:H/PR:N/S:C/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-05-05T22:24:25", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000061192/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0791" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-20734", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.40, D8500 before 1.0.3.39, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6300v2 before 1.0.4.18, R6400 before 1.0.1.24, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6700v3 before 1.0.2.32, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R6900P before 1.0.0.56, R7000P before 1.0.0.56, R7100LG before 1.0.0.42, R7300DST before 1.0.0.54, R7900 before 1.0.1.26, R8300 before 1.0.2.106, R8500 before 1.0.2.106, WN2500RPv2 before 1.0.1.54, and WNR3500Lv2 before 1.2.0.46. NOTE: this may be a result of an incomplete fix for CVE-2017-18864." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "ADJACENT", "availabilityImpact": "LOW", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:H/AV:A/A:L/C:H/I:H/PR:N/S:C/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000061192/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0791", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000061192/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0791" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-20734", "datePublished": "2020-04-16T19:12:41", "dateReserved": "2020-04-15T00:00:00", "dateUpdated": "2024-08-05T02:53:08.707Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-18850
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:37:44.398Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000048998/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-or-Modem-Routers-PSV-2017-1208" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by authentication bypass. This affects D6220 before 1.0.0.26, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.12, R6400 before 1.01.24, R6400v2 before 1.0.2.30, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R6900P before 1.0.0.56, R7000 before 1.0.9.4, R7000P before 1.0.0.56, R7100LG before 1.0.0.32, R7300DST before 1.0.0.54, R7900 before 1.0.1.18, R8000 before 1.0.3.44, R8300 before 1.0.2.100_1.0.82, and R8500 before 1.0.2.100_1.0.82." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:H/C:H/I:H/PR:N/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-20T13:51:46", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000048998/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-or-Modem-Routers-PSV-2017-1208" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-18850", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by authentication bypass. This affects D6220 before 1.0.0.26, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.12, R6400 before 1.01.24, R6400v2 before 1.0.2.30, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R6900P before 1.0.0.56, R7000 before 1.0.9.4, R7000P before 1.0.0.56, R7100LG before 1.0.0.32, R7300DST before 1.0.0.54, R7900 before 1.0.1.18, R8000 before 1.0.3.44, R8300 before 1.0.2.100_1.0.82, and R8500 before 1.0.2.100_1.0.82." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:H/C:H/I:H/PR:N/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000048998/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-or-Modem-Routers-PSV-2017-1208", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000048998/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-or-Modem-Routers-PSV-2017-1208" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-18850", "datePublished": "2020-04-20T13:51:46", "dateReserved": "2020-04-20T00:00:00", "dateUpdated": "2024-08-05T21:37:44.398Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-26918
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T16:03:23.082Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.netgear.com/000062335/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Extenders-and-Routers-PSV-2018-0243" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by stored XSS. This affects EX7000 before 1.0.1.78, R6250 before 1.0.4.34, R6400 before 1.0.1.46, R6400v2 before 1.0.2.66, R6700v3 before 1.0.2.66, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7900 before 1.0.3.8, R8300 before 1.0.2.128, and R8500 before 1.0.2.128." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AC:L/AV:A/A:L/C:L/I:L/PR:H/S:U/UI:R", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-09T06:29:22", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://kb.netgear.com/000062335/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Extenders-and-Routers-PSV-2018-0243" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-26918", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by stored XSS. This affects EX7000 before 1.0.1.78, R6250 before 1.0.4.34, R6400 before 1.0.1.46, R6400v2 before 1.0.2.66, R6700v3 before 1.0.2.66, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7900 before 1.0.3.8, R8300 before 1.0.2.128, and R8500 before 1.0.2.128." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AC:L/AV:A/A:L/C:L/I:L/PR:H/S:U/UI:R", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000062335/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Extenders-and-Routers-PSV-2018-0243", "refsource": "MISC", "url": "https://kb.netgear.com/000062335/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Extenders-and-Routers-PSV-2018-0243" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-26918", "datePublished": "2020-10-09T06:29:22", "dateReserved": "2020-10-09T00:00:00", "dateUpdated": "2024-08-04T16:03:23.082Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-20733
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:53:08.918Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000061193/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2017" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.44, D6400 before 1.0.0.78, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.110, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.24, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.28, R6900P before 1.3.1.64, R7000P before 1.3.1.64, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.122, R8500 before 1.0.2.122, WN2500RPv2 before 1.0.1.54, WNDR3400v3 before 1.0.1.22, and WNR3500Lv2 before 1.2.0.54." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:L/C:H/I:L/PR:H/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-16T19:12:04", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000061193/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2017" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-20733", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.44, D6400 before 1.0.0.78, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.110, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.24, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.28, R6900P before 1.3.1.64, R7000P before 1.3.1.64, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.122, R8500 before 1.0.2.122, WN2500RPv2 before 1.0.1.54, WNDR3400v3 before 1.0.1.22, and WNR3500Lv2 before 1.2.0.54." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:L/C:H/I:L/PR:H/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000061193/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2017", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000061193/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2017" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-20733", "datePublished": "2020-04-16T19:12:04", "dateReserved": "2020-04-15T00:00:00", "dateUpdated": "2024-08-05T02:53:08.918Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-20754
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:53:09.110Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000060628/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Modem-Routers-and-Extenders-PSV-2018-0054" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects DGN2200 before 1.0.0.58, DGN2200B before 1.0.0.58, D8500 before 1.0.3.42, D7000v2 before 1.0.0.51, D6400 before 1.0.0.80, D6220 before 1.0.0.44, EX7000 before 1.0.0.66, EX6200 before 1.0.3.88, EX6150 before 1.0.0.42, EX7500 before 1.0.0.46, JNDR3000 before 1.0.0.24, R8000 before 1.0.4.18, R8500 before 1.0.2.122, R8300 before 1.0.2.122, R7900P before 1.4.0.10, R8000P before 1.4.0.10, R7900 before 1.0.2.16, R7000P before 1.3.1.44, R7300DST before 1.0.0.68, R7100LG before 1.0.0.46, R6900P before 1.3.1.44, R7000 before 1.0.9.32, R6900 before 1.0.1.46, R6700 before 1.0.1.46, R6400v2 before 1.0.2.56, R6400 before 1.0.1.42, R6300v2 before 1.0.4.28, R6250 before 1.0.4.26, WNDR4500v2 before 1.0.0.72, and WNR3500Lv2 before 1.2.0.54." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:H/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-16T21:07:26", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000060628/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Modem-Routers-and-Extenders-PSV-2018-0054" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-20754", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects DGN2200 before 1.0.0.58, DGN2200B before 1.0.0.58, D8500 before 1.0.3.42, D7000v2 before 1.0.0.51, D6400 before 1.0.0.80, D6220 before 1.0.0.44, EX7000 before 1.0.0.66, EX6200 before 1.0.3.88, EX6150 before 1.0.0.42, EX7500 before 1.0.0.46, JNDR3000 before 1.0.0.24, R8000 before 1.0.4.18, R8500 before 1.0.2.122, R8300 before 1.0.2.122, R7900P before 1.4.0.10, R8000P before 1.4.0.10, R7900 before 1.0.2.16, R7000P before 1.3.1.44, R7300DST before 1.0.0.68, R7100LG before 1.0.0.46, R6900P before 1.3.1.44, R7000 before 1.0.9.32, R6900 before 1.0.1.46, R6700 before 1.0.1.46, R6400v2 before 1.0.2.56, R6400 before 1.0.1.42, R6300v2 before 1.0.4.28, R6250 before 1.0.4.26, WNDR4500v2 before 1.0.0.72, and WNR3500Lv2 before 1.2.0.54." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:H/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000060628/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Modem-Routers-and-Extenders-PSV-2018-0054", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000060628/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Modem-Routers-and-Extenders-PSV-2018-0054" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-20754", "datePublished": "2020-04-16T21:07:26", "dateReserved": "2020-04-15T00:00:00", "dateUpdated": "2024-08-05T02:53:09.110Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-20762
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:53:09.014Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000060637/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Modem-Routers-and-Gateways-PSV-2018-0197" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D8500 before 1.0.3.43, R8500 before 1.0.2.128, R8300 before 1.0.2.128, R8000 before 1.0.4.28, R7300DST before 1.0.0.68, R7100LG before 1.0.0.48, R6900P before 1.3.1.44, R7900P before 1.4.1.30, R8000P before 1.4.1.30, R7000P before 1.3.1.44, R7000 before 1.0.9.34, R6900 before 1.0.2.4, R6700 before 1.0.2.6, and R6400 before 1.0.1.44." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:H/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-16T21:13:36", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000060637/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Modem-Routers-and-Gateways-PSV-2018-0197" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-20762", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D8500 before 1.0.3.43, R8500 before 1.0.2.128, R8300 before 1.0.2.128, R8000 before 1.0.4.28, R7300DST before 1.0.0.68, R7100LG before 1.0.0.48, R6900P before 1.3.1.44, R7900P before 1.4.1.30, R8000P before 1.4.1.30, R7000P before 1.3.1.44, R7000 before 1.0.9.34, R6900 before 1.0.2.4, R6700 before 1.0.2.6, and R6400 before 1.0.1.44." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:H/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000060637/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Modem-Routers-and-Gateways-PSV-2018-0197", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000060637/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Modem-Routers-and-Gateways-PSV-2018-0197" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-20762", "datePublished": "2020-04-16T21:13:36", "dateReserved": "2020-04-15T00:00:00", "dateUpdated": "2024-08-05T02:53:09.014Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-28373
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/cpeggg/Netgear-upnpd-poc | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T16:33:59.068Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/cpeggg/Netgear-upnpd-poc" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "upnpd on certain NETGEAR devices allows remote (LAN) attackers to execute arbitrary code via a stack-based buffer overflow. This affects R6400v2 V1.0.4.102_10.0.75, R6400 V1.0.1.62_1.0.41, R7000P V1.3.2.126_10.1.66, XR300 V1.0.3.50_10.3.36, R8000 V1.0.4.62, R8300 V1.0.2.136, R8500 V1.0.2.136, R7300DST V1.0.0.74, R7850 V1.0.5.64, R7900 V1.0.4.30, RAX20 V1.0.2.64, RAX80 V1.0.3.102, and R6250 V1.0.4.44." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-09T21:32:28", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/cpeggg/Netgear-upnpd-poc" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-28373", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "upnpd on certain NETGEAR devices allows remote (LAN) attackers to execute arbitrary code via a stack-based buffer overflow. This affects R6400v2 V1.0.4.102_10.0.75, R6400 V1.0.1.62_1.0.41, R7000P V1.3.2.126_10.1.66, XR300 V1.0.3.50_10.3.36, R8000 V1.0.4.62, R8300 V1.0.2.136, R8500 V1.0.2.136, R7300DST V1.0.0.74, R7850 V1.0.5.64, R7900 V1.0.4.30, RAX20 V1.0.2.64, RAX80 V1.0.3.102, and R6250 V1.0.4.44." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/cpeggg/Netgear-upnpd-poc", "refsource": "MISC", "url": "https://github.com/cpeggg/Netgear-upnpd-poc" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-28373", "datePublished": "2020-11-09T21:32:28", "dateReserved": "2020-11-09T00:00:00", "dateUpdated": "2024-08-04T16:33:59.068Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-20755
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:53:09.159Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000060627/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-Modem-Routers-Extenders-and-Orbi-Satellites-PSV-2018-0053" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6220 before 1.0.0.46, D6400 before 1.0.0.80, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v1 before 1.0.0.58, DGN2200B before 1.0.0.58, JNDR3000 before 1.0.0.24, RBW30 before 2.1.4.16, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.42, R6400v2 before 1.0.2.56, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.32, R6900P before 1.3.1.44, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7000P before 1.3.1.44, R7900 before 1.0.2.16, R8000P before 1.4.0.10, R7900P before 1.4.0.10, R8300 before 1.0.2.122, R8500 before 1.0.2.122, R8000 before 1.0.4.18, WNDR3400v3 before 1.0.1.22, WNDR4500v2 before 1.0.0.72, WNR3500Lv2 before 1.2.0.54, WN3100RP before 1.0.0.20, and WN2500RPv2 before 1.0.1.54." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:H/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-16T21:08:03", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000060627/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-Modem-Routers-Extenders-and-Orbi-Satellites-PSV-2018-0053" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-20755", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6220 before 1.0.0.46, D6400 before 1.0.0.80, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v1 before 1.0.0.58, DGN2200B before 1.0.0.58, JNDR3000 before 1.0.0.24, RBW30 before 2.1.4.16, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.42, R6400v2 before 1.0.2.56, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.32, R6900P before 1.3.1.44, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7000P before 1.3.1.44, R7900 before 1.0.2.16, R8000P before 1.4.0.10, R7900P before 1.4.0.10, R8300 before 1.0.2.122, R8500 before 1.0.2.122, R8000 before 1.0.4.18, WNDR3400v3 before 1.0.1.22, WNDR4500v2 before 1.0.0.72, WNR3500Lv2 before 1.2.0.54, WN3100RP before 1.0.0.20, and WN2500RPv2 before 1.0.1.54." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:H/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000060627/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-Modem-Routers-Extenders-and-Orbi-Satellites-PSV-2018-0053", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000060627/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-Modem-Routers-Extenders-and-Orbi-Satellites-PSV-2018-0053" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-20755", "datePublished": "2020-04-16T21:08:03", "dateReserved": "2020-04-15T00:00:00", "dateUpdated": "2024-08-05T02:53:09.159Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-18777
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:37:44.049Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000049551/Security-Advisory-for-Administrative-Password-Disclosure-on-Some-Routers-and-Gateways-PSV-2017-0385" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by administrative password disclosure. This affects D6220 before V1.0.0.28, D6400 before V1.0.0.60, D8500 before V1.0.3.29, DGN2200v4 before 1.0.0.82, DGN2200Bv4 before 1.0.0.82, R6300v2 before 1.0.4.8, R6400 before 1.0.1.20, R6700 before 1.0.1.20, R6900 before 1.0.1.20, R7000 before 1.0.7.10, R7100LG before V1.0.0.32, R7300DST before 1.0.0.52, R7900 before 1.0.1.16, R8000 before 1.0.3.36, R8300 before 1.0.2.94, R8500 before 1.0.2.94, WNDR3400v3 before 1.0.1.12, and WNR3500Lv2 before 1.2.0.40." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:H/C:H/I:H/PR:N/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-22T14:42:10", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000049551/Security-Advisory-for-Administrative-Password-Disclosure-on-Some-Routers-and-Gateways-PSV-2017-0385" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-18777", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by administrative password disclosure. This affects D6220 before V1.0.0.28, D6400 before V1.0.0.60, D8500 before V1.0.3.29, DGN2200v4 before 1.0.0.82, DGN2200Bv4 before 1.0.0.82, R6300v2 before 1.0.4.8, R6400 before 1.0.1.20, R6700 before 1.0.1.20, R6900 before 1.0.1.20, R7000 before 1.0.7.10, R7100LG before V1.0.0.32, R7300DST before 1.0.0.52, R7900 before 1.0.1.16, R8000 before 1.0.3.36, R8300 before 1.0.2.94, R8500 before 1.0.2.94, WNDR3400v3 before 1.0.1.12, and WNR3500Lv2 before 1.2.0.40." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:H/C:H/I:H/PR:N/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000049551/Security-Advisory-for-Administrative-Password-Disclosure-on-Some-Routers-and-Gateways-PSV-2017-0385", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000049551/Security-Advisory-for-Administrative-Password-Disclosure-on-Some-Routers-and-Gateways-PSV-2017-0385" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-18777", "datePublished": "2020-04-22T14:42:10", "dateReserved": "2020-04-20T00:00:00", "dateUpdated": "2024-08-05T21:37:44.049Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6277
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.exploit-db.com/exploits/40889/ | exploit, x_refsource_EXPLOIT-DB | |
https://www.exploit-db.com/exploits/41598/ | exploit, x_refsource_EXPLOIT-DB | |
http://kb.netgear.com/000036386/CVE-2016-582384 | x_refsource_CONFIRM | |
http://www.sj-vs.net/a-temporary-fix-for-cert-vu582384-cwe-77-on-netgear-r7000-and-r6400-routers/ | x_refsource_MISC | |
https://www.kb.cert.org/vuls/id/582384 | third-party-advisory, x_refsource_CERT-VN | |
http://www.securityfocus.com/bid/94819 | vdb-entry, x_refsource_BID | |
https://kalypto.org/research/netgear-vulnerability-expanded/ | x_refsource_MISC | |
http://packetstormsecurity.com/files/155712/Netgear-R6400-Remote-Code-Execution.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:22:20.753Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "40889", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/40889/" }, { "name": "41598", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/41598/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.netgear.com/000036386/CVE-2016-582384" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.sj-vs.net/a-temporary-fix-for-cert-vu582384-cwe-77-on-netgear-r7000-and-r6400-routers/" }, { "name": "VU#582384", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/582384" }, { "name": "94819", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/94819" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kalypto.org/research/netgear-vulnerability-expanded/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/155712/Netgear-R6400-Remote-Code-Execution.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-12-07T00:00:00", "descriptions": [ { "lang": "en", "value": "NETGEAR R6250 before 1.0.4.6.Beta, R6400 before 1.0.1.18.Beta, R6700 before 1.0.1.14.Beta, R6900, R7000 before 1.0.7.6.Beta, R7100LG before 1.0.0.28.Beta, R7300DST before 1.0.0.46.Beta, R7900 before 1.0.1.8.Beta, R8000 before 1.0.3.26.Beta, D6220, D6400, D7000, and possibly other routers allow remote attackers to execute arbitrary commands via shell metacharacters in the path info to cgi-bin/." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-17T17:06:02", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "40889", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/40889/" }, { "name": "41598", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/41598/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.netgear.com/000036386/CVE-2016-582384" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.sj-vs.net/a-temporary-fix-for-cert-vu582384-cwe-77-on-netgear-r7000-and-r6400-routers/" }, { "name": "VU#582384", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/582384" }, { "name": "94819", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/94819" }, { "tags": [ "x_refsource_MISC" ], "url": "https://kalypto.org/research/netgear-vulnerability-expanded/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/155712/Netgear-R6400-Remote-Code-Execution.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-6277", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NETGEAR R6250 before 1.0.4.6.Beta, R6400 before 1.0.1.18.Beta, R6700 before 1.0.1.14.Beta, R6900, R7000 before 1.0.7.6.Beta, R7100LG before 1.0.0.28.Beta, R7300DST before 1.0.0.46.Beta, R7900 before 1.0.1.8.Beta, R8000 before 1.0.3.26.Beta, D6220, D6400, D7000, and possibly other routers allow remote attackers to execute arbitrary commands via shell metacharacters in the path info to cgi-bin/." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "40889", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40889/" }, { "name": "41598", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/41598/" }, { "name": "http://kb.netgear.com/000036386/CVE-2016-582384", "refsource": "CONFIRM", "url": "http://kb.netgear.com/000036386/CVE-2016-582384" }, { "name": "http://www.sj-vs.net/a-temporary-fix-for-cert-vu582384-cwe-77-on-netgear-r7000-and-r6400-routers/", "refsource": "MISC", "url": "http://www.sj-vs.net/a-temporary-fix-for-cert-vu582384-cwe-77-on-netgear-r7000-and-r6400-routers/" }, { "name": "VU#582384", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/582384" }, { "name": "94819", "refsource": "BID", "url": "http://www.securityfocus.com/bid/94819" }, { "name": "https://kalypto.org/research/netgear-vulnerability-expanded/", "refsource": "MISC", "url": "https://kalypto.org/research/netgear-vulnerability-expanded/" }, { "name": "http://packetstormsecurity.com/files/155712/Netgear-R6400-Remote-Code-Execution.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/155712/Netgear-R6400-Remote-Code-Execution.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-6277", "datePublished": "2016-12-14T16:00:00", "dateReserved": "2016-07-22T00:00:00", "dateUpdated": "2024-08-06T01:22:20.753Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-18742
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://kb.netgear.com/000051513/Security-Advisory-for-Cross-Site-Request-Forgery-on-Some-Routers-PSV-2017-0331 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:37:42.869Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000051513/Security-Advisory-for-Cross-Site-Request-Forgery-on-Some-Routers-PSV-2017-0331" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by CSRF. This affects JR6150 before 1.0.1.10, R6050 before 1.0.1.10, R6250 before 1.0.4.12, R6300v2 before 1.0.4.8, R6700 before 1.0.1.16, R6900 before 1.0.1.16, R7300DST before 1.0.0.54, R7900 before 1.0.1.12, R8000 before 1.0.3.32, and R8500 before 1.0.2.74." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AC:L/AV:N/A:H/C:H/I:H/PR:N/S:U/UI:R", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-23T15:45:48", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000051513/Security-Advisory-for-Cross-Site-Request-Forgery-on-Some-Routers-PSV-2017-0331" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-18742", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by CSRF. This affects JR6150 before 1.0.1.10, R6050 before 1.0.1.10, R6250 before 1.0.4.12, R6300v2 before 1.0.4.8, R6700 before 1.0.1.16, R6900 before 1.0.1.16, R7300DST before 1.0.0.54, R7900 before 1.0.1.12, R8000 before 1.0.3.32, and R8500 before 1.0.2.74." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AC:L/AV:N/A:H/C:H/I:H/PR:N/S:U/UI:R", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000051513/Security-Advisory-for-Cross-Site-Request-Forgery-on-Some-Routers-PSV-2017-0331", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000051513/Security-Advisory-for-Cross-Site-Request-Forgery-on-Some-Routers-PSV-2017-0331" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-18742", "datePublished": "2020-04-23T15:45:48", "dateReserved": "2020-04-20T00:00:00", "dateUpdated": "2024-08-05T21:37:42.869Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-18752
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:37:42.893Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000051502/Security-Advisory-for-Arbitrary-File-Read-on-Some-Routers-and-Extenders-PSV-2017-0319" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by an attacker\u0027s ability to read arbitrary files. This affects EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6120 before 1.0.0.32, EX6130 before 1.0.0.16, R6300v2 before 1.0.4.12, R6700 before 1.0.1.26, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R7300DST before 1.0.0.52, R7900 before 1.0.1.12, R8000 before 1.0.3.24, and R8500 before 1.0.2.94." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:N/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-22T16:15:33", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000051502/Security-Advisory-for-Arbitrary-File-Read-on-Some-Routers-and-Extenders-PSV-2017-0319" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-18752", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by an attacker\u0027s ability to read arbitrary files. This affects EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6120 before 1.0.0.32, EX6130 before 1.0.0.16, R6300v2 before 1.0.4.12, R6700 before 1.0.1.26, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R7300DST before 1.0.0.52, R7900 before 1.0.1.12, R8000 before 1.0.3.24, and R8500 before 1.0.2.94." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:N/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000051502/Security-Advisory-for-Arbitrary-File-Read-on-Some-Routers-and-Extenders-PSV-2017-0319", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000051502/Security-Advisory-for-Arbitrary-File-Read-on-Some-Routers-and-Extenders-PSV-2017-0319" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-18752", "datePublished": "2020-04-22T16:15:33", "dateReserved": "2020-04-20T00:00:00", "dateUpdated": "2024-08-05T21:37:42.893Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-21162
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T12:26:38.164Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000059147/Security-Advisory-for-Pre-Authentication-Command-Injection-on-Some-Gateways-Routers-and-Extenders-PSV-2016-0074" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects D6400 before 1.0.0.78, EX6200 before 1.0.3.86, EX7000 before 1.0.0.64, R6250 before 1.0.4.8, R6300v2 before 1.0.4.6, R6400 before 1.0.1.12, R6700 before 1.0.1.16, R7000 before 1.0.7.10, R7100LG before 1.0.0.42, R7300DST before 1.0.0.44, R7900 before 1.0.1.12, R8000 before 1.0.3.36, R8300 before 1.0.2.74, R8500 before 1.0.2.74, WNDR3400v3 before 1.0.1.14, and WNR3500Lv2 before 1.2.0.48." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:N/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-23T20:16:47", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000059147/Security-Advisory-for-Pre-Authentication-Command-Injection-on-Some-Gateways-Routers-and-Extenders-PSV-2016-0074" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-21162", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects D6400 before 1.0.0.78, EX6200 before 1.0.3.86, EX7000 before 1.0.0.64, R6250 before 1.0.4.8, R6300v2 before 1.0.4.6, R6400 before 1.0.1.12, R6700 before 1.0.1.16, R7000 before 1.0.7.10, R7100LG before 1.0.0.42, R7300DST before 1.0.0.44, R7900 before 1.0.1.12, R8000 before 1.0.3.36, R8300 before 1.0.2.74, R8500 before 1.0.2.74, WNDR3400v3 before 1.0.1.14, and WNR3500Lv2 before 1.2.0.48." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:N/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000059147/Security-Advisory-for-Pre-Authentication-Command-Injection-on-Some-Gateways-Routers-and-Extenders-PSV-2016-0074", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000059147/Security-Advisory-for-Pre-Authentication-Command-Injection-on-Some-Gateways-Routers-and-Extenders-PSV-2016-0074" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-21162", "datePublished": "2020-04-23T20:16:47", "dateReserved": "2020-04-20T00:00:00", "dateUpdated": "2024-08-05T12:26:38.164Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-21169
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T12:26:39.177Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000055189/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2913" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D7000 before 2018-03-01, D7800 before 1.0.1.31, D8500 before 1.0.3.36, JNR1010v2 before 1.1.0.46, JR6150 before 1.0.1.14, JWNR2010v5 before 1.1.0.46, PR2000 before 2018-03-01, R6050 before 1.0.1.14, R6220 before 1.1.0.60, R6400 before 1.1.0.26, R6400v2 before 1.0.2.46, R6700v2 before 1.2.0.2, R6800 before 1.2.0.2, R6900v2 before 1.2.0.2, R7300DST before 1.0.0.56, R7500 before 1.0.0.112, R7500v2 before 1.0.3.24, R7800 before 1.0.2.36, R7900P before 1.1.4.6, R8000P before 1.1.4.6, R8300 before 1.0.2.104, R8500 before 1.0.2.104, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.94, WNDR3700v5 before 1.1.0.50, WNDR4300 before 1.0.2.96, WNDR4300v2 before 1.0.0.52, WNDR4500v3 before 1.0.0.52, WNR1000v4 before 1.1.0.46, WNR2020 before 1.1.0.46, and WNR2050 before 1.1.0.46." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:N/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-27T17:32:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000055189/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2913" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-21169", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D7000 before 2018-03-01, D7800 before 1.0.1.31, D8500 before 1.0.3.36, JNR1010v2 before 1.1.0.46, JR6150 before 1.0.1.14, JWNR2010v5 before 1.1.0.46, PR2000 before 2018-03-01, R6050 before 1.0.1.14, R6220 before 1.1.0.60, R6400 before 1.1.0.26, R6400v2 before 1.0.2.46, R6700v2 before 1.2.0.2, R6800 before 1.2.0.2, R6900v2 before 1.2.0.2, R7300DST before 1.0.0.56, R7500 before 1.0.0.112, R7500v2 before 1.0.3.24, R7800 before 1.0.2.36, R7900P before 1.1.4.6, R8000P before 1.1.4.6, R8300 before 1.0.2.104, R8500 before 1.0.2.104, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.94, WNDR3700v5 before 1.1.0.50, WNDR4300 before 1.0.2.96, WNDR4300v2 before 1.0.0.52, WNDR4500v3 before 1.0.0.52, WNR1000v4 before 1.1.0.46, WNR2020 before 1.1.0.46, and WNR2050 before 1.1.0.46." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:N/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000055189/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2913", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000055189/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2913" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-21169", "datePublished": "2020-04-27T17:32:01", "dateReserved": "2020-04-20T00:00:00", "dateUpdated": "2024-08-05T12:26:39.177Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-20732
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:53:08.892Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000061195/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2228" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D6220 before 1.0.0.40, D7000v2 before 1.0.0.74, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.102, DGND2200Bv4 before 1.0.0.102, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.20, R6300v2 before 1.0.4.24, R6400 before 1.0.1.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.26, R6900P before 1.3.0.20, R7000P before 1.3.0.20, R7100LG before 1.0.0.40, R7300DST before 1.0.0.62, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.106, R8500 before 1.0.2.106, WN2500RPv2 before 1.0.1.54, WNDR3400v3 before 1.0.1.18, and WNR3500Lv2 before 1.2.0.48." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:L/C:H/I:L/PR:H/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-16T19:11:23", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000061195/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2228" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-20732", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D6220 before 1.0.0.40, D7000v2 before 1.0.0.74, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.102, DGND2200Bv4 before 1.0.0.102, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.20, R6300v2 before 1.0.4.24, R6400 before 1.0.1.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.26, R6900P before 1.3.0.20, R7000P before 1.3.0.20, R7100LG before 1.0.0.40, R7300DST before 1.0.0.62, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.106, R8500 before 1.0.2.106, WN2500RPv2 before 1.0.1.54, WNDR3400v3 before 1.0.1.18, and WNR3500Lv2 before 1.2.0.48." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:L/C:H/I:L/PR:H/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000061195/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2228", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000061195/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2228" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-20732", "datePublished": "2020-04-16T19:11:23", "dateReserved": "2020-04-15T00:00:00", "dateUpdated": "2024-08-05T02:53:08.892Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-18785
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:37:44.208Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000049534/Security-Advisory-for-Cross-Site-Scripting-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2950" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by XSS. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, D6100 before 1.0.0.56, D6200 before 1.1.00.24, D6220 before 1.0.0.32, D6400 before 1.0.0.66, D7000 before 1.0.1.52, D7000v2 before 1.0.0.44, D7800 before 1.0.1.30, D8500 before 1.0.3.35, DGN2200v4 before 1.0.0.96, DGN2200Bv4 before 1.0.0.96, EX2700 before 1.0.1.28, EX6100v2 before 1.0.1.54, EX6150v2 before 1.0.1.54, EX6200v2 before 1.0.1.52, EX6400 before 1.0.1.72, EX7300 before 1.0.1.72, EX8000 before 1.0.0.102, JNR1010v2 before 1.1.0.44, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6020 before 1.0.0.26, R6080 before 1.0.0.26, R6100 before 1.0.1.20, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.0.1.32, R6400v2 before 1.0.2.46, R6700 before 1.0.1.36, R6800 before 1.2.0.12, R6900v2 before 1.2.0.12, R6700v2 before 1.2.0.12, R6900 before 1.0.1.34, R6900P before 1.3.0.8, R7000 before 1.0.9.18, R7000P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.58, R7500 before 1.0.0.118, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, R7900 before 1.0.2.4, R7900P before 1.1.5.14, R8000 before 1.0.4.4, R8000P before 1.1.5.14, R8500 before 1.0.2.110, R8300 before 1.0.2.110, R9000 before 1.0.2.52, WN2000RPTv3 before 1.0.1.8, WN3000RPv3 before 1.0.2.50, WN3100RPv2 before 1.0.0.42, WNDR3400v3 before 1.0.1.16, WNDR3700v4 before 1.0.2.94, WNDR4300 before 1.0.2.96, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, WNR1000v4 before 1.1.0.44, WNR2000v5 before 1.0.0.62, WNR2020 before 1.1.0.44, WNR2050 before 1.1.0.44, and WNR3500Lv2 before 1.2.0.46." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AC:L/AV:L/A:N/C:L/I:L/PR:H/S:C/UI:R", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-22T14:23:04", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000049534/Security-Advisory-for-Cross-Site-Scripting-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2950" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-18785", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by XSS. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, D6100 before 1.0.0.56, D6200 before 1.1.00.24, D6220 before 1.0.0.32, D6400 before 1.0.0.66, D7000 before 1.0.1.52, D7000v2 before 1.0.0.44, D7800 before 1.0.1.30, D8500 before 1.0.3.35, DGN2200v4 before 1.0.0.96, DGN2200Bv4 before 1.0.0.96, EX2700 before 1.0.1.28, EX6100v2 before 1.0.1.54, EX6150v2 before 1.0.1.54, EX6200v2 before 1.0.1.52, EX6400 before 1.0.1.72, EX7300 before 1.0.1.72, EX8000 before 1.0.0.102, JNR1010v2 before 1.1.0.44, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6020 before 1.0.0.26, R6080 before 1.0.0.26, R6100 before 1.0.1.20, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.0.1.32, R6400v2 before 1.0.2.46, R6700 before 1.0.1.36, R6800 before 1.2.0.12, R6900v2 before 1.2.0.12, R6700v2 before 1.2.0.12, R6900 before 1.0.1.34, R6900P before 1.3.0.8, R7000 before 1.0.9.18, R7000P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.58, R7500 before 1.0.0.118, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, R7900 before 1.0.2.4, R7900P before 1.1.5.14, R8000 before 1.0.4.4, R8000P before 1.1.5.14, R8500 before 1.0.2.110, R8300 before 1.0.2.110, R9000 before 1.0.2.52, WN2000RPTv3 before 1.0.1.8, WN3000RPv3 before 1.0.2.50, WN3100RPv2 before 1.0.0.42, WNDR3400v3 before 1.0.1.16, WNDR3700v4 before 1.0.2.94, WNDR4300 before 1.0.2.96, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, WNR1000v4 before 1.1.0.44, WNR2000v5 before 1.0.0.62, WNR2020 before 1.1.0.44, WNR2050 before 1.1.0.44, and WNR3500Lv2 before 1.2.0.46." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AC:L/AV:L/A:N/C:L/I:L/PR:H/S:C/UI:R", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000049534/Security-Advisory-for-Cross-Site-Scripting-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2950", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000049534/Security-Advisory-for-Cross-Site-Scripting-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2950" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-18785", "datePublished": "2020-04-22T14:23:04", "dateReserved": "2020-04-20T00:00:00", "dateUpdated": "2024-08-05T21:37:44.208Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-38534
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:44:23.464Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.netgear.com/000063758/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-and-Gateways-PSV-2018-0244" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by stored XSS. This affects D3600 before 1.0.0.76, D6000 before 1.0.0.76, D6100 before 1.0.0.60, D6200 before 1.1.00.36, D6220 before 1.0.0.52, D6400 before 1.0.0.86, D7000 before 1.0.1.70, D7000v2 before 1.0.0.53, D8500 before 1.0.3.44, DC112A before 1.0.0.42, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.109, DM200 before 1.0.0.61, JR6150 before 1.0.1.18, PR2000 before 1.0.0.28, R6020 before 1.0.0.42, R6050 before 1.0.1.18, R6080 before 1.0.0.42, R6220 before 1.1.0.80, R6230 before 1.1.0.80, R6250 before 1.0.4.34, R6260 before 1.1.0.64, R6300v2 before 1.0.4.34, R6400 before 1.0.1.46, R6400v2 before 1.0.2.62, R6700 before 1.0.2.6, R6700v2 before 1.2.0.36, R6700v3 before 1.0.2.62, R6800 before 1.2.0.36, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R6900v2 before 1.2.0.36, R7000 before 1.0.9.60, R7000P before 1.3.1.64, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7450 before 1.2.0.36, R7900 before 1.0.3.8, R7900P before 1.4.1.50, R8000 before 1.0.4.28, R8000P before 1.4.1.50, R8300 before 1.0.2.130, R8500 before 1.0.2.130, WNDR3400v3 before 1.0.1.24, WNR2020 before 1.1.0.62, WNR3500Lv2 before 1.2.0.62, XR450 before 2.3.2.40, and XR500 before 2.3.2.40." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AC:L/AV:A/A:L/C:L/I:L/PR:H/S:U/UI:R", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-10T23:59:34", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://kb.netgear.com/000063758/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-and-Gateways-PSV-2018-0244" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-38534", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by stored XSS. This affects D3600 before 1.0.0.76, D6000 before 1.0.0.76, D6100 before 1.0.0.60, D6200 before 1.1.00.36, D6220 before 1.0.0.52, D6400 before 1.0.0.86, D7000 before 1.0.1.70, D7000v2 before 1.0.0.53, D8500 before 1.0.3.44, DC112A before 1.0.0.42, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.109, DM200 before 1.0.0.61, JR6150 before 1.0.1.18, PR2000 before 1.0.0.28, R6020 before 1.0.0.42, R6050 before 1.0.1.18, R6080 before 1.0.0.42, R6220 before 1.1.0.80, R6230 before 1.1.0.80, R6250 before 1.0.4.34, R6260 before 1.1.0.64, R6300v2 before 1.0.4.34, R6400 before 1.0.1.46, R6400v2 before 1.0.2.62, R6700 before 1.0.2.6, R6700v2 before 1.2.0.36, R6700v3 before 1.0.2.62, R6800 before 1.2.0.36, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R6900v2 before 1.2.0.36, R7000 before 1.0.9.60, R7000P before 1.3.1.64, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7450 before 1.2.0.36, R7900 before 1.0.3.8, R7900P before 1.4.1.50, R8000 before 1.0.4.28, R8000P before 1.4.1.50, R8300 before 1.0.2.130, R8500 before 1.0.2.130, WNDR3400v3 before 1.0.1.24, WNR2020 before 1.1.0.62, WNR3500Lv2 before 1.2.0.62, XR450 before 2.3.2.40, and XR500 before 2.3.2.40." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AC:L/AV:A/A:L/C:L/I:L/PR:H/S:U/UI:R", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000063758/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-and-Gateways-PSV-2018-0244", "refsource": "MISC", "url": "https://kb.netgear.com/000063758/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-and-Gateways-PSV-2018-0244" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-38534", "datePublished": "2021-08-10T23:59:34", "dateReserved": "2021-08-10T00:00:00", "dateUpdated": "2024-08-04T01:44:23.464Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-20718
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:53:09.181Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000061210/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-and-Gateways-PSV-2018-0195" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D6220 before 1.0.0.48, D6400 before 1.0.0.82, D7000v2 before 1.0.0.52, D8500 before 1.0.3.43, R6250 before 1.0.4.34, R6400 before 1.0.1.44, R6400v2 before 1.0.2.62, R7100LG before 1.0.0.48, R7300DST before 1.0.0.68, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, and R8500 before 1.0.2.128." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:H/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-16T15:46:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000061210/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-and-Gateways-PSV-2018-0195" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-20718", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D6220 before 1.0.0.48, D6400 before 1.0.0.82, D7000v2 before 1.0.0.52, D8500 before 1.0.3.43, R6250 before 1.0.4.34, R6400 before 1.0.1.44, R6400v2 before 1.0.2.62, R7100LG before 1.0.0.48, R7300DST before 1.0.0.68, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, and R8500 before 1.0.2.128." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:H/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000061210/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-and-Gateways-PSV-2018-0195", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000061210/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-and-Gateways-PSV-2018-0195" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-20718", "datePublished": "2020-04-16T15:46:00", "dateReserved": "2020-04-15T00:00:00", "dateUpdated": "2024-08-05T02:53:09.181Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-18853
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:37:44.295Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000045848/Security-Advisory-for-Password-Recovery-and-File-Access-on-Some-Routers-and-Modem-Routers-PSV-2017-0677" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-09-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by password recovery and file access. This affects D8500 1.0.3.27 and earlier, DGN2200v4 1.0.0.82 and earlier, R6300v2 1.0.4.06 and earlier, R6400 1.0.1.20 and earlier, R6400v2 1.0.2.18 and earlier, R6700 1.0.1.22 and earlier, R6900 1.0.1.20 and earlier, R7000 1.0.7.10 and earlier, R7000P 1.0.0.58 and earlier, R7100LG 1.0.0.28 and earlier, R7300DST 1.0.0.52 and earlier, R7900 1.0.1.12 and earlier, R8000 1.0.3.46 and earlier, R8300 1.0.2.86 and earlier, R8500 1.0.2.86 and earlier, WNDR3400v3 1.0.1.8 and earlier, and WNDR4500v2 1.0.0.62 and earlier." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:N/S:C/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-29T13:10:31", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000045848/Security-Advisory-for-Password-Recovery-and-File-Access-on-Some-Routers-and-Modem-Routers-PSV-2017-0677" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-18853", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by password recovery and file access. This affects D8500 1.0.3.27 and earlier, DGN2200v4 1.0.0.82 and earlier, R6300v2 1.0.4.06 and earlier, R6400 1.0.1.20 and earlier, R6400v2 1.0.2.18 and earlier, R6700 1.0.1.22 and earlier, R6900 1.0.1.20 and earlier, R7000 1.0.7.10 and earlier, R7000P 1.0.0.58 and earlier, R7100LG 1.0.0.28 and earlier, R7300DST 1.0.0.52 and earlier, R7900 1.0.1.12 and earlier, R8000 1.0.3.46 and earlier, R8300 1.0.2.86 and earlier, R8500 1.0.2.86 and earlier, WNDR3400v3 1.0.1.8 and earlier, and WNDR4500v2 1.0.0.62 and earlier." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:N/S:C/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000045848/Security-Advisory-for-Password-Recovery-and-File-Access-on-Some-Routers-and-Modem-Routers-PSV-2017-0677", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000045848/Security-Advisory-for-Password-Recovery-and-File-Access-on-Some-Routers-and-Modem-Routers-PSV-2017-0677" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-18853", "datePublished": "2020-04-29T13:10:31", "dateReserved": "2020-04-27T00:00:00", "dateUpdated": "2024-08-05T21:37:44.295Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-20712
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:53:07.506Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000061216/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-and-Gateways-PSV-2018-0323" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6220 before 1.0.0.52, D6400 before 1.0.0.86, D7000v2 before 1.0.0.53, D8500 before 1.0.3.44, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.109, R6250 before 1.0.4.34, R6300v2 before 1.0.4.32, R6400 before 1.0.1.46, R6400v2 before 1.0.2.62, R6700 before 1.0.2.6, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R7000 before 1.0.9.60, R7000P before 1.3.1.64, R7100LG before 1.0.0.52, R7300DST before 1.0.0.70, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, R8500 before 1.0.2.128, WNDR3400v3 before 1.0.1.24, and WNR3500Lv2 before 1.2.0.56." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:H/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-16T15:35:33", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000061216/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-and-Gateways-PSV-2018-0323" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-20712", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6220 before 1.0.0.52, D6400 before 1.0.0.86, D7000v2 before 1.0.0.53, D8500 before 1.0.3.44, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.109, R6250 before 1.0.4.34, R6300v2 before 1.0.4.32, R6400 before 1.0.1.46, R6400v2 before 1.0.2.62, R6700 before 1.0.2.6, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R7000 before 1.0.9.60, R7000P before 1.3.1.64, R7100LG before 1.0.0.52, R7300DST before 1.0.0.70, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, R8500 before 1.0.2.128, WNDR3400v3 before 1.0.1.24, and WNR3500Lv2 before 1.2.0.56." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:H/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000061216/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-and-Gateways-PSV-2018-0323", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000061216/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-and-Gateways-PSV-2018-0323" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-20712", "datePublished": "2020-04-16T15:35:33", "dateReserved": "2020-04-15T00:00:00", "dateUpdated": "2024-08-05T02:53:07.506Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-18745
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://kb.netgear.com/000051510/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2017-0323 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:37:44.250Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000051510/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2017-0323" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by stored XSS. This affects R6400 before 1.0.1.14, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R7000 before 1.0.9.4, R7100LG before 1.0.0.32, R7300DST before 1.0.0.56, R7900 before 1.0.1.12, R8000 before 1.0.3.24, and R8500 before 1.0.2.74." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AC:L/AV:A/A:N/C:L/I:L/PR:N/S:C/UI:R", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-23T15:34:35", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000051510/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2017-0323" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-18745", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by stored XSS. This affects R6400 before 1.0.1.14, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R7000 before 1.0.9.4, R7100LG before 1.0.0.32, R7300DST before 1.0.0.56, R7900 before 1.0.1.12, R8000 before 1.0.3.24, and R8500 before 1.0.2.74." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "NONE", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AC:L/AV:A/A:N/C:L/I:L/PR:N/S:C/UI:R", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000051510/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2017-0323", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000051510/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2017-0323" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-18745", "datePublished": "2020-04-23T15:34:35", "dateReserved": "2020-04-20T00:00:00", "dateUpdated": "2024-08-05T21:37:44.250Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-18772
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:37:43.945Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000051471/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-and-Extenders-PSV-2017-0424" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by authentication bypass. This affects EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6120 before 1.0.0.32, EX6130 before 1.0.0.16, R6300v2 before 1.0.4.12, R6700 before 1.0.1.26, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R7300DST before 1.0.0.52, R7900 before 1.0.1.12, R8000 before 1.0.3.24, R8500 before 1.0.2.74, and WNR2000v2 before 1.2.0.8." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:N/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-22T14:47:17", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000051471/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-and-Extenders-PSV-2017-0424" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-18772", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by authentication bypass. This affects EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6120 before 1.0.0.32, EX6130 before 1.0.0.16, R6300v2 before 1.0.4.12, R6700 before 1.0.1.26, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R7300DST before 1.0.0.52, R7900 before 1.0.1.12, R8000 before 1.0.3.24, R8500 before 1.0.2.74, and WNR2000v2 before 1.2.0.8." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:N/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000051471/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-and-Extenders-PSV-2017-0424", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000051471/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-and-Extenders-PSV-2017-0424" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-18772", "datePublished": "2020-04-22T14:47:17", "dateReserved": "2020-04-20T00:00:00", "dateUpdated": "2024-08-05T21:37:43.945Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-21231
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T12:26:39.563Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000055103/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-Gateways-and-Extenders-PSV-2016-0102" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D1500 before 1.0.0.27, D500 before 1.0.0.27, D6100 before 1.0.0.57, D6220 before 1.0.0.40, D6400 before 1.0.0.74, D7000 before 1.0.1.60, D7800 before 1.0.1.34, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.94, DGN2200Bv4 before 1.0.0.94, EX2700 before 1.0.1.42, EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6000 before 1.0.0.24, EX6100 before 1.0.2.18, EX6120 before 1.0.0.32, EX6130 before 1.0.0.22, EX6150 before 1.0.0.34_1.0.70, EX6200 before 1.0.3.82_1.1.117, EX6400 before 1.0.1.78, EX7000 before 1.0.0.56, EX7300 before 1.0.1.78, JNR1010v2 before 1.1.0.42, JR6150 before 1.0.1.10, JWNR2010v5 before 1.1.0.42, PR2000 before 1.0.0.22, R6050 before 1.0.1.10, R6100 before 1.0.1.16, R6220 before 1.1.0.50, R6250 before 1.0.4.14, R6300v2 before 1.0.4.12, R6400v2 before 1.0.2.34, R6700 before 1.0.1.26, R6900 before 1.0.1.26, R6900P before 1.2.0.22, R7000 before 1.0.9.6, R7000P before 1.2.0.22, R7100LG before 1.0.0.40, R7300DST before 1.0.0.54, R7500 before 1.0.0.110, R7500v2 before 1.0.3.26, R7800 before 1.0.2.44, R7900 before 1.0.1.26, R8000 before 1.0.3.48, R8300 before 1.0.2.104, R8500 before 1.0.2.104, R9000 before 1.0.3.10, WN2000RPTv3 before 1.0.1.26, WN2500RPv2 before 1.0.1.46, WN3000RPv3 before 1.0.2.66, WN3100RPv2 before 1.0.0.56, WNDR3400v3 before 1.0.1.14, WNDR3700v4 before 1.0.2.96, WNDR3700v5 before 1.1.0.54, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, WNR1000v4 before 1.1.0.42, WNR2000v5 before 1.0.0.64, WNR2020 before 1.1.0.42, and WNR2050 before 1.1.0.42." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AC:L/AV:A/A:N/C:L/I:L/PR:N/S:C/UI:R", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-24T14:22:48", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000055103/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-Gateways-and-Extenders-PSV-2016-0102" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-21231", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D1500 before 1.0.0.27, D500 before 1.0.0.27, D6100 before 1.0.0.57, D6220 before 1.0.0.40, D6400 before 1.0.0.74, D7000 before 1.0.1.60, D7800 before 1.0.1.34, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.94, DGN2200Bv4 before 1.0.0.94, EX2700 before 1.0.1.42, EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6000 before 1.0.0.24, EX6100 before 1.0.2.18, EX6120 before 1.0.0.32, EX6130 before 1.0.0.22, EX6150 before 1.0.0.34_1.0.70, EX6200 before 1.0.3.82_1.1.117, EX6400 before 1.0.1.78, EX7000 before 1.0.0.56, EX7300 before 1.0.1.78, JNR1010v2 before 1.1.0.42, JR6150 before 1.0.1.10, JWNR2010v5 before 1.1.0.42, PR2000 before 1.0.0.22, R6050 before 1.0.1.10, R6100 before 1.0.1.16, R6220 before 1.1.0.50, R6250 before 1.0.4.14, R6300v2 before 1.0.4.12, R6400v2 before 1.0.2.34, R6700 before 1.0.1.26, R6900 before 1.0.1.26, R6900P before 1.2.0.22, R7000 before 1.0.9.6, R7000P before 1.2.0.22, R7100LG before 1.0.0.40, R7300DST before 1.0.0.54, R7500 before 1.0.0.110, R7500v2 before 1.0.3.26, R7800 before 1.0.2.44, R7900 before 1.0.1.26, R8000 before 1.0.3.48, R8300 before 1.0.2.104, R8500 before 1.0.2.104, R9000 before 1.0.3.10, WN2000RPTv3 before 1.0.1.26, WN2500RPv2 before 1.0.1.46, WN3000RPv3 before 1.0.2.66, WN3100RPv2 before 1.0.0.56, WNDR3400v3 before 1.0.1.14, WNDR3700v4 before 1.0.2.96, WNDR3700v5 before 1.1.0.54, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, WNR1000v4 before 1.1.0.42, WNR2000v5 before 1.0.0.64, WNR2020 before 1.1.0.42, and WNR2050 before 1.1.0.42." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "NONE", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AC:L/AV:A/A:N/C:L/I:L/PR:N/S:C/UI:R", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000055103/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-Gateways-and-Extenders-PSV-2016-0102", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000055103/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-Gateways-and-Extenders-PSV-2016-0102" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-21231", "datePublished": "2020-04-24T14:22:48", "dateReserved": "2020-04-20T00:00:00", "dateUpdated": "2024-08-05T12:26:39.563Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-20719
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:53:08.905Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000061209/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-and-Gateways-PSV-2018-0194" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6220 before 1.0.0.48, D6400 before 1.0.0.82, D7000v2 before 1.0.0.52, D8500 before 1.0.3.43, R6250 before 1.0.4.34, R6400 before 1.0.1.44, R6400v2 before 1.0.2.62, R7000P before 1.4.1.30, R7100LG before 1.0.0.48, R7300DST before 1.0.0.68, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, and R8500 before 1.0.2.128." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:H/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-16T15:46:58", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000061209/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-and-Gateways-PSV-2018-0194" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-20719", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6220 before 1.0.0.48, D6400 before 1.0.0.82, D7000v2 before 1.0.0.52, D8500 before 1.0.3.43, R6250 before 1.0.4.34, R6400 before 1.0.1.44, R6400v2 before 1.0.2.62, R7000P before 1.4.1.30, R7100LG before 1.0.0.48, R7300DST before 1.0.0.68, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, and R8500 before 1.0.2.128." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:H/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000061209/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-and-Gateways-PSV-2018-0194", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000061209/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-and-Gateways-PSV-2018-0194" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-20719", "datePublished": "2020-04-16T15:46:58", "dateReserved": "2020-04-15T00:00:00", "dateUpdated": "2024-08-05T02:53:08.905Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-38539
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:44:22.930Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.netgear.com/000063760/Security-Advisory-for-Vertical-Privilege-Escalation-on-Some-Routers-and-Gateways-PSV-2018-0385" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by privilege escalation. This affects D8500 before 1.0.3.44, R6400v2 before 1.0.2.66, R6700 before 1.0.2.6, R6700v3 before 1.0.2.66, R6900 before 1.0.2.4, R6900P before 1.3.2.126, R7000 before 1.0.9.42, R7000P before 1.3.2.126, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7900 before 1.0.3.10, R8300 before 1.0.2.130, and R8500 before 1.0.2.130." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AC:L/AV:A/A:N/C:L/I:H/PR:L/S:U/UI:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-10T23:58:28", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://kb.netgear.com/000063760/Security-Advisory-for-Vertical-Privilege-Escalation-on-Some-Routers-and-Gateways-PSV-2018-0385" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-38539", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by privilege escalation. This affects D8500 before 1.0.3.44, R6400v2 before 1.0.2.66, R6700 before 1.0.2.6, R6700v3 before 1.0.2.66, R6900 before 1.0.2.4, R6900P before 1.3.2.126, R7000 before 1.0.9.42, R7000P before 1.3.2.126, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7900 before 1.0.3.10, R8300 before 1.0.2.130, and R8500 before 1.0.2.130." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "NONE", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AC:L/AV:A/A:N/C:L/I:H/PR:L/S:U/UI:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000063760/Security-Advisory-for-Vertical-Privilege-Escalation-on-Some-Routers-and-Gateways-PSV-2018-0385", "refsource": "MISC", "url": "https://kb.netgear.com/000063760/Security-Advisory-for-Vertical-Privilege-Escalation-on-Some-Routers-and-Gateways-PSV-2018-0385" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-38539", "datePublished": "2021-08-10T23:58:28", "dateReserved": "2021-08-10T00:00:00", "dateUpdated": "2024-08-04T01:44:22.930Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-18778
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:37:44.252Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000049543/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-and-Gateways-PSV-2017-2957" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D6220 before 1.0.0.28, D6400 before 1.0.0.60, D7000 before 1.0.1.52, D7000v2 before 1.0.0.38, D7800 before 1.0.1.24, D8500 before 1.0.3.29, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.14, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6050 before 1.0.1.14, R6220 before 1.1.0.60, R6400 before 1.1.0.26, R6400v2 before 1.0.2.46, R6700v2 before 1.2.0.2, R6800 before 1.2.0.2, R6900v2 before 1.2.0.2, R7100LG before 1.0.0.32, R7300DST before 1.0.0.56, R7500 before 1.0.0.112, R7500v2 before 1.0.3.24, R7800 before 1.0.2.36, R7900P before 1.1.4.6, R8000P before 1.1.4.6, R8300 before 1.0.2.104, R8500 before 1.0.2.104, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.94, WNDR3700v5 before 1.1.0.50, WNDR4300v1 before 1.0.2.96, WNDR4300v2 before 1.0.0.52, WNDR4500v3 before 1.0.0.52, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:H/C:H/I:H/PR:N/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-22T14:41:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000049543/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-and-Gateways-PSV-2017-2957" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-18778", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D6220 before 1.0.0.28, D6400 before 1.0.0.60, D7000 before 1.0.1.52, D7000v2 before 1.0.0.38, D7800 before 1.0.1.24, D8500 before 1.0.3.29, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.14, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6050 before 1.0.1.14, R6220 before 1.1.0.60, R6400 before 1.1.0.26, R6400v2 before 1.0.2.46, R6700v2 before 1.2.0.2, R6800 before 1.2.0.2, R6900v2 before 1.2.0.2, R7100LG before 1.0.0.32, R7300DST before 1.0.0.56, R7500 before 1.0.0.112, R7500v2 before 1.0.3.24, R7800 before 1.0.2.36, R7900P before 1.1.4.6, R8000P before 1.1.4.6, R8300 before 1.0.2.104, R8500 before 1.0.2.104, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.94, WNDR3700v5 before 1.1.0.50, WNDR4300v1 before 1.0.2.96, WNDR4300v2 before 1.0.0.52, WNDR4500v3 before 1.0.0.52, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:H/C:H/I:H/PR:N/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000049543/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-and-Gateways-PSV-2017-2957", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000049543/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-and-Gateways-PSV-2017-2957" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-18778", "datePublished": "2020-04-22T14:41:00", "dateReserved": "2020-04-20T00:00:00", "dateUpdated": "2024-08-05T21:37:44.252Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-18788
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:37:43.975Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000049527/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2947" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, D6100 before 1.0.0.56, D6200 before 1.1.00.24, D6220 before 1.0.0.32, D6400 before 1.0.0.66, D7000 before 1.0.1.52, D7000v2 before 1.0.0.44, D7800 before 1.0.1.30, D8500 before 1.0.3.35, DGN2200v4 before 1.0.0.96, DGN2200Bv4 before 1.0.0.96, EX2700 before 1.0.1.28, EX6150v2 before 1.0.1.54, EX6100v2 before 1.0.1.54, EX6200v2 before 1.0.1.52, EX6400 before 1.0.1.72, EX7300 before 1.0.1.72, EX8000 before 1.0.0.102, JNR1010v2 before 1.1.0.44, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6100 before 1.0.1.20, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.0.1.32, R6400v2 before 1.0.2.46, R6700 before 1.0.1.36, R6900 before 1.0.1.34, R7000 before 1.0.9.18, R6900P before 1.3.0.8, R7000P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.58, R7500 before 1.0.0.118, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, R7900 before 1.0.2.4, R8000 before 1.0.4.4_1.1.42, R7900P before 1.1.5.14, R8000P before 1.1.5.14, R8300 before 1.0.2.110, R8500 before 1.0.2.110, R9000 before 1.0.2.52, WN2000RPTv3 before 1.0.1.14, WN3000RPv3 before 1.0.2.50, WN3100RPv2 before 1.0.0.40, WNDR3400v3 before 1.0.1.16, WNDR3700v4 before 1.0.2.94, WNDR4300 before 1.0.2.96, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, WNR1000v4 before 1.1.0.44, WNR2000v5 before 1.0.0.62, WNR2020 before 1.1.0.44, WNR2050 before 1.1.0.44, and WNR3500Lv2 before 1.2.0.46." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:H/C:H/I:H/PR:H/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-22T13:42:30", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000049527/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2947" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-18788", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, D6100 before 1.0.0.56, D6200 before 1.1.00.24, D6220 before 1.0.0.32, D6400 before 1.0.0.66, D7000 before 1.0.1.52, D7000v2 before 1.0.0.44, D7800 before 1.0.1.30, D8500 before 1.0.3.35, DGN2200v4 before 1.0.0.96, DGN2200Bv4 before 1.0.0.96, EX2700 before 1.0.1.28, EX6150v2 before 1.0.1.54, EX6100v2 before 1.0.1.54, EX6200v2 before 1.0.1.52, EX6400 before 1.0.1.72, EX7300 before 1.0.1.72, EX8000 before 1.0.0.102, JNR1010v2 before 1.1.0.44, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6100 before 1.0.1.20, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.0.1.32, R6400v2 before 1.0.2.46, R6700 before 1.0.1.36, R6900 before 1.0.1.34, R7000 before 1.0.9.18, R6900P before 1.3.0.8, R7000P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.58, R7500 before 1.0.0.118, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, R7900 before 1.0.2.4, R8000 before 1.0.4.4_1.1.42, R7900P before 1.1.5.14, R8000P before 1.1.5.14, R8300 before 1.0.2.110, R8500 before 1.0.2.110, R9000 before 1.0.2.52, WN2000RPTv3 before 1.0.1.14, WN3000RPv3 before 1.0.2.50, WN3100RPv2 before 1.0.0.40, WNDR3400v3 before 1.0.1.16, WNDR3700v4 before 1.0.2.94, WNDR4300 before 1.0.2.96, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, WNR1000v4 before 1.1.0.44, WNR2000v5 before 1.0.0.62, WNR2020 before 1.1.0.44, WNR2050 before 1.1.0.44, and WNR3500Lv2 before 1.2.0.46." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:H/C:H/I:H/PR:H/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000049527/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2947", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000049527/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2947" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-18788", "datePublished": "2020-04-22T13:42:30", "dateReserved": "2020-04-20T00:00:00", "dateUpdated": "2024-08-05T21:37:43.975Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-21230
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T12:26:39.309Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000055104/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-Gateways-and-Extenders-PSV-2016-0117" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D1500 before 1.0.0.27, D500 before 1.0.0.27, D6100 before 1.0.0.57, D6220 before 1.0.0.40, D6400 before 1.0.0.74, D7000 before 1.0.1.60, D7800 before 1.0.1.34, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.94, DGN2200Bv4 before 1.0.0.94, EX2700 before 1.0.1.42, EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6000 before 1.0.0.24, EX6100 before 1.0.2.18, EX6120 before 1.0.0.32, EX6130 before 1.0.0.22, EX6150 before 1.0.0.34_1.0.70, EX6200 before 1.0.3.82_1.1.117, EX6400 before 1.0.1.78, EX7000 before 1.0.0.56, EX7300 before 1.0.1., JNR1010v2 before 1.1.0.42, JR6150 before 1.0.1.10, JWNR2010v5 before 1.1.0.42, PR2000 before 1.0.0.22, R6050 before 1.0.1.10, R6100 before 1.0.1.16, R6220 before 1.1.0.50, R6250 before 1.0.4.14, R6300v2 before 1.0.4.12, R6400v2 before 1.0.2.34, R6700 before 1.0.1.26, R6900 before 1.0.1.26, R6900P before 1.2.0.22, R7000 before 1.0.9.6, R7000P before 1.2.0.22, R7100LG before 1.0.0.40, R7300DST before 1.0.0.54, R7500 before 1.0.0.110, R7500v2 before 1.0.3.26, R7800 before 1.0.2.44, R7900 before 1.0.1.26, R8000 before 1.0.3.48, R8300 before 1.0.2.104, R8500 before 1.0.2.104, R9000 before 1.0.3.10, WN2000RPTv3 before 1.0.1.26, WN2500RPv2 before 1.0.1.46, WN3000RPv3 before 1.0.2.66, WN3100RPv2 before 1.0.0.56, WNDR3400v3 before 1.0.1.14, WNDR3700v4 before 1.0.2.96, WNDR3700v5 before 1.1.0.54, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, WNR1000v4 before 1.1.0.42, WNR2000v5 before 1.0.0.64, WNR2020 before 1.1.0.42, and WNR2050 before 1.1.0.42." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AC:L/AV:A/A:N/C:L/I:L/PR:N/S:C/UI:R", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-24T14:26:58", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000055104/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-Gateways-and-Extenders-PSV-2016-0117" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-21230", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D1500 before 1.0.0.27, D500 before 1.0.0.27, D6100 before 1.0.0.57, D6220 before 1.0.0.40, D6400 before 1.0.0.74, D7000 before 1.0.1.60, D7800 before 1.0.1.34, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.94, DGN2200Bv4 before 1.0.0.94, EX2700 before 1.0.1.42, EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6000 before 1.0.0.24, EX6100 before 1.0.2.18, EX6120 before 1.0.0.32, EX6130 before 1.0.0.22, EX6150 before 1.0.0.34_1.0.70, EX6200 before 1.0.3.82_1.1.117, EX6400 before 1.0.1.78, EX7000 before 1.0.0.56, EX7300 before 1.0.1., JNR1010v2 before 1.1.0.42, JR6150 before 1.0.1.10, JWNR2010v5 before 1.1.0.42, PR2000 before 1.0.0.22, R6050 before 1.0.1.10, R6100 before 1.0.1.16, R6220 before 1.1.0.50, R6250 before 1.0.4.14, R6300v2 before 1.0.4.12, R6400v2 before 1.0.2.34, R6700 before 1.0.1.26, R6900 before 1.0.1.26, R6900P before 1.2.0.22, R7000 before 1.0.9.6, R7000P before 1.2.0.22, R7100LG before 1.0.0.40, R7300DST before 1.0.0.54, R7500 before 1.0.0.110, R7500v2 before 1.0.3.26, R7800 before 1.0.2.44, R7900 before 1.0.1.26, R8000 before 1.0.3.48, R8300 before 1.0.2.104, R8500 before 1.0.2.104, R9000 before 1.0.3.10, WN2000RPTv3 before 1.0.1.26, WN2500RPv2 before 1.0.1.46, WN3000RPv3 before 1.0.2.66, WN3100RPv2 before 1.0.0.56, WNDR3400v3 before 1.0.1.14, WNDR3700v4 before 1.0.2.96, WNDR3700v5 before 1.1.0.54, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, WNR1000v4 before 1.1.0.42, WNR2000v5 before 1.0.0.64, WNR2020 before 1.1.0.42, and WNR2050 before 1.1.0.42." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "NONE", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AC:L/AV:A/A:N/C:L/I:L/PR:N/S:C/UI:R", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000055104/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-Gateways-and-Extenders-PSV-2016-0117", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000055104/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-Gateways-and-Extenders-PSV-2016-0117" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-21230", "datePublished": "2020-04-24T14:26:58", "dateReserved": "2020-04-20T00:00:00", "dateUpdated": "2024-08-05T12:26:39.309Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-20730
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:53:08.529Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000061197/Security-Advisory-for-SQL-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-3056" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by SQL injection. This affects D3600 before 1.0.0.68, D6000 before 1.0.0.68, D6200 before 1.1.00.28, D6220 before 1.0.0.40, D6400 before 1.0.0.74, D7000 before 1.0.1.60, D7000v2 before 1.0.0.74, D7800 before 1.0.1.34, D8500 before 1.0.3.39, DC112A before 1.0.0.40, EX8000 before 1.0.0.118, JR6150 before 1.0.1.18, R6050 before 1.0.1.18, R6220 before 1.1.0.66, R6250 before 1.0.4.26, R6300v2 before 1.0.4.24, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6700v2 before 1.2.0.16, R6800 before 1.2.0.16, R6900v2 before 1.2.0.16, R6900 before 1.0.1.44, R7000 before 1.0.9.26, R6900P before 1.3.0.20, R7000P before 1.3.0.20, R7100LG before 1.0.0.40, R7300DST before 1.0.0.62, R7500 before 1.0.0.118, R7500v2 before 1.0.3.26, R7800 before 1.0.2.40, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.116, R8500 before 1.0.2.116, R8900 before 1.0.3.6, R9000 before 1.0.3.10, WNDR3700v4 before 1.0.2.102, WNDR3700v5 before 1.1.0.54, WNDR4300v1 before 1.0.2.98, WNDR4300v2 before 1.0.0.56, and WNDR4500v3 before 1.0.0.56." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:N/A:N/C:H/I:L/PR:N/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-16T19:09:31", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000061197/Security-Advisory-for-SQL-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-3056" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-20730", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by SQL injection. This affects D3600 before 1.0.0.68, D6000 before 1.0.0.68, D6200 before 1.1.00.28, D6220 before 1.0.0.40, D6400 before 1.0.0.74, D7000 before 1.0.1.60, D7000v2 before 1.0.0.74, D7800 before 1.0.1.34, D8500 before 1.0.3.39, DC112A before 1.0.0.40, EX8000 before 1.0.0.118, JR6150 before 1.0.1.18, R6050 before 1.0.1.18, R6220 before 1.1.0.66, R6250 before 1.0.4.26, R6300v2 before 1.0.4.24, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6700v2 before 1.2.0.16, R6800 before 1.2.0.16, R6900v2 before 1.2.0.16, R6900 before 1.0.1.44, R7000 before 1.0.9.26, R6900P before 1.3.0.20, R7000P before 1.3.0.20, R7100LG before 1.0.0.40, R7300DST before 1.0.0.62, R7500 before 1.0.0.118, R7500v2 before 1.0.3.26, R7800 before 1.0.2.40, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.116, R8500 before 1.0.2.116, R8900 before 1.0.3.6, R9000 before 1.0.3.10, WNDR3700v4 before 1.0.2.102, WNDR3700v5 before 1.1.0.54, WNDR4300v1 before 1.0.2.98, WNDR4300v2 before 1.0.0.56, and WNDR4500v3 before 1.0.0.56." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:N/A:N/C:H/I:L/PR:N/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000061197/Security-Advisory-for-SQL-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-3056", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000061197/Security-Advisory-for-SQL-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-3056" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-20730", "datePublished": "2020-04-16T19:09:31", "dateReserved": "2020-04-15T00:00:00", "dateUpdated": "2024-08-05T02:53:08.529Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-18704
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:28:55.978Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000053198/Security-Advisory-for-Arbitrary-File-Read-on-Some-Routers-and-Gateways-PSV-2017-0590" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by an attacker\u0027s ability to read arbitrary files. This affects D6220 before 1.0.0.32, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.01.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.36, R6900 before 1.0.1.34, R7000 before 1.0.9.14, R7000P before 1.3.0.8, R6900P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.56, R7900 before 1.0.1.26, R8000 before 1.0.4.4, R8500 before 1.0.2.106, R8300 before 1.0.2.106, and WNDR3400v3 before 1.0.1.16." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:N/C:H/I:N/PR:N/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-24T14:05:03", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000053198/Security-Advisory-for-Arbitrary-File-Read-on-Some-Routers-and-Gateways-PSV-2017-0590" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-18704", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by an attacker\u0027s ability to read arbitrary files. This affects D6220 before 1.0.0.32, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.01.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.36, R6900 before 1.0.1.34, R7000 before 1.0.9.14, R7000P before 1.3.0.8, R6900P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.56, R7900 before 1.0.1.26, R8000 before 1.0.4.4, R8500 before 1.0.2.106, R8300 before 1.0.2.106, and WNDR3400v3 before 1.0.1.16." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "NONE", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:N/C:H/I:N/PR:N/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000053198/Security-Advisory-for-Arbitrary-File-Read-on-Some-Routers-and-Gateways-PSV-2017-0590", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000053198/Security-Advisory-for-Arbitrary-File-Read-on-Some-Routers-and-Gateways-PSV-2017-0590" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-18704", "datePublished": "2020-04-24T14:05:03", "dateReserved": "2020-04-20T00:00:00", "dateUpdated": "2024-08-05T21:28:55.978Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-18738
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:37:44.182Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000051517/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-and-Extenders-PSV-2017-0706" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects EX6150v2 before 1.0.1.54, R6400 before 1.0.1.24, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R7000 before 1.0.9.10, R7000P before 1.2.0.22, R6900P before 1.2.0.22, R7100LG before 1.0.0.32, R7300DST before 1.0.0.54, R7900 before 1.0.1.18, R8000 before 1.0.3.48, R8300 before 1.0.2.106, R8500 before 1.0.2.106, R6100 before 1.0.1.16, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, and WNR2000v5 before 1.0.0.58." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:N/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-23T16:04:20", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000051517/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-and-Extenders-PSV-2017-0706" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-18738", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects EX6150v2 before 1.0.1.54, R6400 before 1.0.1.24, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R7000 before 1.0.9.10, R7000P before 1.2.0.22, R6900P before 1.2.0.22, R7100LG before 1.0.0.32, R7300DST before 1.0.0.54, R7900 before 1.0.1.18, R8000 before 1.0.3.48, R8300 before 1.0.2.106, R8500 before 1.0.2.106, R6100 before 1.0.1.16, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, and WNR2000v5 before 1.0.0.58." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:A/A:H/C:H/I:H/PR:N/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000051517/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-and-Extenders-PSV-2017-0706", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000051517/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-and-Extenders-PSV-2017-0706" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-18738", "datePublished": "2020-04-23T16:04:20", "dateReserved": "2020-04-20T00:00:00", "dateUpdated": "2024-08-05T21:37:44.182Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-26917
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T16:03:23.072Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.netgear.com/000062336/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Extender-and-Routers-PSV-2018-0242" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by stored XSS. This affects EX7000 before 1.0.1.78, R6250 before 1.0.4.34, R6400 before 1.0.1.46, R6400v2 before 1.0.2.66, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7900 before 1.0.3.8, R8300 before 1.0.2.128, and R8500 before 1.0.2.128." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AC:L/AV:A/A:L/C:L/I:L/PR:H/S:U/UI:R", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-09T06:29:39", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://kb.netgear.com/000062336/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Extender-and-Routers-PSV-2018-0242" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-26917", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by stored XSS. This affects EX7000 before 1.0.1.78, R6250 before 1.0.4.34, R6400 before 1.0.1.46, R6400v2 before 1.0.2.66, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7900 before 1.0.3.8, R8300 before 1.0.2.128, and R8500 before 1.0.2.128." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT", "availabilityImpact": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AC:L/AV:A/A:L/C:L/I:L/PR:H/S:U/UI:R", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000062336/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Extender-and-Routers-PSV-2018-0242", "refsource": "MISC", "url": "https://kb.netgear.com/000062336/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Extender-and-Routers-PSV-2018-0242" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-26917", "datePublished": "2020-10-09T06:29:39", "dateReserved": "2020-10-09T00:00:00", "dateUpdated": "2024-08-04T16:03:23.072Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-202004-0801
Vulnerability from variot
Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects JNDR3000 before 1.0.0.22, R6250 before 1.0.4.26, R6300v2 before 1.0.4.22, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6900 before 1.0.1.44, R7000 before 1.0.9.28, R6900P before 1.3.1.26, R7000P before 1.3.1.26, R7300DST before 1.0.0.62, R7900 before 1.0.2.16, R8000 before 1.0.4.18, R7900P before 1.4.1.42, R8000P before 1.4.1.42, R8300 before 1.0.2.116, R8500 before 1.0.2.116, WNDR3400v3 before 1.0.1.18, WNDR4500v2 before 1.0.0.68, and WNR3500Lv2 before 1.2.0.48. plural NETGEAR The device contains an input verification vulnerability.Information may be tampered with
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0801", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r6250", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.26" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.36" }, { "model": "r6900p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.3.1.26" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "wndr4500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.68" }, { "model": "r7000p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.3.1.26" }, { "model": "r7900p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.4.1.42" }, { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "jndr3000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "r8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.116" }, { "model": "r8000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.18" }, { "model": "r7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.9.28" }, { "model": "r8300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.116" }, { "model": "wnr3500l", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.48" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.22" }, { "model": "r7300dst", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.62" }, { "model": "r7900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.16" }, { "model": "r8000p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.4.1.42" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "jndr3000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "r6250", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.26" }, { "model": "r6300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.22" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.36" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "r6700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "r6900", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "r6900p", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.3.1.26" }, { "model": "r7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.9.28" }, { "model": "r7000p", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.3.1.26" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015388" }, { "db": "NVD", "id": "CVE-2019-20729" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jndr3000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jndr3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.1.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.1.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4.1.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4.1.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.116", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.116", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.68", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4500:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-20729" } ] }, "cve": "CVE-2019-20729", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2019-015388", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 0.8, "impactScore": 3.6, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "cve@mitre.org", "availabilityImpact": "LOW", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.5, "impactScore": 6.0, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.4, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2019-015388", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-20729", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2019-20729", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2019-015388", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-202004-1340", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015388" }, { "db": "NVD", "id": "CVE-2019-20729" }, { "db": "NVD", "id": "CVE-2019-20729" }, { "db": "CNNVD", "id": "CNNVD-202004-1340" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects JNDR3000 before 1.0.0.22, R6250 before 1.0.4.26, R6300v2 before 1.0.4.22, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6900 before 1.0.1.44, R7000 before 1.0.9.28, R6900P before 1.3.1.26, R7000P before 1.3.1.26, R7300DST before 1.0.0.62, R7900 before 1.0.2.16, R8000 before 1.0.4.18, R7900P before 1.4.1.42, R8000P before 1.4.1.42, R8300 before 1.0.2.116, R8500 before 1.0.2.116, WNDR3400v3 before 1.0.1.18, WNDR4500v2 before 1.0.0.68, and WNR3500Lv2 before 1.2.0.48. plural NETGEAR The device contains an input verification vulnerability.Information may be tampered with", "sources": [ { "db": "NVD", "id": "CVE-2019-20729" }, { "db": "JVNDB", "id": "JVNDB-2019-015388" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-20729", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2019-015388", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202004-1340", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015388" }, { "db": "NVD", "id": "CVE-2019-20729" }, { "db": "CNNVD", "id": "CNNVD-202004-1340" } ] }, "id": "VAR-202004-0801", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.406073138 }, "last_update_date": "2023-12-18T13:18:19.615000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Security Misconfiguration on Some Routers, PSV-2017-3120", "trust": 0.8, "url": "https://kb.netgear.com/000061198/security-advisory-for-security-misconfiguration-on-some-routers-psv-2017-3120" }, { "title": "Multiple NETGEAR Product input verification error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116589" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015388" }, { "db": "CNNVD", "id": "CNNVD-202004-1340" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-20", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015388" }, { "db": "NVD", "id": "CVE-2019-20729" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://kb.netgear.com/000061198/security-advisory-for-security-misconfiguration-on-some-routers-psv-2017-3120" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20729" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20729" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015388" }, { "db": "NVD", "id": "CVE-2019-20729" }, { "db": "CNNVD", "id": "CNNVD-202004-1340" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2019-015388" }, { "db": "NVD", "id": "CVE-2019-20729" }, { "db": "CNNVD", "id": "CNNVD-202004-1340" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015388" }, { "date": "2020-04-16T20:15:13.273000", "db": "NVD", "id": "CVE-2019-20729" }, { "date": "2020-04-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1340" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015388" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2019-20729" }, { "date": "2020-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1340" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1340" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Input verification vulnerabilities on devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015388" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1340" } ], "trust": 0.6 } }
var-202004-0479
Vulnerability from variot
Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D6220 before 1.0.0.52, D6400 before 1.0.0.86, D7000v2 before 1.0.0.53, D8500 before 1.0.3.44, R6220 before 1.1.0.80, R6250 before 1.0.4.34, R6260 before 1.1.0.64, R6400 before 1.0.1.46, R6400v2 before 1.0.2.66, R6700 before 1.0.2.6, R6700v2 before 1.2.0.36, R6700v3 before 1.0.2.66, R6800 before 1.2.0.36, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R6900v2 before 1.2.0.36, R7000 before 1.0.9.42, R7000P before 1.3.1.64, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7800 before 1.0.2.60, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, R8500 before 1.0.2.128, R8900 before 1.0.4.12, R9000 before 1.0.4.12, and XR500 before 2.3.2.32. plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0479", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r6220", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.80" }, { "model": "d8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.44" }, { "model": "r9000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "r7300dst", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "r6260", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.64" }, { "model": "r7900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.8" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.66" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.36" }, { "model": "r7000p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.3.1.64" }, { "model": "d6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.86" }, { "model": "r8000p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.4.1.30" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.36" }, { "model": "xr500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2.3.2.32" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.53" }, { "model": "r6250", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.34" }, { "model": "r6800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.36" }, { "model": "r7800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.60" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.66" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.4" }, { "model": "r7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.9.42" }, { "model": "d6220", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.6" }, { "model": "r7900p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.4.1.30" }, { "model": "r8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.128" }, { "model": "r8000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.28" }, { "model": "r7100lg", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "r8900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "r8300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.128" }, { "model": "r6900p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.3.1.64" }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.86" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.44" }, { "model": "r6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.80" }, { "model": "r6250", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.34" }, { "model": "r6260", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.64" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r6700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.6" }, { "model": "r6800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.2.0.36" }, { "model": "r6900", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.4" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-004303" }, { "db": "NVD", "id": "CVE-2020-11770" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.86", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.80", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6260_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6260:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4.1.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4.1.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.3.2.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.53", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.66", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.66", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-11770" } ] }, "cve": "CVE-2020-11770", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2020-004303", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.1, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2020-004303", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-11770", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2020-11770", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2020-004303", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202004-1179", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-004303" }, { "db": "NVD", "id": "CVE-2020-11770" }, { "db": "NVD", "id": "CVE-2020-11770" }, { "db": "CNNVD", "id": "CNNVD-202004-1179" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D6220 before 1.0.0.52, D6400 before 1.0.0.86, D7000v2 before 1.0.0.53, D8500 before 1.0.3.44, R6220 before 1.1.0.80, R6250 before 1.0.4.34, R6260 before 1.1.0.64, R6400 before 1.0.1.46, R6400v2 before 1.0.2.66, R6700 before 1.0.2.6, R6700v2 before 1.2.0.36, R6700v3 before 1.0.2.66, R6800 before 1.2.0.36, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R6900v2 before 1.2.0.36, R7000 before 1.0.9.42, R7000P before 1.3.1.64, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7800 before 1.0.2.60, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, R8500 before 1.0.2.128, R8900 before 1.0.4.12, R9000 before 1.0.4.12, and XR500 before 2.3.2.32. plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2020-11770" }, { "db": "JVNDB", "id": "JVNDB-2020-004303" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-11770", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-004303", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202004-1179", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-004303" }, { "db": "NVD", "id": "CVE-2020-11770" }, { "db": "CNNVD", "id": "CNNVD-202004-1179" } ] }, "id": "VAR-202004-0479", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.37917043423076924 }, "last_update_date": "2023-12-18T13:43:00.546000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Post-Authentication Command Injection on Some Routers and Gateways, PSV-2018-0352", "trust": 0.8, "url": "https://kb.netgear.com/000061760/security-advisory-for-post-authentication-command-injection-on-some-routers-and-gateways-psv-2018-0352" }, { "title": "Multiple NETGEAR Fixing measures for product injection vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116493" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-004303" }, { "db": "CNNVD", "id": "CNNVD-202004-1179" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-77", "trust": 1.0 }, { "problemtype": "CWE-74", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-004303" }, { "db": "NVD", "id": "CVE-2020-11770" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://kb.netgear.com/000061760/security-advisory-for-post-authentication-command-injection-on-some-routers-and-gateways-psv-2018-0352" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11770" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-11770" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-004303" }, { "db": "NVD", "id": "CVE-2020-11770" }, { "db": "CNNVD", "id": "CNNVD-202004-1179" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-004303" }, { "db": "NVD", "id": "CVE-2020-11770" }, { "db": "CNNVD", "id": "CNNVD-202004-1179" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-004303" }, { "date": "2020-04-15T14:15:20.530000", "db": "NVD", "id": "CVE-2020-11770" }, { "date": "2020-04-15T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1179" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-004303" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2020-11770" }, { "date": "2020-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1179" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1179" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Injection vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-004303" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1179" } ], "trust": 0.6 } }
var-202004-0735
Vulnerability from variot
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6220 before 1.0.0.46, D6400 before 1.0.0.80, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v1 before 1.0.0.58, DGN2200B before 1.0.0.58, JNDR3000 before 1.0.0.24, RBW30 before 2.1.4.16, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.42, R6400v2 before 1.0.2.56, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.32, R6900P before 1.3.1.44, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7000P before 1.3.1.44, R7900 before 1.0.2.16, R8000P before 1.4.0.10, R7900P before 1.4.0.10, R8300 before 1.0.2.122, R8500 before 1.0.2.122, R8000 before 1.0.4.18, WNDR3400v3 before 1.0.1.22, WNDR4500v2 before 1.0.0.72, WNR3500Lv2 before 1.2.0.54, WN3100RP before 1.0.0.20, and WN2500RPv2 before 1.0.1.54. plural NETGEAR The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6250, etc. are all wireless routers from NETGEAR. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0735", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "d8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.42" }, { "model": "r6250", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.26" }, { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r7000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.1.44" }, { "model": "r6900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.1.44" }, { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.46" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.18" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.122" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.122" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.68" }, { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.16" }, { "model": "d6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.46" }, { "model": "d6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.80" }, { "model": "dgn2200b", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "jndr3000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.24" }, { "model": "rbw30", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "2.1.4.16" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.42" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.9.32" }, { "model": "r8000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.4.0.10" }, { "model": "r7900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.4.0.10" }, { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "wn2500rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "wndr4500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.72" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.28" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.56" }, { "model": "wnr3500l", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.54" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.51" }, { "model": "dgn2200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "wn3100rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.46" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.80" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.51" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.42" }, { "model": "dgn2200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "dgn2200b", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "jndr3000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.24" }, { "model": "r6250", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.26" }, { "model": "r6300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.28" }, { "model": "rbw30", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2.1.4.16" }, { "model": "r6300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.28" }, { "model": "d7000v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.51" }, { "model": "wn2500rpv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "wndr3400v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "wnr3500lv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.54" }, { "model": "dgn2200v1", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "r6400v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.56" }, { "model": "wndr4500v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.72" }, { "model": "wn3100rpv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.20" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61061" }, { "db": "JVNDB", "id": "JVNDB-2019-015460" }, { "db": "NVD", "id": "CVE-2019-20755" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.80", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.51", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.58", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200:v1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.58", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jndr3000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jndr3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:rbw30_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.1.4.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:rbw30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.1.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.68", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.1.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4.0.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4.0.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.122", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.122", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.72", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4500:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn3100rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn3100rp:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-20755" } ] }, "cve": "CVE-2019-20755", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 5.1, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.2, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2019-015460", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 5.1, "id": "CNVD-2021-61061", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.8, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2019-015460", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-20755", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2019-20755", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2019-015460", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2021-61061", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1366", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61061" }, { "db": "JVNDB", "id": "JVNDB-2019-015460" }, { "db": "NVD", "id": "CVE-2019-20755" }, { "db": "NVD", "id": "CVE-2019-20755" }, { "db": "CNNVD", "id": "CNNVD-202004-1366" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6220 before 1.0.0.46, D6400 before 1.0.0.80, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v1 before 1.0.0.58, DGN2200B before 1.0.0.58, JNDR3000 before 1.0.0.24, RBW30 before 2.1.4.16, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.42, R6400v2 before 1.0.2.56, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.32, R6900P before 1.3.1.44, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7000P before 1.3.1.44, R7900 before 1.0.2.16, R8000P before 1.4.0.10, R7900P before 1.4.0.10, R8300 before 1.0.2.122, R8500 before 1.0.2.122, R8000 before 1.0.4.18, WNDR3400v3 before 1.0.1.22, WNDR4500v2 before 1.0.0.72, WNR3500Lv2 before 1.2.0.54, WN3100RP before 1.0.0.20, and WN2500RPv2 before 1.0.1.54. plural NETGEAR The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6250, etc. are all wireless routers from NETGEAR. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow", "sources": [ { "db": "NVD", "id": "CVE-2019-20755" }, { "db": "JVNDB", "id": "JVNDB-2019-015460" }, { "db": "CNVD", "id": "CNVD-2021-61061" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-20755", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-015460", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-61061", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1366", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61061" }, { "db": "JVNDB", "id": "JVNDB-2019-015460" }, { "db": "NVD", "id": "CVE-2019-20755" }, { "db": "CNNVD", "id": "CNNVD-202004-1366" } ] }, "id": "VAR-202004-0735", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-61061" } ], "trust": 1.1119072341935483 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61061" } ] }, "last_update_date": "2023-12-18T13:33:05.249000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Post-Authentication Stack Overflow on Some Routers, Modem Routers, Extenders, and Orbi Satellites, PSV-2018-0053", "trust": 0.8, "url": "https://kb.netgear.com/000060627/security-advisory-for-post-authentication-stack-overflow-on-some-routers-modem-routers-extenders-and-orbi-satellites-psv-2018-0053" }, { "title": "Patch for Buffer overflow vulnerabilities in multiple NETGEAR products (CNVD-2021-61061)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/285351" }, { "title": "Multiple NETGEAR Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=115026" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61061" }, { "db": "JVNDB", "id": "JVNDB-2019-015460" }, { "db": "CNNVD", "id": "CNNVD-202004-1366" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015460" }, { "db": "NVD", "id": "CVE-2019-20755" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20755" }, { "trust": 1.6, "url": "https://kb.netgear.com/000060627/security-advisory-for-post-authentication-stack-overflow-on-some-routers-modem-routers-extenders-and-orbi-satellites-psv-2018-0053" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20755" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61061" }, { "db": "JVNDB", "id": "JVNDB-2019-015460" }, { "db": "NVD", "id": "CVE-2019-20755" }, { "db": "CNNVD", "id": "CNNVD-202004-1366" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-61061" }, { "db": "JVNDB", "id": "JVNDB-2019-015460" }, { "db": "NVD", "id": "CVE-2019-20755" }, { "db": "CNNVD", "id": "CNNVD-202004-1366" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-11T00:00:00", "db": "CNVD", "id": "CNVD-2021-61061" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015460" }, { "date": "2020-04-16T22:15:12.930000", "db": "NVD", "id": "CVE-2019-20755" }, { "date": "2020-04-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1366" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-11T00:00:00", "db": "CNVD", "id": "CNVD-2021-61061" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015460" }, { "date": "2020-04-23T20:02:53.763000", "db": "NVD", "id": "CVE-2019-20755" }, { "date": "2020-04-17T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1366" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Out-of-bounds write vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015460" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1366" } ], "trust": 0.6 } }
var-202004-1325
Vulnerability from variot
Certain NETGEAR devices are affected by password recovery and file access. This affects D8500 1.0.3.27 and earlier, DGN2200v4 1.0.0.82 and earlier, R6300v2 1.0.4.06 and earlier, R6400 1.0.1.20 and earlier, R6400v2 1.0.2.18 and earlier, R6700 1.0.1.22 and earlier, R6900 1.0.1.20 and earlier, R7000 1.0.7.10 and earlier, R7000P 1.0.0.58 and earlier, R7100LG 1.0.0.28 and earlier, R7300DST 1.0.0.52 and earlier, R7900 1.0.1.12 and earlier, R8000 1.0.3.46 and earlier, R8300 1.0.2.86 and earlier, R8500 1.0.2.86 and earlier, WNDR3400v3 1.0.1.8 and earlier, and WNDR4500v2 1.0.0.62 and earlier. plural NETGEAR The device contains a vulnerability related to information leakage.Information may be obtained. NETGEAR D8500, etc. are all products of NETGEAR. NETGEAR D8500 is a wireless modem. NETGEAR R7000 is a wireless router. NETGEAR R6900 is a wireless router.
There are security holes in many NETGEAR products. Attackers can use this vulnerability to recover passwords and access files. This affects D8500 1.0.3.27 and previous versions, DGN2200v4 1.0.0.82 and previous versions, R6300v2 1.0.4.06 and previous versions, R6400 1.0.1.20 and previous versions, R6400v2 1.0.2.18 and previous versions, R6700 1.0.1.22 and previous versions, R6900 1.0.1.20 and previous versions, R7000 1.0.7.10 and previous versions, R7000P 1.0.0.58 and previous versions, R7100LG 1.0.0.28 and previous versions, R7300DST 1.0.0.52 and previous versions, R7900 1.0.1.12 and previous versions, R8000 1.0.3.46 and previous versions, R8300 1.0.2.86 and previous versions, R8500 1.0.2.86 and previous versions, WNDR3400v3 1.0.1.8 and previous versions, and WNDR4500v2 1.0.0.62 and previous versions
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1325", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r6400", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.18" }, { "model": "r7300dst", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "r6300", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.06" }, { "model": "wndr3400", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.8" }, { "model": "wndr4500", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.62" }, { "model": "r7000p", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "r8000", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.46" }, { "model": "dgn2200", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.82" }, { "model": "r6400", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r8300", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.86" }, { "model": "r6700", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r7000", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.7.10" }, { "model": "r8500", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.86" }, { "model": "r6900", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r7900", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r7100lg", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.28" }, { "model": "d8500", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.27" }, { "model": "d8500", "scope": "eq", "trust": 0.9, "vendor": "netgear", "version": "1.0.3.27" }, { "model": "dgn2200", "scope": "eq", "trust": 0.9, "vendor": "netgear", "version": "1.0.0.82" }, { "model": "r6300", "scope": "eq", "trust": 0.9, "vendor": "netgear", "version": "1.0.4.06" }, { "model": "r6400", "scope": "eq", "trust": 0.9, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6400", "scope": "eq", "trust": 0.9, "vendor": "netgear", "version": "1.0.2.18" }, { "model": "r6700", "scope": "eq", "trust": 0.9, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6900", "scope": "eq", "trust": 0.9, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r7000", "scope": "eq", "trust": 0.9, "vendor": "netgear", "version": "1.0.7.10" }, { "model": "r7000p", "scope": "eq", "trust": 0.9, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "r7100lg", "scope": "eq", "trust": 0.9, "vendor": "netgear", "version": "1.0.0.28" }, { "model": "d8500", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=1.0.3.27" }, { "model": "r6300v2", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=1.0.4.06" }, { "model": "r6400", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=1.0.1.20" }, { "model": "r6400v2", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=1.0.2.18" }, { "model": "r6700", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=1.0.1.22" }, { "model": "r6900", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=1.0.1.20" }, { "model": "r7000", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=1.0.7.10" }, { "model": "r7000p", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=1.0.0.58" }, { "model": "r7100lg", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=1.0.0.28" }, { "model": "r7300dst", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=1.0.0.52" }, { "model": "r7900", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=1.0.1.12" }, { "model": "r8000", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=1.0.3.46" }, { "model": "r8300", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=1.0.2.86" }, { "model": "r8500", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=1.0.2.86" }, { "model": "wndr3400v3", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=1.0.1.8" }, { "model": "wndr4500v2", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=1.0.0.62" }, { "model": "dgn2200v4", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=1.0.0.82" }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.46" }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.86" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.86" }, { "model": "wndr3400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.8" }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.62" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-29737" }, { "db": "VULMON", "id": "CVE-2017-18853" }, { "db": "JVNDB", "id": "JVNDB-2017-014981" }, { "db": "NVD", "id": "CVE-2017-18853" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.3.27", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.0.82", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.4.06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.1.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.2.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.1.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.1.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.7.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.0.58", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.0.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.0.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.1.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.3.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.2.86", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.2.86", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.1.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4500:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18853" } ] }, "cve": "CVE-2017-18853", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014981", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 6.1, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 6.5, "id": "CNVD-2020-29737", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:C/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2017-18853", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 6.0, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014981", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18853", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2017-18853", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "JVNDB-2017-014981", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-29737", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-2383", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2017-18853", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-29737" }, { "db": "VULMON", "id": "CVE-2017-18853" }, { "db": "JVNDB", "id": "JVNDB-2017-014981" }, { "db": "NVD", "id": "CVE-2017-18853" }, { "db": "NVD", "id": "CVE-2017-18853" }, { "db": "CNNVD", "id": "CNNVD-202004-2383" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by password recovery and file access. This affects D8500 1.0.3.27 and earlier, DGN2200v4 1.0.0.82 and earlier, R6300v2 1.0.4.06 and earlier, R6400 1.0.1.20 and earlier, R6400v2 1.0.2.18 and earlier, R6700 1.0.1.22 and earlier, R6900 1.0.1.20 and earlier, R7000 1.0.7.10 and earlier, R7000P 1.0.0.58 and earlier, R7100LG 1.0.0.28 and earlier, R7300DST 1.0.0.52 and earlier, R7900 1.0.1.12 and earlier, R8000 1.0.3.46 and earlier, R8300 1.0.2.86 and earlier, R8500 1.0.2.86 and earlier, WNDR3400v3 1.0.1.8 and earlier, and WNDR4500v2 1.0.0.62 and earlier. plural NETGEAR The device contains a vulnerability related to information leakage.Information may be obtained. NETGEAR D8500, etc. are all products of NETGEAR. NETGEAR D8500 is a wireless modem. NETGEAR R7000 is a wireless router. NETGEAR R6900 is a wireless router. \n\r\n\r\nThere are security holes in many NETGEAR products. Attackers can use this vulnerability to recover passwords and access files. This affects D8500 1.0.3.27 and previous versions, DGN2200v4 1.0.0.82 and previous versions, R6300v2 1.0.4.06 and previous versions, R6400 1.0.1.20 and previous versions, R6400v2 1.0.2.18 and previous versions, R6700 1.0.1.22 and previous versions, R6900 1.0.1.20 and previous versions, R7000 1.0.7.10 and previous versions, R7000P 1.0.0.58 and previous versions, R7100LG 1.0.0.28 and previous versions, R7300DST 1.0.0.52 and previous versions, R7900 1.0.1.12 and previous versions, R8000 1.0.3.46 and previous versions, R8300 1.0.2.86 and previous versions, R8500 1.0.2.86 and previous versions, WNDR3400v3 1.0.1.8 and previous versions, and WNDR4500v2 1.0.0.62 and previous versions", "sources": [ { "db": "NVD", "id": "CVE-2017-18853" }, { "db": "JVNDB", "id": "JVNDB-2017-014981" }, { "db": "CNVD", "id": "CNVD-2020-29737" }, { "db": "VULMON", "id": "CVE-2017-18853" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18853", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-014981", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-29737", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-2383", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2017-18853", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-29737" }, { "db": "VULMON", "id": "CVE-2017-18853" }, { "db": "JVNDB", "id": "JVNDB-2017-014981" }, { "db": "NVD", "id": "CVE-2017-18853" }, { "db": "CNNVD", "id": "CNNVD-202004-2383" } ] }, "id": "VAR-202004-1325", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-29737" } ], "trust": 1.1214984666666665 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-29737" } ] }, "last_update_date": "2023-12-18T13:47:33.046000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Password Recovery and File Access on Some Routers and Modem Routers, PSV-2017-0677", "trust": 0.8, "url": "https://kb.netgear.com/000045848/security-advisory-for-password-recovery-and-file-access-on-some-routers-and-modem-routers-psv-2017-0677" }, { "title": "Patch for Multiple NETGEAR product information disclosure vulnerabilities (CNVD-2020-29737)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/217497" }, { "title": "Multiple NETGEAR Product information disclosure vulnerability repair measures", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=117758" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-29737" }, { "db": "JVNDB", "id": "JVNDB-2017-014981" }, { "db": "CNNVD", "id": "CNNVD-202004-2383" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014981" }, { "db": "NVD", "id": "CVE-2017-18853" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18853" }, { "trust": 1.7, "url": "https://kb.netgear.com/000045848/security-advisory-for-password-recovery-and-file-access-on-some-routers-and-modem-routers-psv-2017-0677" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18853" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/200.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-29737" }, { "db": "VULMON", "id": "CVE-2017-18853" }, { "db": "JVNDB", "id": "JVNDB-2017-014981" }, { "db": "NVD", "id": "CVE-2017-18853" }, { "db": "CNNVD", "id": "CNNVD-202004-2383" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-29737" }, { "db": "VULMON", "id": "CVE-2017-18853" }, { "db": "JVNDB", "id": "JVNDB-2017-014981" }, { "db": "NVD", "id": "CVE-2017-18853" }, { "db": "CNNVD", "id": "CNNVD-202004-2383" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-14T00:00:00", "db": "CNVD", "id": "CNVD-2020-29737" }, { "date": "2020-04-29T00:00:00", "db": "VULMON", "id": "CVE-2017-18853" }, { "date": "2020-06-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014981" }, { "date": "2020-04-29T14:15:12.370000", "db": "NVD", "id": "CVE-2017-18853" }, { "date": "2020-04-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2383" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-27T00:00:00", "db": "CNVD", "id": "CNVD-2020-29737" }, { "date": "2020-05-05T00:00:00", "db": "VULMON", "id": "CVE-2017-18853" }, { "date": "2020-06-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014981" }, { "date": "2020-05-05T20:43:16.027000", "db": "NVD", "id": "CVE-2017-18853" }, { "date": "2020-05-06T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2383" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2383" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Information leakage vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014981" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2383" } ], "trust": 0.6 } }
var-202004-1322
Vulnerability from variot
Certain NETGEAR devices are affected by authentication bypass. This affects D6220 before 1.0.0.26, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.12, R6400 before 1.01.24, R6400v2 before 1.0.2.30, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R6900P before 1.0.0.56, R7000 before 1.0.9.4, R7000P before 1.0.0.56, R7100LG before 1.0.0.32, R7300DST before 1.0.0.54, R7900 before 1.0.1.18, R8000 before 1.0.3.44, R8300 before 1.0.2.100_1.0.82, and R8500 before 1.0.2.100_1.0.82. plural NETGEAR There is an authentication vulnerability in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6400, etc. are all products of NETGEAR. NETGEAR R6400 is a wireless router. NETGEAR D6400 is a wireless modem. NETGEAR D6220 is a wireless modem.
There are security vulnerabilities in many NETGEAR products
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1322", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "d6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.60" }, { "model": "d8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.29" }, { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "r6250", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "d6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.01.24" }, { "model": "r6900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.9.4" }, { "model": "r7000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.44" }, { "model": "r8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.100_1.0.82" }, { "model": "r8300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.100_1.0.82" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.30" }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.60" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.29" }, { "model": "r6250", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.30" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.01.24" }, { "model": "r6700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6900", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6900p", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.9.4" }, { "model": "r6400v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.30" }, { "model": "r8300 \u003c1.0.2.100 1.0.82", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "r8500 \u003c1.0.2.100 1.0.82", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-42252" }, { "db": "JVNDB", "id": "JVNDB-2017-014882" }, { "db": "NVD", "id": "CVE-2017-18850" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.29", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.01.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.100_1.0.82", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.100_1.0.82", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18850" } ] }, "cve": "CVE-2017-18850", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014882", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CNVD-2020-42252", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.5, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.5, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.4, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014882", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18850", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2017-18850", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014882", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2020-42252", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-42252" }, { "db": "JVNDB", "id": "JVNDB-2017-014882" }, { "db": "NVD", "id": "CVE-2017-18850" }, { "db": "NVD", "id": "CVE-2017-18850" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by authentication bypass. This affects D6220 before 1.0.0.26, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.12, R6400 before 1.01.24, R6400v2 before 1.0.2.30, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R6900P before 1.0.0.56, R7000 before 1.0.9.4, R7000P before 1.0.0.56, R7100LG before 1.0.0.32, R7300DST before 1.0.0.54, R7900 before 1.0.1.18, R8000 before 1.0.3.44, R8300 before 1.0.2.100_1.0.82, and R8500 before 1.0.2.100_1.0.82. plural NETGEAR There is an authentication vulnerability in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6400, etc. are all products of NETGEAR. NETGEAR R6400 is a wireless router. NETGEAR D6400 is a wireless modem. NETGEAR D6220 is a wireless modem. \n\r\n\r\nThere are security vulnerabilities in many NETGEAR products", "sources": [ { "db": "NVD", "id": "CVE-2017-18850" }, { "db": "JVNDB", "id": "JVNDB-2017-014882" }, { "db": "CNVD", "id": "CNVD-2020-42252" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18850", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014882", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-42252", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1614", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-42252" }, { "db": "JVNDB", "id": "JVNDB-2017-014882" }, { "db": "NVD", "id": "CVE-2017-18850" }, { "db": "CNNVD", "id": "CNNVD-202004-1614" } ] }, "id": "VAR-202004-1322", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-42252" } ], "trust": 1.1127774645 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-42252" } ] }, "last_update_date": "2023-12-18T14:00:31.943000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Authentication Bypass on Some Routers or Modem Routers, PSV-2017-1208", "trust": 0.8, "url": "https://kb.netgear.com/000048998/security-advisory-for-authentication-bypass-on-some-routers-or-modem-routers-psv-2017-1208" }, { "title": "Patch for Licensing Vulnerabilities in Multiple NETGEAR Products (CNVD-2020-42252)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/227043" }, { "title": "Multiple NETGEAR Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116187" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-42252" }, { "db": "JVNDB", "id": "JVNDB-2017-014882" }, { "db": "CNNVD", "id": "CNNVD-202004-1614" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-287", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014882" }, { "db": "NVD", "id": "CVE-2017-18850" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18850" }, { "trust": 1.6, "url": "https://kb.netgear.com/000048998/security-advisory-for-authentication-bypass-on-some-routers-or-modem-routers-psv-2017-1208" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18850" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-42252" }, { "db": "JVNDB", "id": "JVNDB-2017-014882" }, { "db": "NVD", "id": "CVE-2017-18850" }, { "db": "CNNVD", "id": "CNNVD-202004-1614" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-42252" }, { "db": "JVNDB", "id": "JVNDB-2017-014882" }, { "db": "NVD", "id": "CVE-2017-18850" }, { "db": "CNNVD", "id": "CNNVD-202004-1614" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-07-24T00:00:00", "db": "CNVD", "id": "CNVD-2020-42252" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014882" }, { "date": "2020-04-20T14:15:12.237000", "db": "NVD", "id": "CVE-2017-18850" }, { "date": "2020-04-20T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1614" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-07-26T00:00:00", "db": "CNVD", "id": "CNVD-2020-42252" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014882" }, { "date": "2020-04-23T18:28:31.030000", "db": "NVD", "id": "CVE-2017-18850" }, { "date": "2020-04-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1614" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Authentication vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014882" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1614" } ], "trust": 0.6 } }
var-202004-1321
Vulnerability from variot
Certain NETGEAR devices are affected by command injection. This affects D6220 before 1.0.0.26, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.12, R6400 before 1.01.24, R6400v2 before 1.0.2.30, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R6900P before 1.0.0.56, R7000 before 1.0.9.4, R7000P before 1.0.0.56, R7100LG before 1.0.0.32, R7300DST before 1.0.0.54, R7900 before 1.0.1.18, R8000 before 1.0.3.44, R8300 before 1.0.2.100_1.0.82, and R8500 before 1.0.2.100_1.0.82. plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1321", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.9.4" }, { "model": "d6220", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r6250", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "r8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.100_1.0.82" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r7900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "r6900p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "d6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.60" }, { "model": "r8300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.100_1.0.82" }, { "model": "r8000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.44" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.30" }, { "model": "d8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.29" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.01.24" }, { "model": "r7100lg", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "r7300dst", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "r7000p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.60" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.29" }, { "model": "r6250", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.30" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.01.24" }, { "model": "r6700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6900", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6900p", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.9.4" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014848" }, { "db": "NVD", "id": "CVE-2017-18849" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.29", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.01.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.100_1.0.82", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.100_1.0.82", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18849" } ] }, "cve": "CVE-2017-18849", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014848", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.5, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014848", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18849", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2017-18849", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014848", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202004-1626", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014848" }, { "db": "NVD", "id": "CVE-2017-18849" }, { "db": "NVD", "id": "CVE-2017-18849" }, { "db": "CNNVD", "id": "CNNVD-202004-1626" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by command injection. This affects D6220 before 1.0.0.26, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.12, R6400 before 1.01.24, R6400v2 before 1.0.2.30, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R6900P before 1.0.0.56, R7000 before 1.0.9.4, R7000P before 1.0.0.56, R7100LG before 1.0.0.32, R7300DST before 1.0.0.54, R7900 before 1.0.1.18, R8000 before 1.0.3.44, R8300 before 1.0.2.100_1.0.82, and R8500 before 1.0.2.100_1.0.82. plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2017-18849" }, { "db": "JVNDB", "id": "JVNDB-2017-014848" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18849", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2017-014848", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202004-1626", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014848" }, { "db": "NVD", "id": "CVE-2017-18849" }, { "db": "CNNVD", "id": "CNNVD-202004-1626" } ] }, "id": "VAR-202004-1321", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.41574424000000004 }, "last_update_date": "2023-12-18T12:49:42.762000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Command Injection on Some Routers and Modem Routers, PSV-2017-1209", "trust": 0.8, "url": "https://kb.netgear.com/000048999/security-advisory-for-command-injection-on-some-routers-and-modem-routers-psv-2017-1209" }, { "title": "Multiple NETGEAR Fixing measures for product injection vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116946" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014848" }, { "db": "CNNVD", "id": "CNNVD-202004-1626" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-74", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014848" }, { "db": "NVD", "id": "CVE-2017-18849" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://kb.netgear.com/000048999/security-advisory-for-command-injection-on-some-routers-and-modem-routers-psv-2017-1209" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18849" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18849" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014848" }, { "db": "NVD", "id": "CVE-2017-18849" }, { "db": "CNNVD", "id": "CNNVD-202004-1626" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2017-014848" }, { "db": "NVD", "id": "CVE-2017-18849" }, { "db": "CNNVD", "id": "CNNVD-202004-1626" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014848" }, { "date": "2020-04-20T16:15:13.977000", "db": "NVD", "id": "CVE-2017-18849" }, { "date": "2020-04-20T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1626" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014848" }, { "date": "2020-04-22T16:20:29.523000", "db": "NVD", "id": "CVE-2017-18849" }, { "date": "2020-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1626" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1626" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Injection vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014848" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1626" } ], "trust": 0.6 } }
var-202004-1670
Vulnerability from variot
plural NETGEAR The device contains a vulnerability related to information leakage.Information may be obtained. This affects D7000 prior to 1.0.1.52, D7800 prior to 1.0.1.31, D8500 prior to 1.0.3.36, JNR1010v2 prior to 1.1.0.46, JR6150 prior to 1.0.1.14, JWNR2010v5 prior to 1.1.0.46, PR2000 prior to 1.0.0.20, R6050 prior to 1.0.1.14, R6220 prior to 1.1.0.60, R6400 prior to 1.1.0.26, R6400v2 prior to 1.0.2.46, R6700v2 prior to 1.2.0.2, R6800 prior to 1.2.0.2, R6900v2 prior to 1.2.0.2, R7300DST prior to 1.0.0.56, R7500 prior to 1.0.0.112, R7500v2 prior to 1.0.3.24, R7800 prior to 1.0.2.36, R7900P prior to 1.1.4.6, R8000P prior to 1.1.4.6, R8300 prior to 1.0.2.104, R8500 prior to 1.0.2.104, R9000 prior to 1.0.2.52, WNDR3700v4 prior to 1.0.2.94, WNDR3700v5 prior to 1.1.0.50, WNDR4300 prior to 1.0.2.96, WNDR4300v2 prior to 1.0.0.52, WNDR4500v3 prior to 1.0.0.52, WNR1000v4 prior to 1.1.0.46, WNR2020 prior to 1.1.0.46, and WNR2050 prior to 1.1.0.46
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1670", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.26" }, { "model": "r9000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "r7300dst", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.46" }, { "model": "r6800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.2" }, { "model": "r7500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.24" }, { "model": "r7900p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.4.6" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "r7500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.112" }, { "model": "jr6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r7800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.36" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "r6220", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.60" }, { "model": "d7800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.31" }, { "model": "wnr2050", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wnr2020", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.96" }, { "model": "pr2000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "r8000p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.4.6" }, { "model": "r8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.104" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.2" }, { "model": "wndr4500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.2" }, { "model": "r6050", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "d8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.36" }, { "model": "r8300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.104" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "d7800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.31" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.36" }, { "model": "jnr1010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "jr6150", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "pr2000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "r6050", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.60" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.26" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.38" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.51" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.53" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.50" }, { "model": "d7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "d7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "d7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.28" }, { "model": "d7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.30" }, { "model": "d8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "d8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.27" }, { "model": "d8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.28" }, { "model": "d8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.29" }, { "model": "d8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.35" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jr6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.17" }, { "model": "jr6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.7" }, { "model": "jr6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "jr6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "pr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "pr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.17" }, { "model": "pr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.18" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.86" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.7" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.10j" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.32" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.36" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.42" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.18" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.30" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.32" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.34" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.44" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.46" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.56" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.60" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.62" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.66" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.84" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.30" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.36" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.48" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.6" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.8" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.32" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.66" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.84" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.38" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.1.20" }, { "model": "r6800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.38" }, { "model": "r6800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.28" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.30" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.34" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.48" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.4" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.8" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.46" }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.108" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.110" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.112" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.116" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.118" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.122" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.124" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.130" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.10" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.16" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.20" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.16" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.28" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.30" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.32" }, { "model": "r7900p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r8000p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.74" }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.86" }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.100 1.0.82" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.74" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.86" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.100" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.100 1.0.82" }, { "model": "r9000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r9000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.4" }, { "model": "r9000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.30" }, { "model": "r9000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.40" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.86" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.88" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.92" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.96" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.88" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.90" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.92" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr2050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "wnr2050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-21168" }, { "db": "JVNDB", "id": "JVNDB-2018-016393" }, { "db": "NVD", "id": "CVE-2018-21168" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.31", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.112", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.4.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.4.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.104", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.104", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.96", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-21168" } ] }, "cve": "CVE-2018-21168", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2018-016393", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2018-21168", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2018-016393", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-21168", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2018-21168", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2018-016393", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202004-2211", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2018-21168", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-21168" }, { "db": "JVNDB", "id": "JVNDB-2018-016393" }, { "db": "NVD", "id": "CVE-2018-21168" }, { "db": "NVD", "id": "CVE-2018-21168" }, { "db": "CNNVD", "id": "CNNVD-202004-2211" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR The device contains a vulnerability related to information leakage.Information may be obtained. This affects D7000 prior to 1.0.1.52, D7800 prior to 1.0.1.31, D8500 prior to 1.0.3.36, JNR1010v2 prior to 1.1.0.46, JR6150 prior to 1.0.1.14, JWNR2010v5 prior to 1.1.0.46, PR2000 prior to 1.0.0.20, R6050 prior to 1.0.1.14, R6220 prior to 1.1.0.60, R6400 prior to 1.1.0.26, R6400v2 prior to 1.0.2.46, R6700v2 prior to 1.2.0.2, R6800 prior to 1.2.0.2, R6900v2 prior to 1.2.0.2, R7300DST prior to 1.0.0.56, R7500 prior to 1.0.0.112, R7500v2 prior to 1.0.3.24, R7800 prior to 1.0.2.36, R7900P prior to 1.1.4.6, R8000P prior to 1.1.4.6, R8300 prior to 1.0.2.104, R8500 prior to 1.0.2.104, R9000 prior to 1.0.2.52, WNDR3700v4 prior to 1.0.2.94, WNDR3700v5 prior to 1.1.0.50, WNDR4300 prior to 1.0.2.96, WNDR4300v2 prior to 1.0.0.52, WNDR4500v3 prior to 1.0.0.52, WNR1000v4 prior to 1.1.0.46, WNR2020 prior to 1.1.0.46, and WNR2050 prior to 1.1.0.46", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016393" }, { "db": "VULMON", "id": "CVE-2018-21168" } ], "trust": 0.81 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-21168", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2018-016393", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202004-2211", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2018-21168", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-21168" }, { "db": "JVNDB", "id": "JVNDB-2018-016393" }, { "db": "NVD", "id": "CVE-2018-21168" }, { "db": "CNNVD", "id": "CNNVD-202004-2211" } ] }, "id": "VAR-202004-1670", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4201884281818181 }, "last_update_date": "2023-12-18T14:04:43.848000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Sensitive Information Disclosure on Some Routers, Gateways, and Extenders, PSV-2017-3059", "trust": 0.8, "url": "https://kb.netgear.com/000055190/security-advisory-for-sensitive-information-disclosure-on-some-routers-gateways-and-extenders-psv-2017-3059" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016393" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016393" }, { "db": "NVD", "id": "CVE-2018-21168" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://kb.netgear.com/000055190/security-advisory-for-sensitive-information-disclosure-on-some-routers-gateways-and-extenders-psv-2017-3059" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-21168" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-21168" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/200.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-21168" }, { "db": "JVNDB", "id": "JVNDB-2018-016393" }, { "db": "NVD", "id": "CVE-2018-21168" }, { "db": "CNNVD", "id": "CNNVD-202004-2211" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2018-21168" }, { "db": "JVNDB", "id": "JVNDB-2018-016393" }, { "db": "NVD", "id": "CVE-2018-21168" }, { "db": "CNNVD", "id": "CNNVD-202004-2211" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-04-27T00:00:00", "db": "VULMON", "id": "CVE-2018-21168" }, { "date": "2020-06-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-016393" }, { "date": "2020-04-27T18:15:12.730000", "db": "NVD", "id": "CVE-2018-21168" }, { "date": "2020-04-27T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2211" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-06T00:00:00", "db": "VULMON", "id": "CVE-2018-21168" }, { "date": "2020-06-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-016393" }, { "date": "2020-05-06T19:27:20.530000", "db": "NVD", "id": "CVE-2018-21168" }, { "date": "2020-05-07T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2211" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2211" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Information leakage vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016393" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2211" } ], "trust": 0.6 } }
var-202004-0799
Vulnerability from variot
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects DGN2200v1 before 1.0.0.58, D8500 before 1.0.3.42, D7000v2 before 1.0.0.51, D6400 before 1.0.0.78, D6220 before 1.0.0.44, JNDR3000 before 1.0.0.24, R8000 before 1.0.4.18, R8500 before 1.0.2.122, R8300 before 1.0.2.122, R7900 before 1.0.2.16, R7000P before 1.3.2.34, R7300DST before 1.0.0.68, R7100LG before 1.0.0.46, R6900P before 1.3.2.34, R7000 before 1.0.9.28, R6900 before 1.0.1.46, R6700 before 1.0.1.46, R6400v2 before 1.0.2.56, R6400 before 1.0.1.42, R6300v2 before 1.0.4.28, R6250 before 1.0.4.26, WNDR3400v3 before 1.0.1.22, WNDR4500v2 before 1.0.0.72, and WNR3500Lv2 before 1.2.0.50. plural NETGEAR The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D8500, etc. are all wireless routers from NETGEAR. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0799", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "d8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.42" }, { "model": "r6250", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.26" }, { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.9.28" }, { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.46" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.18" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.122" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.122" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.68" }, { "model": "d6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "d6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.78" }, { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.16" }, { "model": "jndr3000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.24" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.42" }, { "model": "r7000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.2.34" }, { "model": "r6900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.2.34" }, { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "wndr4500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.72" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.28" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.56" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.51" }, { "model": "dgn2200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "wnr3500l", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.50" }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.78" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.51" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.46" }, { "model": "dgn2200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "jndr3000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.24" }, { "model": "r7900", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.16" }, { "model": "r8000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.18" }, { "model": "r8300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.122" }, { "model": "r8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.122" }, { "model": "r6300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.28" }, { "model": "d7000v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.51" }, { "model": "wndr3400v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "dgn2200v1", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "r6400v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.56" }, { "model": "wndr4500v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.72" }, { "model": "wnr3500lv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.50" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61060" }, { "db": "JVNDB", "id": "JVNDB-2019-015458" }, { "db": "NVD", "id": "CVE-2019-20753" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.58", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200:v1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.51", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.78", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jndr3000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jndr3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.122", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.122", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.2.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.68", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.2.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.72", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4500:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-20753" } ] }, "cve": "CVE-2019-20753", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2019-015458", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "CNVD-2021-61060", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2019-015458", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-20753", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2019-20753", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2019-015458", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2021-61060", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1364", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61060" }, { "db": "JVNDB", "id": "JVNDB-2019-015458" }, { "db": "NVD", "id": "CVE-2019-20753" }, { "db": "NVD", "id": "CVE-2019-20753" }, { "db": "CNNVD", "id": "CNNVD-202004-1364" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects DGN2200v1 before 1.0.0.58, D8500 before 1.0.3.42, D7000v2 before 1.0.0.51, D6400 before 1.0.0.78, D6220 before 1.0.0.44, JNDR3000 before 1.0.0.24, R8000 before 1.0.4.18, R8500 before 1.0.2.122, R8300 before 1.0.2.122, R7900 before 1.0.2.16, R7000P before 1.3.2.34, R7300DST before 1.0.0.68, R7100LG before 1.0.0.46, R6900P before 1.3.2.34, R7000 before 1.0.9.28, R6900 before 1.0.1.46, R6700 before 1.0.1.46, R6400v2 before 1.0.2.56, R6400 before 1.0.1.42, R6300v2 before 1.0.4.28, R6250 before 1.0.4.26, WNDR3400v3 before 1.0.1.22, WNDR4500v2 before 1.0.0.72, and WNR3500Lv2 before 1.2.0.50. plural NETGEAR The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D8500, etc. are all wireless routers from NETGEAR. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow", "sources": [ { "db": "NVD", "id": "CVE-2019-20753" }, { "db": "JVNDB", "id": "JVNDB-2019-015458" }, { "db": "CNVD", "id": "CNVD-2021-61060" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-20753", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-015458", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-61060", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1364", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61060" }, { "db": "JVNDB", "id": "JVNDB-2019-015458" }, { "db": "NVD", "id": "CVE-2019-20753" }, { "db": "CNNVD", "id": "CNNVD-202004-1364" } ] }, "id": "VAR-202004-0799", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-61060" } ], "trust": 1.1102383769230768 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61060" } ] }, "last_update_date": "2023-12-18T13:37:53.901000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Pre-Authentication Stack Overflow on Some Routers and Modem Routers, PSV-2018-0085", "trust": 0.8, "url": "https://kb.netgear.com/000060629/security-advisory-for-pre-authentication-stack-overflow-on-some-routers-and-modem-routers-psv-2018-0085" }, { "title": "Patch for Buffer overflow vulnerabilities in multiple NETGEAR products (CNVD-2021-61060)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/285356" }, { "title": "Multiple NETGEAR Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=115024" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61060" }, { "db": "JVNDB", "id": "JVNDB-2019-015458" }, { "db": "CNNVD", "id": "CNNVD-202004-1364" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015458" }, { "db": "NVD", "id": "CVE-2019-20753" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20753" }, { "trust": 1.6, "url": "https://kb.netgear.com/000060629/security-advisory-for-pre-authentication-stack-overflow-on-some-routers-and-modem-routers-psv-2018-0085" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20753" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61060" }, { "db": "JVNDB", "id": "JVNDB-2019-015458" }, { "db": "NVD", "id": "CVE-2019-20753" }, { "db": "CNNVD", "id": "CNNVD-202004-1364" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-61060" }, { "db": "JVNDB", "id": "JVNDB-2019-015458" }, { "db": "NVD", "id": "CVE-2019-20753" }, { "db": "CNNVD", "id": "CNNVD-202004-1364" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-11T00:00:00", "db": "CNVD", "id": "CNVD-2021-61060" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015458" }, { "date": "2020-04-16T22:15:12.790000", "db": "NVD", "id": "CVE-2019-20753" }, { "date": "2020-04-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1364" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-11T00:00:00", "db": "CNVD", "id": "CNVD-2021-61060" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015458" }, { "date": "2020-04-23T19:47:30.987000", "db": "NVD", "id": "CVE-2019-20753" }, { "date": "2020-04-17T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1364" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Out-of-bounds write vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015458" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1364" } ], "trust": 0.6 } }
var-202004-0734
Vulnerability from variot
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects DGN2200 before 1.0.0.58, DGN2200B before 1.0.0.58, D8500 before 1.0.3.42, D7000v2 before 1.0.0.51, D6400 before 1.0.0.80, D6220 before 1.0.0.44, EX7000 before 1.0.0.66, EX6200 before 1.0.3.88, EX6150 before 1.0.0.42, EX7500 before 1.0.0.46, JNDR3000 before 1.0.0.24, R8000 before 1.0.4.18, R8500 before 1.0.2.122, R8300 before 1.0.2.122, R7900P before 1.4.0.10, R8000P before 1.4.0.10, R7900 before 1.0.2.16, R7000P before 1.3.1.44, R7300DST before 1.0.0.68, R7100LG before 1.0.0.46, R6900P before 1.3.1.44, R7000 before 1.0.9.32, R6900 before 1.0.1.46, R6700 before 1.0.1.46, R6400v2 before 1.0.2.56, R6400 before 1.0.1.42, R6300v2 before 1.0.4.28, R6250 before 1.0.4.26, WNDR4500v2 before 1.0.0.72, and WNR3500Lv2 before 1.2.0.54. plural NETGEAR A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR EX7000, etc. are all wireless routers from NETGEAR. The vulnerability stems from the fact that when the network system or product performs operations on the memory, it does not correctly verify the data boundary, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0734", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "d8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.42" }, { "model": "ex6150", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "ex6200", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.88" }, { "model": "ex7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.66" }, { "model": "r6250", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.26" }, { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r7000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.1.44" }, { "model": "r6900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.1.44" }, { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.46" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.18" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.122" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.122" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.68" }, { "model": "d6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.16" }, { "model": "d6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.80" }, { "model": "dgn2200b", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "jndr3000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.24" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.42" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.9.32" }, { "model": "r8000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.4.0.10" }, { "model": "r7900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.4.0.10" }, { "model": "dgn2200", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "ex7500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.46" }, { "model": "wndr4500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.72" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.28" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.56" }, { "model": "wnr3500l", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.54" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.51" }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.80" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.51" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.42" }, { "model": "dgn2200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "dgn2200b", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "ex6150", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "ex6200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.88" }, { "model": "ex7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.66" }, { "model": "ex7500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.46" }, { "model": "r6300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.28" }, { "model": "d7000v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.51" }, { "model": "wnr3500lv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.54" }, { "model": "r6400v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.56" }, { "model": "wndr4500v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.72" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67658" }, { "db": "JVNDB", "id": "JVNDB-2019-015459" }, { "db": "NVD", "id": "CVE-2019-20754" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.58", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.58", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.51", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.80", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.88", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex7500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jndr3000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jndr3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.122", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.122", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4.0.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4.0.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.1.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.68", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.1.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.72", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4500:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-20754" } ] }, "cve": "CVE-2019-20754", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 5.1, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.2, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2019-015459", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 5.1, "id": "CNVD-2021-67658", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.8, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2019-015459", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-20754", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2019-20754", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2019-015459", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2021-67658", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1365", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67658" }, { "db": "JVNDB", "id": "JVNDB-2019-015459" }, { "db": "NVD", "id": "CVE-2019-20754" }, { "db": "NVD", "id": "CVE-2019-20754" }, { "db": "CNNVD", "id": "CNNVD-202004-1365" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects DGN2200 before 1.0.0.58, DGN2200B before 1.0.0.58, D8500 before 1.0.3.42, D7000v2 before 1.0.0.51, D6400 before 1.0.0.80, D6220 before 1.0.0.44, EX7000 before 1.0.0.66, EX6200 before 1.0.3.88, EX6150 before 1.0.0.42, EX7500 before 1.0.0.46, JNDR3000 before 1.0.0.24, R8000 before 1.0.4.18, R8500 before 1.0.2.122, R8300 before 1.0.2.122, R7900P before 1.4.0.10, R8000P before 1.4.0.10, R7900 before 1.0.2.16, R7000P before 1.3.1.44, R7300DST before 1.0.0.68, R7100LG before 1.0.0.46, R6900P before 1.3.1.44, R7000 before 1.0.9.32, R6900 before 1.0.1.46, R6700 before 1.0.1.46, R6400v2 before 1.0.2.56, R6400 before 1.0.1.42, R6300v2 before 1.0.4.28, R6250 before 1.0.4.26, WNDR4500v2 before 1.0.0.72, and WNR3500Lv2 before 1.2.0.54. plural NETGEAR A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR EX7000, etc. are all wireless routers from NETGEAR. The vulnerability stems from the fact that when the network system or product performs operations on the memory, it does not correctly verify the data boundary, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow", "sources": [ { "db": "NVD", "id": "CVE-2019-20754" }, { "db": "JVNDB", "id": "JVNDB-2019-015459" }, { "db": "CNVD", "id": "CNVD-2021-67658" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-20754", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-015459", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-67658", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1365", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67658" }, { "db": "JVNDB", "id": "JVNDB-2019-015459" }, { "db": "NVD", "id": "CVE-2019-20754" }, { "db": "CNNVD", "id": "CNNVD-202004-1365" } ] }, "id": "VAR-202004-0734", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-67658" } ], "trust": 1.0555377968965518 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67658" } ] }, "last_update_date": "2023-12-18T14:00:32.801000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Post-Authentication Buffer Overflow on Some Routers, Modem Routers, and Extenders, PSV-2018-0054", "trust": 0.8, "url": "https://kb.netgear.com/000060628/security-advisory-for-post-authentication-buffer-overflow-on-some-routers-modem-routers-and-extenders-psv-2018-0054" }, { "title": "Patch for Buffer overflow vulnerabilities in multiple NETGEAR products (CNVD-2021-67658)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/289166" }, { "title": "Multiple NETGEAR Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=115025" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67658" }, { "db": "JVNDB", "id": "JVNDB-2019-015459" }, { "db": "CNNVD", "id": "CNNVD-202004-1365" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015459" }, { "db": "NVD", "id": "CVE-2019-20754" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20754" }, { "trust": 1.6, "url": "https://kb.netgear.com/000060628/security-advisory-for-post-authentication-buffer-overflow-on-some-routers-modem-routers-and-extenders-psv-2018-0054" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20754" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67658" }, { "db": "JVNDB", "id": "JVNDB-2019-015459" }, { "db": "NVD", "id": "CVE-2019-20754" }, { "db": "CNNVD", "id": "CNNVD-202004-1365" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-67658" }, { "db": "JVNDB", "id": "JVNDB-2019-015459" }, { "db": "NVD", "id": "CVE-2019-20754" }, { "db": "CNNVD", "id": "CNNVD-202004-1365" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-02T00:00:00", "db": "CNVD", "id": "CNVD-2021-67658" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015459" }, { "date": "2020-04-16T22:15:12.853000", "db": "NVD", "id": "CVE-2019-20754" }, { "date": "2020-04-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1365" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-02T00:00:00", "db": "CNVD", "id": "CNVD-2021-67658" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015459" }, { "date": "2020-04-23T19:48:15.537000", "db": "NVD", "id": "CVE-2019-20754" }, { "date": "2020-04-17T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1365" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Classic buffer overflow vulnerability in device", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015459" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1365" } ], "trust": 0.6 } }
var-202108-1620
Vulnerability from variot
Certain NETGEAR devices are affected by authentication bypass. This affects D3600 prior to 1.0.0.72, D6000 prior to 1.0.0.72, D6100 prior to 1.0.0.63, D6200 prior to 1.1.00.34, D6220 prior to 1.0.0.48, D6400 prior to 1.0.0.86, D7000 prior to 1.0.1.70, D7000v2 prior to 1.0.0.52, D7800 prior to 1.0.1.56, D8500 prior to 1.0.3.44, DC112A prior to 1.0.0.42, DGN2200v4 prior to 1.0.0.108, DGND2200Bv4 prior to 1.0.0.108, EX2700 prior to 1.0.1.48, EX3700 prior to 1.0.0.76, EX3800 prior to 1.0.0.76, EX6000 prior to 1.0.0.38, EX6100 prior to 1.0.2.24, EX6100v2 prior to 1.0.1.76, EX6120 prior to 1.0.0.42, EX6130 prior to 1.0.0.28, EX6150v1 prior to 1.0.0.42, EX6150v2 prior to 1.0.1.76, EX6200 prior to 1.0.3.88, EX6200v2 prior to 1.0.1.72, EX6400 prior to 1.0.2.136, EX7000 prior to 1.0.0.66, EX7300 prior to 1.0.2.136, EX8000 prior to 1.0.1.180, RBK50 prior to 2.1.4.10, RBR50 prior to 2.1.4.10, RBS50 prior to 2.1.4.10, RBK40 prior to 2.1.4.10, RBR40 prior to 2.1.4.10, RBS40 prior to 2.1.4.10, RBW30 prior to 2.2.1.204, PR2000 prior to 1.0.0.28, R6020 prior to 1.0.0.38, R6080 prior to 1.0.0.38, R6050 prior to 1.0.1.18, JR6150 prior to 1.0.1.18, R6120 prior to 1.0.0.46, R6220 prior to 1.1.0.86, R6250 prior to 1.0.4.34, R6300v2 prior to 1.0.4.32, R6400 prior to 1.0.1.44, R6400v2 prior to 1.0.2.62, R6700 prior to 1.0.1.48, R6700v2 prior to 1.2.0.36, R6800 prior to 1.2.0.36, R6900v2 prior to 1.2.0.36, R6900 prior to 1.0.1.48, R7000 prior to 1.0.9.34, R6900P prior to 1.3.1.64, R7000P prior to 1.3.1.64, R7100LG prior to 1.0.0.48, R7300DST prior to 1.0.0.70, R7500v2 prior to 1.0.3.38, R7800 prior to 1.0.2.52, R7900 prior to 1.0.3.8, R8000 prior to 1.0.4.28, R7900P prior to 1.4.1.30, R8000P prior to 1.4.1.30, R8300 prior to 1.0.2.128, R8500 prior to 1.0.2.128, R9000 prior to 1.0.3.10, RBS40V prior to 2.2.0.58, RBK50V prior to 2.2.0.58, WN2000RPTv3 prior to 1.0.1.32, WN2500RPv2 prior to 1.0.1.54, WN3000RPv3 prior to 1.0.2.78, WN3100RPv2 prior to 1.0.0.66, WNDR3400v3 prior to 1.0.1.22, WNDR3700v4 prior to 1.0.2.102, WNDR4300v1 prior to 1.0.2.104, WNDR4300v2 prior to 1.0.0.56, WNDR4500v3 prior to 1.0.0.56, WNR2000v5 (R2000) prior to 1.0.0.66, WNR2020 prior to 1.1.0.62, WNR2050 prior to 1.1.0.62, WNR3500Lv2 prior to 1.2.0.62, and XR500 prior to 2.3.2.22.
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202108-1620", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r6020", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.38" }, { "model": "wn2500rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "r7000p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.3.1.64" }, { "model": "ex8000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.180" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.102" }, { "model": "d6220", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "ex7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.66" }, { "model": "r6800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.36" }, { "model": "ex6120", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "r8000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.28" }, { "model": "r6900p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.3.1.64" }, { "model": "d8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.44" }, { "model": "d6100", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.63" }, { "model": "ex6100", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.76" }, { "model": "r7300dst", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "r7900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.8" }, { "model": "dgn2200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.108" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.62" }, { "model": "r7500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.38" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.36" }, { "model": "r9000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.10" }, { "model": "d6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.86" }, { "model": "r8000p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.4.1.30" }, { "model": "rbk50v", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2.2.0.58" }, { "model": "wnr3500l", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.62" }, { "model": "rbs40v", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2.2.0.58" }, { "model": "r6250", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.34" }, { "model": "r6120", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.46" }, { "model": "wnr2020", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.62" }, { "model": "r6080", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.38" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.48" }, { "model": "dc112a", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "r7900p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.4.1.30" }, { "model": "ex6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.76" }, { "model": "r8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.128" }, { "model": "wnr2050", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.62" }, { "model": "ex6200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.72" }, { "model": "d6200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.00.34" }, { "model": "r6220", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.86" }, { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "wn2000rpt", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.32" }, { "model": "ex6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.136" }, { "model": "d3600", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.72" }, { "model": "rbk50", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2.1.4.10" }, { "model": "wn3100rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.66" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.70" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.36" }, { "model": "r7100lg", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "ex2700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.48" }, { "model": "ex6130", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.28" }, { "model": "rbs40", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2.1.4.10" }, { "model": "rbr50", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2.1.4.10" }, { "model": "r7800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "ex6000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.38" }, { "model": "ex6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "d6000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.72" }, { "model": "ex3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.76" }, { "model": "ex6100", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.24" }, { "model": "dgnd2200b", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.108" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.48" }, { "model": "r8300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.128" }, { "model": "ex7300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.136" }, { "model": "wnr2000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.66" }, { "model": "r7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.9.34" }, { "model": "rbr40", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2.1.4.10" }, { "model": "jr6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "wndr4500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "wn3000rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.78" }, { "model": "xr500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2.3.2.22" }, { "model": "ex6200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.88" }, { "model": "rbk40", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2.1.4.10" }, { "model": "ex3800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.76" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "rbw30", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2.2.1.204" }, { "model": "pr2000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.28" }, { "model": "r6050", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.104" }, { "model": "d7800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.56" }, { "model": "rbs50", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2.1.4.10" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.32" } ], "sources": [ { "db": "NVD", "id": "CVE-2021-38514" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.72", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.72", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.63", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.00.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.86", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dc112a_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dc112a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.108", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgnd2200b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.108", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgnd2200b:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex2700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.76", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.76", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.38", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.76", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6100:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6150:v1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.76", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.88", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.72", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6200:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.136", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.136", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.180", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.1.4.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.1.4.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.1.4.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:rbk40_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.1.4.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:rbk40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.1.4.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.1.4.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:rbw30_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.2.1.204", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:rbw30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.38", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.38", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.86", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.38", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4.1.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4.1.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:rbs40v_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.2.0.58", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:rbs40v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:rbk50v_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.2.0.58", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:rbk50v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn2000rpt_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn2000rpt:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn3000rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.78", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn3000rp:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn3100rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn3100rp:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.102", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.104", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:v1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.3.2.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-38514" } ] }, "cve": "CVE-2021-38514", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "CVE-2021-38514", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "exploitabilityScore": 1.2, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "NONE", "baseScore": 2.4, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "exploitabilityScore": 0.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-38514", "trust": 1.0, "value": "LOW" }, { "author": "cve@mitre.org", "id": "CVE-2021-38514", "trust": 1.0, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-202108-962", "trust": 0.6, "value": "LOW" }, { "author": "VULMON", "id": "CVE-2021-38514", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-38514" }, { "db": "NVD", "id": "CVE-2021-38514" }, { "db": "NVD", "id": "CVE-2021-38514" }, { "db": "CNNVD", "id": "CNNVD-202108-962" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by authentication bypass. This affects D3600 prior to 1.0.0.72, D6000 prior to 1.0.0.72, D6100 prior to 1.0.0.63, D6200 prior to 1.1.00.34, D6220 prior to 1.0.0.48, D6400 prior to 1.0.0.86, D7000 prior to 1.0.1.70, D7000v2 prior to 1.0.0.52, D7800 prior to 1.0.1.56, D8500 prior to 1.0.3.44, DC112A prior to 1.0.0.42, DGN2200v4 prior to 1.0.0.108, DGND2200Bv4 prior to 1.0.0.108, EX2700 prior to 1.0.1.48, EX3700 prior to 1.0.0.76, EX3800 prior to 1.0.0.76, EX6000 prior to 1.0.0.38, EX6100 prior to 1.0.2.24, EX6100v2 prior to 1.0.1.76, EX6120 prior to 1.0.0.42, EX6130 prior to 1.0.0.28, EX6150v1 prior to 1.0.0.42, EX6150v2 prior to 1.0.1.76, EX6200 prior to 1.0.3.88, EX6200v2 prior to 1.0.1.72, EX6400 prior to 1.0.2.136, EX7000 prior to 1.0.0.66, EX7300 prior to 1.0.2.136, EX8000 prior to 1.0.1.180, RBK50 prior to 2.1.4.10, RBR50 prior to 2.1.4.10, RBS50 prior to 2.1.4.10, RBK40 prior to 2.1.4.10, RBR40 prior to 2.1.4.10, RBS40 prior to 2.1.4.10, RBW30 prior to 2.2.1.204, PR2000 prior to 1.0.0.28, R6020 prior to 1.0.0.38, R6080 prior to 1.0.0.38, R6050 prior to 1.0.1.18, JR6150 prior to 1.0.1.18, R6120 prior to 1.0.0.46, R6220 prior to 1.1.0.86, R6250 prior to 1.0.4.34, R6300v2 prior to 1.0.4.32, R6400 prior to 1.0.1.44, R6400v2 prior to 1.0.2.62, R6700 prior to 1.0.1.48, R6700v2 prior to 1.2.0.36, R6800 prior to 1.2.0.36, R6900v2 prior to 1.2.0.36, R6900 prior to 1.0.1.48, R7000 prior to 1.0.9.34, R6900P prior to 1.3.1.64, R7000P prior to 1.3.1.64, R7100LG prior to 1.0.0.48, R7300DST prior to 1.0.0.70, R7500v2 prior to 1.0.3.38, R7800 prior to 1.0.2.52, R7900 prior to 1.0.3.8, R8000 prior to 1.0.4.28, R7900P prior to 1.4.1.30, R8000P prior to 1.4.1.30, R8300 prior to 1.0.2.128, R8500 prior to 1.0.2.128, R9000 prior to 1.0.3.10, RBS40V prior to 2.2.0.58, RBK50V prior to 2.2.0.58, WN2000RPTv3 prior to 1.0.1.32, WN2500RPv2 prior to 1.0.1.54, WN3000RPv3 prior to 1.0.2.78, WN3100RPv2 prior to 1.0.0.66, WNDR3400v3 prior to 1.0.1.22, WNDR3700v4 prior to 1.0.2.102, WNDR4300v1 prior to 1.0.2.104, WNDR4300v2 prior to 1.0.0.56, WNDR4500v3 prior to 1.0.0.56, WNR2000v5 (R2000) prior to 1.0.0.66, WNR2020 prior to 1.1.0.62, WNR2050 prior to 1.1.0.62, WNR3500Lv2 prior to 1.2.0.62, and XR500 prior to 2.3.2.22.", "sources": [ { "db": "VULMON", "id": "CVE-2021-38514" } ], "trust": 0.1 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-38514", "trust": 1.7 }, { "db": "CNNVD", "id": "CNNVD-202108-962", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-38514", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-38514" }, { "db": "NVD", "id": "CVE-2021-38514" }, { "db": "CNNVD", "id": "CNNVD-202108-962" } ] }, "id": "VAR-202108-1620", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.3794165924137931 }, "last_update_date": "2023-12-18T12:49:05.479000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Multiple Netgear Product access control error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=159356" }, { "title": "CVE-2021-38514", "trust": 0.1, "url": "https://github.com/alaial90/cve-2021-38514 " } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-38514" }, { "db": "CNNVD", "id": "CNNVD-202108-962" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2021-38514" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://kb.netgear.com/000063757/security-advisory-for-authentication-bypass-on-some-routers-extenders-and-wifi-systems-psv-2017-2449" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-38514" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/287.html" }, { "trust": 0.1, "url": "https://github.com/alaial90/cve-2021-38514" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-38514" }, { "db": "NVD", "id": "CVE-2021-38514" }, { "db": "CNNVD", "id": "CNNVD-202108-962" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2021-38514" }, { "db": "NVD", "id": "CVE-2021-38514" }, { "db": "CNNVD", "id": "CNNVD-202108-962" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-11T00:00:00", "db": "VULMON", "id": "CVE-2021-38514" }, { "date": "2021-08-11T00:15:15.663000", "db": "NVD", "id": "CVE-2021-38514" }, { "date": "2021-08-10T00:00:00", "db": "CNNVD", "id": "CNNVD-202108-962" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-19T00:00:00", "db": "VULMON", "id": "CVE-2021-38514" }, { "date": "2022-07-12T17:42:04.277000", "db": "NVD", "id": "CVE-2021-38514" }, { "date": "2022-07-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202108-962" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202108-962" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple Netgear Product Authorization Issue Vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-202108-962" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-202108-962" } ], "trust": 0.6 } }
var-202004-0780
Vulnerability from variot
Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D6220 before 1.0.0.48, D6400 before 1.0.0.82, D7000v2 before 1.0.0.52, D8500 before 1.0.3.43, R6250 before 1.0.4.34, R6400 before 1.0.1.44, R6400v2 before 1.0.2.62, R7100LG before 1.0.0.48, R7300DST before 1.0.0.68, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, and R8500 before 1.0.2.128. plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6250, etc. are all products of NETGEAR. NETGEAR R6250 is a wireless router. NETGEAR D6400 is a wireless modem. NETGEAR D6220 is a wireless modem.
There are injection vulnerabilities in many NETGEAR products. The vulnerability stems from the user's input of construction commands, data structures, or recorded operations. The network system or product lacks the correct verification of the user's input data, and the special ones that are not filtered or properly filtered out Element, an attacker can use the vulnerability to cause the system or product to produce a wrong interpretation or interpretation
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0780", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "d6220", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": null }, { "model": "d8500", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": null }, { "model": "r8500", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": null }, { "model": "r6250", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": null }, { "model": "r7900", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": null }, { "model": "r7900p", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": null }, { "model": "r8300", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": null }, { "model": "r6400", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": null }, { "model": "d7000", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": null }, { "model": "r7300dst", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": null }, { "model": "r7100lg", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": null }, { "model": "r8000", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": null }, { "model": "r8000p", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": null }, { "model": "d6400", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": null }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.82" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.43" }, { "model": "r6250", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.34" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.62" }, { "model": "r7100lg", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "r7300dst", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.68" }, { "model": "r7900", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.8" }, { "model": "r7900", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.3.8" }, { "model": "r7900p", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.4.1.30" }, { "model": "r8000p", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.4.1.30" }, { "model": "r8300", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.128" }, { "model": "r8500", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.128" }, { "model": "d6220", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "d6400", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.82" }, { "model": "d7000v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "d8500", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.3.43" }, { "model": "r6250", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.34" }, { "model": "r6400", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "r6400v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.62" }, { "model": "r7100lg", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "r7300dst", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.68" }, { "model": "r8000", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.28" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30689" }, { "db": "JVNDB", "id": "JVNDB-2019-015386" }, { "db": "NVD", "id": "CVE-2019-20718" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-20718" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Wayne Low of Fortinets FortiGuard Labs", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1302" } ], "trust": 0.6 }, "cve": "CVE-2019-20718", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 5.1, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.2, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2019-015386", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 5.1, "id": "CNVD-2020-30689", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.8, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2019-015386", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-20718", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2019-20718", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2019-015386", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-30689", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1302", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30689" }, { "db": "JVNDB", "id": "JVNDB-2019-015386" }, { "db": "NVD", "id": "CVE-2019-20718" }, { "db": "NVD", "id": "CVE-2019-20718" }, { "db": "CNNVD", "id": "CNNVD-202004-1302" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D6220 before 1.0.0.48, D6400 before 1.0.0.82, D7000v2 before 1.0.0.52, D8500 before 1.0.3.43, R6250 before 1.0.4.34, R6400 before 1.0.1.44, R6400v2 before 1.0.2.62, R7100LG before 1.0.0.48, R7300DST before 1.0.0.68, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, and R8500 before 1.0.2.128. plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6250, etc. are all products of NETGEAR. NETGEAR R6250 is a wireless router. NETGEAR D6400 is a wireless modem. NETGEAR D6220 is a wireless modem. \n\r\n\r\nThere are injection vulnerabilities in many NETGEAR products. The vulnerability stems from the user\u0027s input of construction commands, data structures, or recorded operations. The network system or product lacks the correct verification of the user\u0027s input data, and the special ones that are not filtered or properly filtered out Element, an attacker can use the vulnerability to cause the system or product to produce a wrong interpretation or interpretation", "sources": [ { "db": "NVD", "id": "CVE-2019-20718" }, { "db": "JVNDB", "id": "JVNDB-2019-015386" }, { "db": "CNVD", "id": "CNVD-2020-30689" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-20718", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-015386", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-30689", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1302", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30689" }, { "db": "JVNDB", "id": "JVNDB-2019-015386" }, { "db": "NVD", "id": "CVE-2019-20718" }, { "db": "CNNVD", "id": "CNNVD-202004-1302" } ] }, "id": "VAR-202004-0780", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-30689" } ], "trust": 1.0293893343749998 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30689" } ] }, "last_update_date": "2023-12-18T13:18:19.638000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Post-Authentication Command Injection on Some Routers and Gateways, PSV-2018-0195", "trust": 0.8, "url": "https://kb.netgear.com/000061210/security-advisory-for-post-authentication-command-injection-on-some-routers-and-gateways-psv-2018-0195" }, { "title": "Patch for Multiple NETGEAR product injection vulnerabilities (CNVD-2020-30689)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/219479" }, { "title": "Multiple NETGEAR Fixing measures for product injection vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116571" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30689" }, { "db": "JVNDB", "id": "JVNDB-2019-015386" }, { "db": "CNNVD", "id": "CNNVD-202004-1302" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-77", "trust": 1.0 }, { "problemtype": "CWE-74", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015386" }, { "db": "NVD", "id": "CVE-2019-20718" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20718" }, { "trust": 1.6, "url": "https://kb.netgear.com/000061210/security-advisory-for-post-authentication-command-injection-on-some-routers-and-gateways-psv-2018-0195" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20718" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30689" }, { "db": "JVNDB", "id": "JVNDB-2019-015386" }, { "db": "NVD", "id": "CVE-2019-20718" }, { "db": "CNNVD", "id": "CNNVD-202004-1302" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-30689" }, { "db": "JVNDB", "id": "JVNDB-2019-015386" }, { "db": "NVD", "id": "CVE-2019-20718" }, { "db": "CNNVD", "id": "CNNVD-202004-1302" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-29T00:00:00", "db": "CNVD", "id": "CNVD-2020-30689" }, { "date": "2020-05-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015386" }, { "date": "2020-04-16T19:15:24.993000", "db": "NVD", "id": "CVE-2019-20718" }, { "date": "2020-04-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1302" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-29T00:00:00", "db": "CNVD", "id": "CNVD-2020-30689" }, { "date": "2020-05-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015386" }, { "date": "2020-08-24T17:37:01.140000", "db": "NVD", "id": "CVE-2019-20718" }, { "date": "2020-10-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1302" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1302" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Injection vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015386" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "command injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1302" } ], "trust": 0.6 } }
var-202004-1358
Vulnerability from variot
Certain NETGEAR devices are affected by CSRF. This affects R6300v2 before 1.0.4.8, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R7000P before 1.0.0.86, R6900P before 1.0.0.56, R7300 before 1.0.0.54, R8300 before 1.0.2.106, R8500 before 1.0.2.106, DGN2200v4 before 1.0.0.86, DGND2200Bv4 before 1.0.0.86, R6050 before 1.0.0.86, JR6150 before 1.0.1.10, R6220 before 1.1.0.50, and WNDR3700v5 before V1.1.0.48. plural NETGEAR A cross-site request forgery vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6700, etc. are all wireless routers from NETGEAR. Attackers can use this vulnerability to read arbitrary files
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1358", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.8" }, { "model": "r6220", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r7000p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.86" }, { "model": "r7300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "r6900p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "dgn2200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.86" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "r8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.106" }, { "model": "r6050", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.86" }, { "model": "dgnd2200b", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.86" }, { "model": "jr6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r8300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.106" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.32" }, { "model": "dgn2200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.86" }, { "model": "r6300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.8" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.32" }, { "model": "r6700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6900", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6900p", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r7000p", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.86" }, { "model": "r7300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "r8300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.106" }, { "model": "r8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.106" }, { "model": "r8500", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "r7300dst", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "ex3700", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "ex3800", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "ex6120", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "ex6130", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.16" }, { "model": "r6300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "r6700", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "r7000", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.9.6" }, { "model": "r7900", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r8000", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.3.24" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-57165" }, { "db": "JVNDB", "id": "JVNDB-2017-014922" }, { "db": "NVD", "id": "CVE-2017-18755" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.86", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.106", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.106", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.86", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgnd2200b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.86", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgnd2200b:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.86", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18755" } ] }, "cve": "CVE-2017-18755", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014922", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CNVD-2021-57165", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014922", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18755", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2017-18755", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014922", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2021-57165", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1928", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-57165" }, { "db": "JVNDB", "id": "JVNDB-2017-014922" }, { "db": "NVD", "id": "CVE-2017-18755" }, { "db": "NVD", "id": "CVE-2017-18755" }, { "db": "CNNVD", "id": "CNNVD-202004-1928" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by CSRF. This affects R6300v2 before 1.0.4.8, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R7000P before 1.0.0.86, R6900P before 1.0.0.56, R7300 before 1.0.0.54, R8300 before 1.0.2.106, R8500 before 1.0.2.106, DGN2200v4 before 1.0.0.86, DGND2200Bv4 before 1.0.0.86, R6050 before 1.0.0.86, JR6150 before 1.0.1.10, R6220 before 1.1.0.50, and WNDR3700v5 before V1.1.0.48. plural NETGEAR A cross-site request forgery vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6700, etc. are all wireless routers from NETGEAR. Attackers can use this vulnerability to read arbitrary files", "sources": [ { "db": "NVD", "id": "CVE-2017-18755" }, { "db": "JVNDB", "id": "JVNDB-2017-014922" }, { "db": "CNVD", "id": "CNVD-2021-57165" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18755", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014922", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-57165", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1928", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-57165" }, { "db": "JVNDB", "id": "JVNDB-2017-014922" }, { "db": "NVD", "id": "CVE-2017-18755" }, { "db": "CNNVD", "id": "CNNVD-202004-1928" } ] }, "id": "VAR-202004-1358", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-57165" } ], "trust": 1.0281089285714284 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-57165" } ] }, "last_update_date": "2023-12-18T12:27:31.858000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Cross Site Request Forgery on Routers and Modem Routers, PSV-2017-0333", "trust": 0.8, "url": "https://kb.netgear.com/000051493/security-advisory-for-cross-site-request-forgery-on-routers-and-modem-routers-psv-2017-0333" }, { "title": "Patch for Cross-site request forgery vulnerability in multiple NETGEAR products (CNVD-2021-57165)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/282696" }, { "title": "Multiple NETGEAR Repair measures for product cross-site request forgery vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=117254" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-57165" }, { "db": "JVNDB", "id": "JVNDB-2017-014922" }, { "db": "CNNVD", "id": "CNNVD-202004-1928" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-352", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014922" }, { "db": "NVD", "id": "CVE-2017-18755" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18755" }, { "trust": 1.6, "url": "https://kb.netgear.com/000051493/security-advisory-for-cross-site-request-forgery-on-routers-and-modem-routers-psv-2017-0333" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18755" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-57165" }, { "db": "JVNDB", "id": "JVNDB-2017-014922" }, { "db": "NVD", "id": "CVE-2017-18755" }, { "db": "CNNVD", "id": "CNNVD-202004-1928" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-57165" }, { "db": "JVNDB", "id": "JVNDB-2017-014922" }, { "db": "NVD", "id": "CVE-2017-18755" }, { "db": "CNNVD", "id": "CNNVD-202004-1928" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-07-28T00:00:00", "db": "CNVD", "id": "CNVD-2021-57165" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014922" }, { "date": "2020-04-22T17:15:11.777000", "db": "NVD", "id": "CVE-2017-18755" }, { "date": "2020-04-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1928" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-07-31T00:00:00", "db": "CNVD", "id": "CNVD-2021-57165" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014922" }, { "date": "2020-04-24T20:16:51.890000", "db": "NVD", "id": "CVE-2017-18755" }, { "date": "2020-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1928" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1928" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Cross-site request forgery vulnerability in device", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014922" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "cross-site request forgery", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1928" } ], "trust": 0.6 } }
var-202011-0869
Vulnerability from variot
upnpd on certain NETGEAR devices allows remote (LAN) attackers to execute arbitrary code via a stack-based buffer overflow. This affects R6400v2 V1.0.4.102_10.0.75, R6400 V1.0.1.62_1.0.41, R7000P V1.3.2.126_10.1.66, XR300 V1.0.3.50_10.3.36, R8000 V1.0.4.62, R8300 V1.0.2.136, R8500 V1.0.2.136, R7300DST V1.0.0.74, R7850 V1.0.5.64, R7900 V1.0.4.30, RAX20 V1.0.2.64, RAX80 V1.0.3.102, and R6250 V1.0.4.44. plural NETGEAR The device contains an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202011-0869", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r7000p", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": "1.3.2.126_10.1.66" }, { "model": "r6400", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.62_1.0.41" }, { "model": "r8500", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.136" }, { "model": "r7300dst", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "r8000", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.62" }, { "model": "r6400v2", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.102_10.0.75" }, { "model": "xr300", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.50_10.3.36" }, { "model": "rax80", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.102" }, { "model": "r7900", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.30" }, { "model": "r6250", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.44" }, { "model": "rax20", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.64" }, { "model": "r8300", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.136" }, { "model": "r7850", "scope": "eq", "trust": 1.0, "vendor": "netgear", "version": "1.0.5.64" }, { "model": "r6400", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r7300dst", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r6400v2", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r8000", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "xr300", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r8500", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r7900", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r8300", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r6250", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r7000p", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013349" }, { "db": "NVD", "id": "CVE-2020-28373" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400v2_firmware:1.0.4.102_10.0.75:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:1.0.1.62_1.0.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:1.3.2.126_10.1.66:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:xr300_firmware:1.0.3.50_10.3.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:xr300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:1.0.4.62:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:1.0.2.136:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:1.0.2.136:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:1.0.0.74:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7850_firmware:1.0.5.64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7850:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:1.0.4.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:rax20_firmware:1.0.2.64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:rax20:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:rax80_firmware:1.0.3.102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:rax80:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:1.0.4.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-28373" } ] }, "cve": "CVE-2020-28373", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 8.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 6.5, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 8.3, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2020-28373", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2020-28373", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-28373", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202011-699", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013349" }, { "db": "NVD", "id": "CVE-2020-28373" }, { "db": "CNNVD", "id": "CNNVD-202011-699" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "upnpd on certain NETGEAR devices allows remote (LAN) attackers to execute arbitrary code via a stack-based buffer overflow. This affects R6400v2 V1.0.4.102_10.0.75, R6400 V1.0.1.62_1.0.41, R7000P V1.3.2.126_10.1.66, XR300 V1.0.3.50_10.3.36, R8000 V1.0.4.62, R8300 V1.0.2.136, R8500 V1.0.2.136, R7300DST V1.0.0.74, R7850 V1.0.5.64, R7900 V1.0.4.30, RAX20 V1.0.2.64, RAX80 V1.0.3.102, and R6250 V1.0.4.44. plural NETGEAR The device contains an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2020-28373" }, { "db": "JVNDB", "id": "JVNDB-2020-013349" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-28373", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-013349", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202011-699", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013349" }, { "db": "NVD", "id": "CVE-2020-28373" }, { "db": "CNNVD", "id": "CNNVD-202011-699" } ] }, "id": "VAR-202011-0869", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4430830311111111 }, "last_update_date": "2023-12-18T13:56:04.177000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top\u00a0Page", "trust": 0.8, "url": "https://www.netgear.com/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013349" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013349" }, { "db": "NVD", "id": "CVE-2020-28373" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "https://github.com/cpeggg/netgear-upnpd-poc" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-28373" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013349" }, { "db": "NVD", "id": "CVE-2020-28373" }, { "db": "CNNVD", "id": "CNNVD-202011-699" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-013349" }, { "db": "NVD", "id": "CVE-2020-28373" }, { "db": "CNNVD", "id": "CNNVD-202011-699" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-06-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-013349" }, { "date": "2020-11-09T22:15:13.413000", "db": "NVD", "id": "CVE-2020-28373" }, { "date": "2020-11-09T00:00:00", "db": "CNNVD", "id": "CNNVD-202011-699" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-06-28T04:49:00", "db": "JVNDB", "id": "JVNDB-2020-013349" }, { "date": "2020-11-23T18:41:35.290000", "db": "NVD", "id": "CVE-2020-28373" }, { "date": "2020-11-27T00:00:00", "db": "CNNVD", "id": "CNNVD-202011-699" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202011-699" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0NETGEAR\u00a0 Out-of-bounds write vulnerability in device", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013349" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202011-699" } ], "trust": 0.6 } }
var-202004-0901
Vulnerability from variot
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.44, D6400 before 1.0.0.78, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.109, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.24, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.28, R6900P before 1.3.1.44, R7000P before 1.3.1.44, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.122, R8500 before 1.0.2.122, WN2500RPv2 before 1.0.1.54, WNDR3400v3 before 1.0.1.22, and WNR3500Lv2 before 1.2.0.54. plural NETGEAR The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6250 is a wireless router of NETGEAR. The vulnerability stems from the fact that the network system or product performs an operation on the memory, and the data boundary is not correctly verified, resulting in an incorrect read and write operation to other associated memory locations
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0901", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "d8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.42" }, { "model": "ex3700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex3800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex6000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.30" }, { "model": "ex6100", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.24" }, { "model": "ex6120", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "ex6130", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "ex6200", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.88" }, { "model": "ex7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.66" }, { "model": "r6250", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.26" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.36" }, { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.9.28" }, { "model": "r7000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.1.44" }, { "model": "r6900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.1.44" }, { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.46" }, { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.10" }, { "model": "r8000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.10" }, { "model": "r7900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.10" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.122" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.122" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.68" }, { "model": "d6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "d6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.78" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "wn2500rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.28" }, { "model": "dgn2200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.110" }, { "model": "wnr3500l", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.54" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.51" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "dgnd2200b", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.109" }, { "model": "ex6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.78" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.51" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.42" }, { "model": "dgn2200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.110" }, { "model": "dgnd2200b", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.109" }, { "model": "ex3700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex3800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex6000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.30" }, { "model": "ex6100", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.30" }, { "model": "dgn2200v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.110" }, { "model": "dgnd2200bv4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.109" }, { "model": "r6300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.28" }, { "model": "r6400v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "d7000v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.51" }, { "model": "ex6150v1", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "wn2500rpv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "wndr3400v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "wnr3500lv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.54" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30757" }, { "db": "JVNDB", "id": "JVNDB-2019-015465" }, { "db": "NVD", "id": "CVE-2019-20692" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.78", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.51", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.110", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgnd2200b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.109", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgnd2200b:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6150:v1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.88", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.1.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.1.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.68", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.122", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.122", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-20692" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "aircut", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1276" } ], "trust": 0.6 }, "cve": "CVE-2019-20692", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2019-015465", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CNVD-2020-30757", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "cve@mitre.org", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 5.5, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.7, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2019-015465", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-20692", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2019-20692", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2019-015465", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-30757", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1276", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30757" }, { "db": "JVNDB", "id": "JVNDB-2019-015465" }, { "db": "NVD", "id": "CVE-2019-20692" }, { "db": "NVD", "id": "CVE-2019-20692" }, { "db": "CNNVD", "id": "CNNVD-202004-1276" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.44, D6400 before 1.0.0.78, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.109, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.24, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.28, R6900P before 1.3.1.44, R7000P before 1.3.1.44, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.122, R8500 before 1.0.2.122, WN2500RPv2 before 1.0.1.54, WNDR3400v3 before 1.0.1.22, and WNR3500Lv2 before 1.2.0.54. plural NETGEAR The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6250 is a wireless router of NETGEAR. The vulnerability stems from the fact that the network system or product performs an operation on the memory, and the data boundary is not correctly verified, resulting in an incorrect read and write operation to other associated memory locations", "sources": [ { "db": "NVD", "id": "CVE-2019-20692" }, { "db": "JVNDB", "id": "JVNDB-2019-015465" }, { "db": "CNVD", "id": "CNVD-2020-30757" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-20692", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-015465", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-30757", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1276", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30757" }, { "db": "JVNDB", "id": "JVNDB-2019-015465" }, { "db": "NVD", "id": "CVE-2019-20692" }, { "db": "CNNVD", "id": "CNNVD-202004-1276" } ] }, "id": "VAR-202004-0901", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-30757" } ], "trust": 1.1064426278378379 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30757" } ] }, "last_update_date": "2023-12-18T13:47:33.397000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Pre-Authentication Stack Overflow on Some Routers, Gateways, and Extenders, PSV-2017-2014", "trust": 0.8, "url": "https://kb.netgear.com/000061447/security-advisory-for-pre-authentication-stack-overflow-on-some-routers-gateways-and-extenders-psv-2017-2014" }, { "title": "Patch for Multiple NETGEAR product buffer overflow vulnerabilities (CNVD-2020-30757)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/219507" }, { "title": "Multiple NETGEAR Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=114774" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30757" }, { "db": "JVNDB", "id": "JVNDB-2019-015465" }, { "db": "CNNVD", "id": "CNNVD-202004-1276" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015465" }, { "db": "NVD", "id": "CVE-2019-20692" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20692" }, { "trust": 1.6, "url": "https://kb.netgear.com/000061447/security-advisory-for-pre-authentication-stack-overflow-on-some-routers-gateways-and-extenders-psv-2017-2014" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20692" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30757" }, { "db": "JVNDB", "id": "JVNDB-2019-015465" }, { "db": "NVD", "id": "CVE-2019-20692" }, { "db": "CNNVD", "id": "CNNVD-202004-1276" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-30757" }, { "db": "JVNDB", "id": "JVNDB-2019-015465" }, { "db": "NVD", "id": "CVE-2019-20692" }, { "db": "CNNVD", "id": "CNNVD-202004-1276" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-29T00:00:00", "db": "CNVD", "id": "CNVD-2020-30757" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015465" }, { "date": "2020-04-16T19:15:23.493000", "db": "NVD", "id": "CVE-2019-20692" }, { "date": "2020-04-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1276" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-29T00:00:00", "db": "CNVD", "id": "CNVD-2020-30757" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015465" }, { "date": "2020-04-23T13:26:43.560000", "db": "NVD", "id": "CVE-2019-20692" }, { "date": "2020-04-17T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1276" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Out-of-bounds write vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015465" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1276" } ], "trust": 0.6 } }
var-202004-0804
Vulnerability from variot
Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D6220 before 1.0.0.40, D7000v2 before 1.0.0.74, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.102, DGND2200Bv4 before 1.0.0.102, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.20, R6300v2 before 1.0.4.24, R6400 before 1.0.1.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.26, R6900P before 1.3.0.20, R7000P before 1.3.0.20, R7100LG before 1.0.0.40, R7300DST before 1.0.0.62, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.106, R8500 before 1.0.2.106, WN2500RPv2 before 1.0.1.54, WNDR3400v3 before 1.0.1.18, and WNR3500Lv2 before 1.2.0.48. plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR EX7000 etc. are all products of NETGEAR company. NETGEAR EX7000 is a wireless network signal extender. NETGEAR DGN2200 is a wireless router. NETGEAR R6400 is a wireless router. The vulnerability stems from the fact that the network system or product does not properly filter special elements in the process of constructing executable commands from external input data. Attackers can use this vulnerability to execute illegal commands
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0804", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.106" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.106" }, { "model": "ex3700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex3800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex6000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.30" }, { "model": "ex6120", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "ex6130", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "ex6200", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.88" }, { "model": "ex7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.66" }, { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.10" }, { "model": "r8000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.10" }, { "model": "r7900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.10" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.32" }, { "model": "d6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "d8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.39" }, { "model": "ex6100", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.22" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.62" }, { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "r6250", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.20" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.9.26" }, { "model": "r6900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.20" }, { "model": "r7000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.20" }, { "model": "dgnd2200b", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "wn2500rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.44" }, { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "dgn2200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "wnr3500l", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.48" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.24" }, { "model": "ex6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.39" }, { "model": "dgn2200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "dgnd2200b", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "ex3700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex3800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex6000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.30" }, { "model": "ex6100", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.22" }, { "model": "ex6120", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "r6400v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.44" }, { "model": "ex6150v1", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "wn2500rpv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "dgn2200v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "wndr3400v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "wnr3500lv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.48" }, { "model": "d7000v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "dgnd2200bv4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "r6300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.24" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-63379" }, { "db": "JVNDB", "id": "JVNDB-2019-015435" }, { "db": "NVD", "id": "CVE-2019-20732" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.74", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.39", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.102", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgnd2200b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.102", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgnd2200b:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6150:v1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.88", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.106", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.106", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-20732" } ] }, "cve": "CVE-2019-20732", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2019-015435", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CNVD-2021-63379", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "cve@mitre.org", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 4.7, "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.7, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2019-015435", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-20732", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2019-20732", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2019-015435", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2021-63379", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1343", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-63379" }, { "db": "JVNDB", "id": "JVNDB-2019-015435" }, { "db": "NVD", "id": "CVE-2019-20732" }, { "db": "NVD", "id": "CVE-2019-20732" }, { "db": "CNNVD", "id": "CNNVD-202004-1343" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D6220 before 1.0.0.40, D7000v2 before 1.0.0.74, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.102, DGND2200Bv4 before 1.0.0.102, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.20, R6300v2 before 1.0.4.24, R6400 before 1.0.1.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.26, R6900P before 1.3.0.20, R7000P before 1.3.0.20, R7100LG before 1.0.0.40, R7300DST before 1.0.0.62, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.106, R8500 before 1.0.2.106, WN2500RPv2 before 1.0.1.54, WNDR3400v3 before 1.0.1.18, and WNR3500Lv2 before 1.2.0.48. plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR EX7000 etc. are all products of NETGEAR company. NETGEAR EX7000 is a wireless network signal extender. NETGEAR DGN2200 is a wireless router. NETGEAR R6400 is a wireless router. The vulnerability stems from the fact that the network system or product does not properly filter special elements in the process of constructing executable commands from external input data. Attackers can use this vulnerability to execute illegal commands", "sources": [ { "db": "NVD", "id": "CVE-2019-20732" }, { "db": "JVNDB", "id": "JVNDB-2019-015435" }, { "db": "CNVD", "id": "CNVD-2021-63379" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-20732", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-015435", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-63379", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1343", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-63379" }, { "db": "JVNDB", "id": "JVNDB-2019-015435" }, { "db": "NVD", "id": "CVE-2019-20732" }, { "db": "CNNVD", "id": "CNNVD-202004-1343" } ] }, "id": "VAR-202004-0804", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-63379" } ], "trust": 1.1090765444444446 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-63379" } ] }, "last_update_date": "2023-12-18T12:42:58.625000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Post-Authentication Command Injection on Some Routers, Gateways, and Extenders, PSV-2017-2228", "trust": 0.8, "url": "https://kb.netgear.com/000061195/security-advisory-for-post-authentication-command-injection-on-some-routers-gateways-and-extenders-psv-2017-2228" }, { "title": "Patch for Command injection vulnerabilities in multiple NETGEAR products (CNVD-2021-63379)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/287166" }, { "title": "Multiple NETGEAR Fixing measures for product injection vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116892" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-63379" }, { "db": "JVNDB", "id": "JVNDB-2019-015435" }, { "db": "CNNVD", "id": "CNNVD-202004-1343" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-77", "trust": 1.0 }, { "problemtype": "CWE-74", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015435" }, { "db": "NVD", "id": "CVE-2019-20732" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20732" }, { "trust": 1.6, "url": "https://kb.netgear.com/000061195/security-advisory-for-post-authentication-command-injection-on-some-routers-gateways-and-extenders-psv-2017-2228" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20732" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-63379" }, { "db": "JVNDB", "id": "JVNDB-2019-015435" }, { "db": "NVD", "id": "CVE-2019-20732" }, { "db": "CNNVD", "id": "CNNVD-202004-1343" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-63379" }, { "db": "JVNDB", "id": "JVNDB-2019-015435" }, { "db": "NVD", "id": "CVE-2019-20732" }, { "db": "CNNVD", "id": "CNNVD-202004-1343" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-19T00:00:00", "db": "CNVD", "id": "CNVD-2021-63379" }, { "date": "2020-05-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015435" }, { "date": "2020-04-16T20:15:13.447000", "db": "NVD", "id": "CVE-2019-20732" }, { "date": "2020-04-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1343" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-19T00:00:00", "db": "CNVD", "id": "CNVD-2021-63379" }, { "date": "2020-05-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015435" }, { "date": "2020-08-24T17:37:01.140000", "db": "NVD", "id": "CVE-2019-20732" }, { "date": "2020-10-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1343" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1343" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Injection vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015435" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "command injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1343" } ], "trust": 0.6 } }
var-202004-1428
Vulnerability from variot
plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and tampered with.
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1428", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r9000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.46" }, { "model": "wn2000rpt", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.8" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "ex6100", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "d3600", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.67" }, { "model": "r8000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.4" }, { "model": "wnr2020", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r7900p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.5.14" }, { "model": "wnr3500l", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.46" }, { "model": "d8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.35" }, { "model": "r7900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.4" }, { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "r8300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.110" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.96" }, { "model": "pr2000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "r6100", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "wnr2050", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "ex8000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "d6200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.00.24" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.34" }, { "model": "r7500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.118" }, { "model": "r7000p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.3.0.8" }, { "model": "r7800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.40" }, { "model": "r6250", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.16" }, { "model": "d6000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.67" }, { "model": "ex6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.72" }, { "model": "ex6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "wndr4500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "r6080", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "dgn2200b", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.96" }, { "model": "dgn2200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.96" }, { "model": "r7500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.24" }, { "model": "d6100", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r7100lg", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.34" }, { "model": "r7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.9.18" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "wn3000rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.50" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "ex2700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.28" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "ex6200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "d7800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.30" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "r6020", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "r7300dst", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "r8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.110" }, { "model": "wn3100rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "r6900p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.3.0.8" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.36" }, { "model": "d6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.66" }, { "model": "ex7300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.72" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.32" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.18" }, { "model": "r6800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.12" }, { "model": "d6220", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "r8000p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.5.14" }, { "model": "wnr2000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.62" }, { "model": "d3600", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.67" }, { "model": "d6000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.67" }, { "model": "d6100", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "d6200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.00.24" }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.66" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "d7800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.30" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.35" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014878" }, { "db": "NVD", "id": "CVE-2017-18785" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.67", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.67", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.00.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.35", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.96", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.96", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200b:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex2700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6100:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6200:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.72", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.72", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.102", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.58", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.118", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.5.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.5.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.110", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.110", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn2000rpt_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn2000rpt:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn3000rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn3000rp:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn3100rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn3100rp:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.96", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18785" } ] }, "cve": "CVE-2017-18785", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "exploitabilityScore": 6.8, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 3.5, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2017-014878", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 1.7, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "cve@mitre.org", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 1.1, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.8, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "JVNDB-2017-014878", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "High", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18785", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2017-18785", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2017-014878", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-202004-1888", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014878" }, { "db": "NVD", "id": "CVE-2017-18785" }, { "db": "NVD", "id": "CVE-2017-18785" }, { "db": "CNNVD", "id": "CNNVD-202004-1888" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and tampered with.", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014878" } ], "trust": 0.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18785", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2017-014878", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202004-1888", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014878" }, { "db": "NVD", "id": "CVE-2017-18785" }, { "db": "CNNVD", "id": "CNNVD-202004-1888" } ] }, "id": "VAR-202004-1428", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40771071560975614 }, "last_update_date": "2023-12-18T12:56:03.886000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Cross-Site Scripting on Some Routers, Gateways, and Extenders, PSV-2017-2950", "trust": 0.8, "url": "https://kb.netgear.com/000049534/security-advisory-for-cross-site-scripting-on-some-routers-gateways-and-extenders-psv-2017-2950" }, { "title": "Multiple NETGEAR Fixes for product cross-site scripting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116664" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014878" }, { "db": "CNNVD", "id": "CNNVD-202004-1888" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014878" }, { "db": "NVD", "id": "CVE-2017-18785" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://kb.netgear.com/000049534/security-advisory-for-cross-site-scripting-on-some-routers-gateways-and-extenders-psv-2017-2950" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18785" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18785" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014878" }, { "db": "NVD", "id": "CVE-2017-18785" }, { "db": "CNNVD", "id": "CNNVD-202004-1888" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2017-014878" }, { "db": "NVD", "id": "CVE-2017-18785" }, { "db": "CNNVD", "id": "CNNVD-202004-1888" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014878" }, { "date": "2020-04-22T15:15:12.957000", "db": "NVD", "id": "CVE-2017-18785" }, { "date": "2020-04-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1888" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014878" }, { "date": "2020-04-23T20:12:07.097000", "db": "NVD", "id": "CVE-2017-18785" }, { "date": "2020-04-24T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1888" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1888" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Cross-site scripting vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014878" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1888" } ], "trust": 0.6 } }
var-202004-0800
Vulnerability from variot
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6400 before 1.0.0.74, D7000v2 before 1.0.0.74, D7800 before 1.0.1.34, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.102, DGND2200Bv4 before 1.0.0.102, DM200 before 1.0.0.52, JNDR3000 before 1.0.0.22, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, RBW30 before 2.1.2.6, R6250 before 1.0.4.26, R6300v2 before 1.0.4.24, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6900 before 1.0.1.44, R7000 before 1.0.9.26, R6900P before 1.3.0.20, R7000P before 1.3.0.20, R7100LG before 1.0.0.40, R7300DST before 1.0.0.62, R7500v2 before 1.0.3.26, R7800 before 1.0.2.44, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.116, R8500 before 1.0.2.116, R8900 before 1.0.3.10, R9000 before 1.0.3.10, WNDR3400v3 before 1.0.1.18, WNDR3700v4 before 1.0.2.96, WNDR4300v1 before 1.0.2.98, WNDR4300v2 before 1.0.0.54, WNDR4500v3 before 1.0.0.54, WNR2000v5 before 1.0.0.64, and WNR3500Lv2 before 1.2.0.48. plural NETGEAR A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R9000, etc. are all wireless routers from NETGEAR. The vulnerability stems from the fact that when the network system or product performs operations on the memory, it does not correctly verify the data boundary, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0800", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "rbr50", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "2.3.5.30" }, { "model": "rbs50", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "2.3.5.30" }, { "model": "rbk50", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "2.3.5.30" }, { "model": "r6250", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.26" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.36" }, { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.10" }, { "model": "r8000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.10" }, { "model": "r7900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.10" }, { "model": "rbw30", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "2.1.2.6" }, { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "d7800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.34" }, { "model": "dm200", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "r8900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.10" }, { "model": "r9000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.10" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "d6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "d8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.39" }, { "model": "r7800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.44" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.62" }, { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.116" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.116" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.9.26" }, { "model": "r6900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.20" }, { "model": "r7000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.20" }, { "model": "jndr3000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "dgnd2200b", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.96" }, { "model": "wndr4500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "r7500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.26" }, { "model": "dgn2200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "wnr3500l", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.48" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.98" }, { "model": "wnr2000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.24" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "d7800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.34" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.39" }, { "model": "dgn2200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "dgnd2200b", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "dm200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "jndr3000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "rbk50", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2.3.5.30" }, { "model": "rbr50", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2.3.5.30" }, { "model": "r6400v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "r7500v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.3.26" }, { "model": "wndr4300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "wndr4500v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "wnr2000v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "wndr3700v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.96" }, { "model": "wndr4300v1", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.98" }, { "model": "dgn2200v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "wndr3400v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "wnr3500lv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.48" }, { "model": "d7000v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "dgnd2200bv4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "r6300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.24" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67656" }, { "db": "JVNDB", "id": "JVNDB-2019-015430" }, { "db": "NVD", "id": "CVE-2019-20728" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.74", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.74", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.39", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.102", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgnd2200b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.102", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgnd2200b:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dm200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dm200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jndr3000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jndr3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.3.5.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.3.5.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.3.5.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:rbw30_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.1.2.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:rbw30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.116", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.116", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.96", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.98", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:v1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-20728" } ] }, "cve": "CVE-2019-20728", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2019-015430", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CNVD-2021-67656", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "cve@mitre.org", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 5.5, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.7, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2019-015430", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-20728", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2019-20728", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2019-015430", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2021-67656", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1339", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67656" }, { "db": "JVNDB", "id": "JVNDB-2019-015430" }, { "db": "NVD", "id": "CVE-2019-20728" }, { "db": "NVD", "id": "CVE-2019-20728" }, { "db": "CNNVD", "id": "CNNVD-202004-1339" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6400 before 1.0.0.74, D7000v2 before 1.0.0.74, D7800 before 1.0.1.34, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.102, DGND2200Bv4 before 1.0.0.102, DM200 before 1.0.0.52, JNDR3000 before 1.0.0.22, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, RBW30 before 2.1.2.6, R6250 before 1.0.4.26, R6300v2 before 1.0.4.24, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6900 before 1.0.1.44, R7000 before 1.0.9.26, R6900P before 1.3.0.20, R7000P before 1.3.0.20, R7100LG before 1.0.0.40, R7300DST before 1.0.0.62, R7500v2 before 1.0.3.26, R7800 before 1.0.2.44, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.116, R8500 before 1.0.2.116, R8900 before 1.0.3.10, R9000 before 1.0.3.10, WNDR3400v3 before 1.0.1.18, WNDR3700v4 before 1.0.2.96, WNDR4300v1 before 1.0.2.98, WNDR4300v2 before 1.0.0.54, WNDR4500v3 before 1.0.0.54, WNR2000v5 before 1.0.0.64, and WNR3500Lv2 before 1.2.0.48. plural NETGEAR A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R9000, etc. are all wireless routers from NETGEAR. The vulnerability stems from the fact that when the network system or product performs operations on the memory, it does not correctly verify the data boundary, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow", "sources": [ { "db": "NVD", "id": "CVE-2019-20728" }, { "db": "JVNDB", "id": "JVNDB-2019-015430" }, { "db": "CNVD", "id": "CNVD-2021-67656" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-20728", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-015430", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-67656", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1339", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67656" }, { "db": "JVNDB", "id": "JVNDB-2019-015430" }, { "db": "NVD", "id": "CVE-2019-20728" }, { "db": "CNNVD", "id": "CNNVD-202004-1339" } ] }, "id": "VAR-202004-0800", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-67656" } ], "trust": 1.1399719013636365 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67656" } ] }, "last_update_date": "2023-12-18T13:28:10.574000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Post-Authentication Buffer Overflow on Some Routers, Gateways, and WiFi Systems, PSV-2017-315", "trust": 0.8, "url": "https://kb.netgear.com/000061199/security-advisory-for-post-authentication-buffer-overflow-on-some-routers-gateways-and-wifi-systems-psv-2017-315" }, { "title": "Patch for Buffer overflow vulnerabilities in multiple NETGEAR products (CNVD-2021-67656)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/289181" }, { "title": "Multiple NETGEAR Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=114877" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67656" }, { "db": "JVNDB", "id": "JVNDB-2019-015430" }, { "db": "CNNVD", "id": "CNNVD-202004-1339" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015430" }, { "db": "NVD", "id": "CVE-2019-20728" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20728" }, { "trust": 1.6, "url": "https://kb.netgear.com/000061199/security-advisory-for-post-authentication-buffer-overflow-on-some-routers-gateways-and-wifi-systems-psv-2017-315" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20728" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67656" }, { "db": "JVNDB", "id": "JVNDB-2019-015430" }, { "db": "NVD", "id": "CVE-2019-20728" }, { "db": "CNNVD", "id": "CNNVD-202004-1339" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-67656" }, { "db": "JVNDB", "id": "JVNDB-2019-015430" }, { "db": "NVD", "id": "CVE-2019-20728" }, { "db": "CNNVD", "id": "CNNVD-202004-1339" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-02T00:00:00", "db": "CNVD", "id": "CNVD-2021-67656" }, { "date": "2020-05-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015430" }, { "date": "2020-04-16T20:15:13.210000", "db": "NVD", "id": "CVE-2019-20728" }, { "date": "2020-04-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1339" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-02T00:00:00", "db": "CNVD", "id": "CNVD-2021-67656" }, { "date": "2020-05-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015430" }, { "date": "2020-04-22T20:48:24.587000", "db": "NVD", "id": "CVE-2019-20728" }, { "date": "2020-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1339" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1339" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Classic buffer overflow vulnerability in device", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015430" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1339" } ], "trust": 0.6 } }
var-202004-1636
Vulnerability from variot
plural NETGEAR An unspecified vulnerability exists in the device.Information may be obtained and tampered with. Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D1500 prior to 1.0.0.27, D500 prior to 1.0.0.27, D6100 prior to 1.0.0.57, D6220 prior to 1.0.0.40, D6400 prior to 1.0.0.74, D7000 prior to 1.0.1.60, D7800 prior to 1.0.1.34, D8500 prior to 1.0.3.39, DGN2200v4 prior to 1.0.0.94, DGN2200Bv4 prior to 1.0.0.94, EX2700 prior to 1.0.1.42, EX3700 prior to 1.0.0.64, EX3800 prior to 1.0.0.64, EX6000 prior to 1.0.0.24, EX6100 prior to 1.0.2.18, EX6120 prior to 1.0.0.32, EX6130 prior to 1.0.0.22, EX6150 prior to 1.0.0.34_1.0.70, EX6200 prior to 1.0.3.82_1.1.117, EX6400 prior to 1.0.1.78, EX7000 prior to 1.0.0.56, EX7300 prior to 1.0.1.78, JNR1010v2 prior to 1.1.0.42, JR6150 prior to 1.0.1.10, JWNR2010v5 prior to 1.1.0.42, PR2000 prior to 1.0.0.22, R6050 prior to 1.0.1.10, R6100 prior to 1.0.1.16, R6220 prior to 1.1.0.50, R6250 prior to 1.0.4.14, R6300v2 prior to 1.0.4.12, R6400v2 prior to 1.0.2.34, R6700 prior to 1.0.1.26, R6900 prior to 1.0.1.26, R6900P prior to 1.2.0.22, R7000 prior to 1.0.9.6, R7000P prior to 1.2.0.22, R7100LG prior to 1.0.0.40, R7300DST prior to 1.0.0.54, R7500 prior to 1.0.0.110, R7500v2 prior to 1.0.3.26, R7800 prior to 1.0.2.44, R7900 prior to 1.0.1.26, R8000 prior to 1.0.3.48, R8300 prior to 1.0.2.104, R8500 prior to 1.0.2.104, R9000 prior to 1.0.3.10, WN2000RPTv3 prior to 1.0.1.26, WN2500RPv2 prior to 1.0.1.46, WN3000RPv3 prior to 1.0.2.66, WN3100RPv2 prior to 1.0.0.56, WNDR3400v3 prior to 1.0.1.14, WNDR3700v4 prior to 1.0.2.96, WNDR3700v5 prior to 1.1.0.54, WNDR4300 prior to 1.0.2.98, WNDR4300v2 prior to 1.0.0.48, WNDR4500v3 prior to 1.0.0.48, WNR1000v4 prior to 1.1.0.42, WNR2000v5 prior to 1.0.0.64, WNR2020 prior to 1.1.0.42, and WNR2050 prior to 1.1.0.42
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1636", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.96" }, { "model": "d6100", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.57" }, { "model": "r7800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.44" }, { "model": "ex3800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "ex6130", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "ex7300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.78" }, { "model": "r7500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.26" }, { "model": "d1500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.27" }, { "model": "d500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.27" }, { "model": "r6050", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6220", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "r7500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.110" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "wn2000rpt", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "wndr4500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.60" }, { "model": "ex6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.34_1.0.70" }, { "model": "r7900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "r7100lg", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "r7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.9.6" }, { "model": "wn3100rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "d6220", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.54" }, { "model": "ex6100", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.18" }, { "model": "r8000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.48" }, { "model": "r7000p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.22" }, { "model": "r8300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.104" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "ex7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "ex6120", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "r9000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.10" }, { "model": "r6100", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "d8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.39" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "ex2700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.42" }, { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "dgn2200b", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.94" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.34" }, { "model": "d6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "ex6000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.24" }, { "model": "ex6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.78" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.98" }, { "model": "dgn2200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.94" }, { "model": "ex6200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.82_1.1.117" }, { "model": "wnr2000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "wnr2020", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "d7800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.34" }, { "model": "ex3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "wn2500rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "wn3000rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.66" }, { "model": "r8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.104" }, { "model": "r6900p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.22" }, { "model": "r6250", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.14" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "wnr2050", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "jr6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r7300dst", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "pr2000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "d1500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.27" }, { "model": "d500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.27" }, { "model": "d6100", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.57" }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.60" }, { "model": "d7800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.34" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.39" }, { "model": "dgn2200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.94" }, { "model": "dgn2200b", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.94" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016407" }, { "db": "NVD", "id": "CVE-2018-21231" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d1500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.27", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d1500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.27", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.57", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.74", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.39", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.94", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.94", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200b:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex2700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.34_1.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.82_1.1.117", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.78", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.78", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.110", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.104", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.104", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn2000rpt_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn2000rpt:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn3000rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.66", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn3000rp:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn3100rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn3100rp:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.96", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.98", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-21231" } ] }, "cve": "CVE-2018-21231", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2018-016407", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 4.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "CVE-2018-21231", "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "impactScore": 2.5, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "NONE", "baseScore": 5.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.1, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.4, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "JVNDB-2018-016407", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-21231", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2018-21231", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2018-016407", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-202004-2129", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2018-21231", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-21231" }, { "db": "JVNDB", "id": "JVNDB-2018-016407" }, { "db": "NVD", "id": "CVE-2018-21231" }, { "db": "NVD", "id": "CVE-2018-21231" }, { "db": "CNNVD", "id": "CNNVD-202004-2129" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR An unspecified vulnerability exists in the device.Information may be obtained and tampered with. Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D1500 prior to 1.0.0.27, D500 prior to 1.0.0.27, D6100 prior to 1.0.0.57, D6220 prior to 1.0.0.40, D6400 prior to 1.0.0.74, D7000 prior to 1.0.1.60, D7800 prior to 1.0.1.34, D8500 prior to 1.0.3.39, DGN2200v4 prior to 1.0.0.94, DGN2200Bv4 prior to 1.0.0.94, EX2700 prior to 1.0.1.42, EX3700 prior to 1.0.0.64, EX3800 prior to 1.0.0.64, EX6000 prior to 1.0.0.24, EX6100 prior to 1.0.2.18, EX6120 prior to 1.0.0.32, EX6130 prior to 1.0.0.22, EX6150 prior to 1.0.0.34_1.0.70, EX6200 prior to 1.0.3.82_1.1.117, EX6400 prior to 1.0.1.78, EX7000 prior to 1.0.0.56, EX7300 prior to 1.0.1.78, JNR1010v2 prior to 1.1.0.42, JR6150 prior to 1.0.1.10, JWNR2010v5 prior to 1.1.0.42, PR2000 prior to 1.0.0.22, R6050 prior to 1.0.1.10, R6100 prior to 1.0.1.16, R6220 prior to 1.1.0.50, R6250 prior to 1.0.4.14, R6300v2 prior to 1.0.4.12, R6400v2 prior to 1.0.2.34, R6700 prior to 1.0.1.26, R6900 prior to 1.0.1.26, R6900P prior to 1.2.0.22, R7000 prior to 1.0.9.6, R7000P prior to 1.2.0.22, R7100LG prior to 1.0.0.40, R7300DST prior to 1.0.0.54, R7500 prior to 1.0.0.110, R7500v2 prior to 1.0.3.26, R7800 prior to 1.0.2.44, R7900 prior to 1.0.1.26, R8000 prior to 1.0.3.48, R8300 prior to 1.0.2.104, R8500 prior to 1.0.2.104, R9000 prior to 1.0.3.10, WN2000RPTv3 prior to 1.0.1.26, WN2500RPv2 prior to 1.0.1.46, WN3000RPv3 prior to 1.0.2.66, WN3100RPv2 prior to 1.0.0.56, WNDR3400v3 prior to 1.0.1.14, WNDR3700v4 prior to 1.0.2.96, WNDR3700v5 prior to 1.1.0.54, WNDR4300 prior to 1.0.2.98, WNDR4300v2 prior to 1.0.0.48, WNDR4500v3 prior to 1.0.0.48, WNR1000v4 prior to 1.1.0.42, WNR2000v5 prior to 1.0.0.64, WNR2020 prior to 1.1.0.42, and WNR2050 prior to 1.1.0.42", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016407" }, { "db": "VULMON", "id": "CVE-2018-21231" } ], "trust": 0.81 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-21231", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2018-016407", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202004-2129", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2018-21231", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-21231" }, { "db": "JVNDB", "id": "JVNDB-2018-016407" }, { "db": "NVD", "id": "CVE-2018-21231" }, { "db": "CNNVD", "id": "CNNVD-202004-2129" } ] }, "id": "VAR-202004-1636", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40981664604651163 }, "last_update_date": "2023-12-18T12:49:42.394000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Security Misconfiguration on Some Routers, Gateways, and Extenders, PSV-2016-0102", "trust": 0.8, "url": "https://kb.netgear.com/000055103/security-advisory-for-security-misconfiguration-on-some-routers-gateways-and-extenders-psv-2016-0102" }, { "title": "Multiple NETGEAR Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=117052" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016407" }, { "db": "CNNVD", "id": "CNNVD-202004-2129" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2018-21231" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://kb.netgear.com/000055103/security-advisory-for-security-misconfiguration-on-some-routers-gateways-and-extenders-psv-2016-0102" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-21231" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-21231" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-21231" }, { "db": "JVNDB", "id": "JVNDB-2018-016407" }, { "db": "NVD", "id": "CVE-2018-21231" }, { "db": "CNNVD", "id": "CNNVD-202004-2129" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2018-21231" }, { "db": "JVNDB", "id": "JVNDB-2018-016407" }, { "db": "NVD", "id": "CVE-2018-21231" }, { "db": "CNNVD", "id": "CNNVD-202004-2129" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-04-24T00:00:00", "db": "VULMON", "id": "CVE-2018-21231" }, { "date": "2020-06-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-016407" }, { "date": "2020-04-24T15:15:13.003000", "db": "NVD", "id": "CVE-2018-21231" }, { "date": "2020-04-24T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2129" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-01T00:00:00", "db": "VULMON", "id": "CVE-2018-21231" }, { "date": "2020-06-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-016407" }, { "date": "2020-05-01T15:02:35.037000", "db": "NVD", "id": "CVE-2018-21231" }, { "date": "2020-05-06T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2129" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2129" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016407" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2129" } ], "trust": 0.6 } }
var-202004-0802
Vulnerability from variot
Certain NETGEAR devices are affected by SQL injection. This affects D3600 before 1.0.0.68, D6000 before 1.0.0.68, D6200 before 1.1.00.28, D6220 before 1.0.0.40, D6400 before 1.0.0.74, D7000 before 1.0.1.60, D7000v2 before 1.0.0.74, D7800 before 1.0.1.34, D8500 before 1.0.3.39, DC112A before 1.0.0.40, EX8000 before 1.0.0.118, JR6150 before 1.0.1.18, R6050 before 1.0.1.18, R6220 before 1.1.0.66, R6250 before 1.0.4.26, R6300v2 before 1.0.4.24, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6700v2 before 1.2.0.16, R6800 before 1.2.0.16, R6900v2 before 1.2.0.16, R6900 before 1.0.1.44, R7000 before 1.0.9.26, R6900P before 1.3.0.20, R7000P before 1.3.0.20, R7100LG before 1.0.0.40, R7300DST before 1.0.0.62, R7500 before 1.0.0.118, R7500v2 before 1.0.3.26, R7800 before 1.0.2.40, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.116, R8500 before 1.0.2.116, R8900 before 1.0.3.6, R9000 before 1.0.3.10, WNDR3700v4 before 1.0.2.102, WNDR3700v5 before 1.1.0.54, WNDR4300v1 before 1.0.2.98, WNDR4300v2 before 1.0.0.56, and WNDR4500v3 before 1.0.0.56. plural NETGEAR On the device SQL An injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0802", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r6250", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.26" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.36" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "r7500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.26" }, { "model": "r8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.116" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.102" }, { "model": "r7900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.10" }, { "model": "r8000p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.3.0.10" }, { "model": "r7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.9.26" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.60" }, { "model": "r7500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.118" }, { "model": "r7100lg", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "r7800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.40" }, { "model": "dc112a", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.16" }, { "model": "d6220", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "r7000p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.3.0.20" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.54" }, { "model": "r8000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "r6800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.16" }, { "model": "r7900p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.3.0.10" }, { "model": "ex8000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.118" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "d3600", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.68" }, { "model": "jr6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "wndr4500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "d6200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.00.28" }, { "model": "r9000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.10" }, { "model": "d8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.39" }, { "model": "d6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "r6900p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.3.0.20" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.98" }, { "model": "r8300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.116" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r6220", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.66" }, { "model": "d7800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.34" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.24" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.16" }, { "model": "r7300dst", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.62" }, { "model": "r6050", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "d6000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.68" }, { "model": "r8900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.6" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "d3600", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.68" }, { "model": "d6000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.68" }, { "model": "d6200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.00.28" }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.60" }, { "model": "d7800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.34" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.39" }, { "model": "dc112a", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.40" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015431" }, { "db": "NVD", "id": "CVE-2019-20730" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.68", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.68", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.00.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.74", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.74", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.39", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dc112a_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dc112a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.118", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.66", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.118", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.116", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.116", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.102", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.98", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:v1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-20730" } ] }, "cve": "CVE-2019-20730", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2019-015431", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "cve@mitre.org", "availabilityImpact": "NONE", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 4.2, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2019-015431", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-20730", "trust": 1.0, "value": "CRITICAL" }, { "author": "cve@mitre.org", "id": "CVE-2019-20730", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2019-015431", "trust": 0.8, "value": "Critical" }, { "author": "CNNVD", "id": "CNNVD-202004-1341", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015431" }, { "db": "NVD", "id": "CVE-2019-20730" }, { "db": "NVD", "id": "CVE-2019-20730" }, { "db": "CNNVD", "id": "CNNVD-202004-1341" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by SQL injection. This affects D3600 before 1.0.0.68, D6000 before 1.0.0.68, D6200 before 1.1.00.28, D6220 before 1.0.0.40, D6400 before 1.0.0.74, D7000 before 1.0.1.60, D7000v2 before 1.0.0.74, D7800 before 1.0.1.34, D8500 before 1.0.3.39, DC112A before 1.0.0.40, EX8000 before 1.0.0.118, JR6150 before 1.0.1.18, R6050 before 1.0.1.18, R6220 before 1.1.0.66, R6250 before 1.0.4.26, R6300v2 before 1.0.4.24, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6700v2 before 1.2.0.16, R6800 before 1.2.0.16, R6900v2 before 1.2.0.16, R6900 before 1.0.1.44, R7000 before 1.0.9.26, R6900P before 1.3.0.20, R7000P before 1.3.0.20, R7100LG before 1.0.0.40, R7300DST before 1.0.0.62, R7500 before 1.0.0.118, R7500v2 before 1.0.3.26, R7800 before 1.0.2.40, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.116, R8500 before 1.0.2.116, R8900 before 1.0.3.6, R9000 before 1.0.3.10, WNDR3700v4 before 1.0.2.102, WNDR3700v5 before 1.1.0.54, WNDR4300v1 before 1.0.2.98, WNDR4300v2 before 1.0.0.56, and WNDR4500v3 before 1.0.0.56. plural NETGEAR On the device SQL An injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2019-20730" }, { "db": "JVNDB", "id": "JVNDB-2019-015431" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-20730", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2019-015431", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202004-1341", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015431" }, { "db": "NVD", "id": "CVE-2019-20730" }, { "db": "CNNVD", "id": "CNNVD-202004-1341" } ] }, "id": "VAR-202004-0802", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.39978097242424243 }, "last_update_date": "2023-12-18T12:56:04.499000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for SQL Injection on Some Routers, Gateways, and Extenders, PSV-2017-3056", "trust": 0.8, "url": "https://kb.netgear.com/000061197/security-advisory-for-sql-injection-on-some-routers-gateways-and-extenders-psv-2017-3056" }, { "title": "Multiple NETGEAR product SQL Repair measures for injecting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116891" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015431" }, { "db": "CNNVD", "id": "CNNVD-202004-1341" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-89", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015431" }, { "db": "NVD", "id": "CVE-2019-20730" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://kb.netgear.com/000061197/security-advisory-for-sql-injection-on-some-routers-gateways-and-extenders-psv-2017-3056" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20730" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20730" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015431" }, { "db": "NVD", "id": "CVE-2019-20730" }, { "db": "CNNVD", "id": "CNNVD-202004-1341" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2019-015431" }, { "db": "NVD", "id": "CVE-2019-20730" }, { "db": "CNNVD", "id": "CNNVD-202004-1341" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015431" }, { "date": "2020-04-16T20:15:13.337000", "db": "NVD", "id": "CVE-2019-20730" }, { "date": "2020-04-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1341" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015431" }, { "date": "2020-04-22T20:44:19.583000", "db": "NVD", "id": "CVE-2019-20730" }, { "date": "2020-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1341" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1341" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR On the device SQL Injection vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015431" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "SQL injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1341" } ], "trust": 0.6 } }
var-202004-1369
Vulnerability from variot
Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D7800 before 1.0.1.34, D8500 before 1.0.3.39, R6400 before 1.0.1.14, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R7000 before 1.0.9.4, R7100LG before 1.0.0.32, R7300 before 1.0.0.56, R7800 before 1.0.2.36, R7900 before 1.0.2.10, R8000 before 1.0.3.24, R8300 before 1.0.2.74, and R8500 before 1.0.2.74. plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6400, etc. are all products of NETGEAR. NETGEAR R6400 is a wireless router. NETGEAR R7800 is a wireless router. NETGEAR D7800 is a wireless modem.
Injection vulnerabilities exist in many NETGEAR products. The vulnerability stems from the fact that the network system or product lacks the correct verification of the user input data during the operation process of the user inputting the construction command, data structure or record, and the special elements are not filtered or correctly filtered, resulting in the analysis or analysis of the system or product. The explanation is wrong. No detailed vulnerability details are currently provided. This affects D7800 prior to 1.0.1.34, D8500 prior to 1.0.3.39, R6400 prior to 1.0.1.14, R6400v2 prior to 1.0.2.32, R6700 prior to 1.0.1.22, R6900 prior to 1.0.1.22, R7000 prior to 1.0.9.4, R7100LG prior to 1.0.0.32, R7300 prior to 1.0.0.56, R7800 prior to 1.0.2.36, R7900 prior to 1.0.2.10, R8000 prior to 1.0.3.24, R8300 prior to 1.0.2.74, and R8500 prior to 1.0.2.74
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1369", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r7800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.36" }, { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.10" }, { "model": "d7800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.34" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.24" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.74" }, { "model": "d8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.39" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.9.4" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.74" }, { "model": "r7300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.32" }, { "model": "d7800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.34" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.39" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.32" }, { "model": "r6700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6900", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.9.4" }, { "model": "r7100lg", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "r7300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.56" }, { "model": "r7800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.36" }, { "model": "r7300dst", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r6400v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.32" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-52568" }, { "db": "JVNDB", "id": "JVNDB-2017-014907" }, { "db": "NVD", "id": "CVE-2017-18767" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.39", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.74", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.74", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18767" } ] }, "cve": "CVE-2017-18767", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 5.1, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.2, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014907", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 5.1, "id": "CNVD-2021-52568", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 5.1, "id": "CVE-2017-18767", "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.8, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014907", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18767", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2017-18767", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2017-014907", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2021-52568", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1913", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2017-18767", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-52568" }, { "db": "VULMON", "id": "CVE-2017-18767" }, { "db": "JVNDB", "id": "JVNDB-2017-014907" }, { "db": "NVD", "id": "CVE-2017-18767" }, { "db": "NVD", "id": "CVE-2017-18767" }, { "db": "CNNVD", "id": "CNNVD-202004-1913" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D7800 before 1.0.1.34, D8500 before 1.0.3.39, R6400 before 1.0.1.14, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R7000 before 1.0.9.4, R7100LG before 1.0.0.32, R7300 before 1.0.0.56, R7800 before 1.0.2.36, R7900 before 1.0.2.10, R8000 before 1.0.3.24, R8300 before 1.0.2.74, and R8500 before 1.0.2.74. plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6400, etc. are all products of NETGEAR. NETGEAR R6400 is a wireless router. NETGEAR R7800 is a wireless router. NETGEAR D7800 is a wireless modem. \n\r\n\r\nInjection vulnerabilities exist in many NETGEAR products. The vulnerability stems from the fact that the network system or product lacks the correct verification of the user input data during the operation process of the user inputting the construction command, data structure or record, and the special elements are not filtered or correctly filtered, resulting in the analysis or analysis of the system or product. The explanation is wrong. No detailed vulnerability details are currently provided. This affects D7800 prior to 1.0.1.34, D8500 prior to 1.0.3.39, R6400 prior to 1.0.1.14, R6400v2 prior to 1.0.2.32, R6700 prior to 1.0.1.22, R6900 prior to 1.0.1.22, R7000 prior to 1.0.9.4, R7100LG prior to 1.0.0.32, R7300 prior to 1.0.0.56, R7800 prior to 1.0.2.36, R7900 prior to 1.0.2.10, R8000 prior to 1.0.3.24, R8300 prior to 1.0.2.74, and R8500 prior to 1.0.2.74", "sources": [ { "db": "NVD", "id": "CVE-2017-18767" }, { "db": "JVNDB", "id": "JVNDB-2017-014907" }, { "db": "CNVD", "id": "CNVD-2021-52568" }, { "db": "VULMON", "id": "CVE-2017-18767" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18767", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-014907", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-52568", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1913", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2017-18767", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-52568" }, { "db": "VULMON", "id": "CVE-2017-18767" }, { "db": "JVNDB", "id": "JVNDB-2017-014907" }, { "db": "NVD", "id": "CVE-2017-18767" }, { "db": "CNNVD", "id": "CNNVD-202004-1913" } ] }, "id": "VAR-202004-1369", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-52568" } ], "trust": 1.050395848 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-52568" } ] }, "last_update_date": "2023-12-18T12:42:58.162000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Post-Authentication Command Injection on Some Routers and Gateways, PSV-2017-0320", "trust": 0.8, "url": "https://kb.netgear.com/000051476/security-advisory-for-post-authentication-command-injection-on-some-routers-and-gateways-psv-2017-0320" }, { "title": "Patch for Injection vulnerabilities in multiple NETGEAR products (CNVD-2021-52568)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/280001" }, { "title": "Multiple NETGEAR Fixing measures for product injection vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=117248" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-52568" }, { "db": "JVNDB", "id": "JVNDB-2017-014907" }, { "db": "CNNVD", "id": "CNNVD-202004-1913" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-74", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014907" }, { "db": "NVD", "id": "CVE-2017-18767" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18767" }, { "trust": 1.7, "url": "https://kb.netgear.com/000051476/security-advisory-for-post-authentication-command-injection-on-some-routers-and-gateways-psv-2017-0320" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18767" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/74.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-52568" }, { "db": "VULMON", "id": "CVE-2017-18767" }, { "db": "JVNDB", "id": "JVNDB-2017-014907" }, { "db": "NVD", "id": "CVE-2017-18767" }, { "db": "CNNVD", "id": "CNNVD-202004-1913" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-52568" }, { "db": "VULMON", "id": "CVE-2017-18767" }, { "db": "JVNDB", "id": "JVNDB-2017-014907" }, { "db": "NVD", "id": "CVE-2017-18767" }, { "db": "CNNVD", "id": "CNNVD-202004-1913" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-07-20T00:00:00", "db": "CNVD", "id": "CNVD-2021-52568" }, { "date": "2020-04-22T00:00:00", "db": "VULMON", "id": "CVE-2017-18767" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014907" }, { "date": "2020-04-22T16:15:11.653000", "db": "NVD", "id": "CVE-2017-18767" }, { "date": "2020-04-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1913" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-07-20T00:00:00", "db": "CNVD", "id": "CNVD-2021-52568" }, { "date": "2020-04-24T00:00:00", "db": "VULMON", "id": "CVE-2017-18767" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014907" }, { "date": "2020-04-24T19:34:00.340000", "db": "NVD", "id": "CVE-2017-18767" }, { "date": "2020-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1913" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1913" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Injection vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014907" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1913" } ], "trust": 0.6 } }
var-202004-1421
Vulnerability from variot
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects EX6150v2 before 1.0.1.54, R6400 before 1.0.1.24, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R7000 before 1.0.9.10, R7000P before 1.2.0.22, R6900P before 1.2.0.22, R7100LG before 1.0.0.32, R7300DST before 1.0.0.54, R7900 before 1.0.1.18, R8000 before 1.0.3.48, R8300 before 1.0.2.106, R8500 before 1.0.2.106, R6100 before 1.0.1.16, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, and WNR2000v5 before 1.0.0.58. plural NETGEAR The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6400, etc. are all products of NETGEAR. NETGEAR R6400 is a wireless router. NETGEAR EX6150 is a wireless network signal extender. NETGEAR WNDR4300 is a wireless router
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1421", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r6100", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.106" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.106" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.9.10" }, { "model": "r7000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.2.0.22" }, { "model": "r6900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.2.0.22" }, { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.48" }, { "model": "wnr2000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "wndr4500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.32" }, { "model": "ex6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "ex6150", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.32" }, { "model": "r6700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6900", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6900p", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.2.0.22" }, { "model": "r7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.9.10" }, { "model": "r7000p", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.2.0.22" }, { "model": "r7100lg", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "r7300dst", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "wnr2000v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "r6400v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.32" }, { "model": "wndr4500v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "wndr4300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "ex6150v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.54" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-25884" }, { "db": "JVNDB", "id": "JVNDB-2017-014863" }, { "db": "NVD", "id": "CVE-2017-18738" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.106", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.106", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.58", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18738" } ] }, "cve": "CVE-2017-18738", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014863", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "CNVD-2020-25884", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014863", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18738", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2017-18738", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014863", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2020-25884", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-2033", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-25884" }, { "db": "JVNDB", "id": "JVNDB-2017-014863" }, { "db": "NVD", "id": "CVE-2017-18738" }, { "db": "NVD", "id": "CVE-2017-18738" }, { "db": "CNNVD", "id": "CNNVD-202004-2033" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects EX6150v2 before 1.0.1.54, R6400 before 1.0.1.24, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R7000 before 1.0.9.10, R7000P before 1.2.0.22, R6900P before 1.2.0.22, R7100LG before 1.0.0.32, R7300DST before 1.0.0.54, R7900 before 1.0.1.18, R8000 before 1.0.3.48, R8300 before 1.0.2.106, R8500 before 1.0.2.106, R6100 before 1.0.1.16, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, and WNR2000v5 before 1.0.0.58. plural NETGEAR The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6400, etc. are all products of NETGEAR. NETGEAR R6400 is a wireless router. NETGEAR EX6150 is a wireless network signal extender. NETGEAR WNDR4300 is a wireless router", "sources": [ { "db": "NVD", "id": "CVE-2017-18738" }, { "db": "JVNDB", "id": "JVNDB-2017-014863" }, { "db": "CNVD", "id": "CNVD-2020-25884" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18738", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014863", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-25884", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-2033", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-25884" }, { "db": "JVNDB", "id": "JVNDB-2017-014863" }, { "db": "NVD", "id": "CVE-2017-18738" }, { "db": "CNNVD", "id": "CNNVD-202004-2033" } ] }, "id": "VAR-202004-1421", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-25884" } ], "trust": 1.1259360205263156 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-25884" } ] }, "last_update_date": "2023-12-18T12:27:31.785000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Pre-Authentication Stack Overflow on Some Routers and Extenders, PSV-2017-0706", "trust": 0.8, "url": "https://kb.netgear.com/000051517/security-advisory-for-pre-authentication-stack-overflow-on-some-routers-and-extenders-psv-2017-0706" }, { "title": "Patch for Multiple NETGEAR products buffer overflow leak (CNVD-2020-25884)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/216025" }, { "title": "Multiple NETGEAR Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116788" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-25884" }, { "db": "JVNDB", "id": "JVNDB-2017-014863" }, { "db": "CNNVD", "id": "CNNVD-202004-2033" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014863" }, { "db": "NVD", "id": "CVE-2017-18738" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18738" }, { "trust": 1.6, "url": "https://kb.netgear.com/000051517/security-advisory-for-pre-authentication-stack-overflow-on-some-routers-and-extenders-psv-2017-0706" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18738" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-25884" }, { "db": "JVNDB", "id": "JVNDB-2017-014863" }, { "db": "NVD", "id": "CVE-2017-18738" }, { "db": "CNNVD", "id": "CNNVD-202004-2033" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-25884" }, { "db": "JVNDB", "id": "JVNDB-2017-014863" }, { "db": "NVD", "id": "CVE-2017-18738" }, { "db": "CNNVD", "id": "CNNVD-202004-2033" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-04-30T00:00:00", "db": "CNVD", "id": "CNVD-2020-25884" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014863" }, { "date": "2020-04-23T17:15:12.550000", "db": "NVD", "id": "CVE-2017-18738" }, { "date": "2020-04-23T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2033" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-04-30T00:00:00", "db": "CNVD", "id": "CNVD-2020-25884" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014863" }, { "date": "2020-04-23T22:17:37.370000", "db": "NVD", "id": "CVE-2017-18738" }, { "date": "2020-04-24T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2033" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2033" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Out-of-bounds write vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014863" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2033" } ], "trust": 0.6 } }
var-202004-1688
Vulnerability from variot
plural NETGEAR An unspecified vulnerability exists in the device.Information may be obtained and tampered with. Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D1500 prior to 1.0.0.27, D500 prior to 1.0.0.27, D6100 prior to 1.0.0.57, D6220 prior to 1.0.0.40, D6400 prior to 1.0.0.74, D7000 prior to 1.0.1.60, D7800 prior to 1.0.1.34, D8500 prior to 1.0.3.39, DGN2200v4 prior to 1.0.0.94, DGN2200Bv4 prior to 1.0.0.94, EX2700 prior to 1.0.1.42, EX3700 prior to 1.0.0.64, EX3800 prior to 1.0.0.64, EX6000 prior to 1.0.0.24, EX6100 prior to 1.0.2.18, EX6120 prior to 1.0.0.32, EX6130 prior to 1.0.0.22, EX6150 prior to 1.0.0.34_1.0.70, EX6200 prior to 1.0.3.82_1.1.117, EX6400 prior to 1.0.1.78, EX7000 prior to 1.0.0.56, EX7300 prior to 1.0.1., JNR1010v2 prior to 1.1.0.42, JR6150 prior to 1.0.1.10, JWNR2010v5 prior to 1.1.0.42, PR2000 prior to 1.0.0.22, R6050 prior to 1.0.1.10, R6100 prior to 1.0.1.16, R6220 prior to 1.1.0.50, R6250 prior to 1.0.4.14, R6300v2 prior to 1.0.4.12, R6400v2 prior to 1.0.2.34, R6700 prior to 1.0.1.26, R6900 prior to 1.0.1.26, R6900P prior to 1.2.0.22, R7000 prior to 1.0.9.6, R7000P prior to 1.2.0.22, R7100LG prior to 1.0.0.40, R7300DST prior to 1.0.0.54, R7500 prior to 1.0.0.110, R7500v2 prior to 1.0.3.26, R7800 prior to 1.0.2.44, R7900 prior to 1.0.1.26, R8000 prior to 1.0.3.48, R8300 prior to 1.0.2.104, R8500 prior to 1.0.2.104, R9000 prior to 1.0.3.10, WN2000RPTv3 prior to 1.0.1.26, WN2500RPv2 prior to 1.0.1.46, WN3000RPv3 prior to 1.0.2.66, WN3100RPv2 prior to 1.0.0.56, WNDR3400v3 prior to 1.0.1.14, WNDR3700v4 prior to 1.0.2.96, WNDR3700v5 prior to 1.1.0.54, WNDR4300 prior to 1.0.2.98, WNDR4300v2 prior to 1.0.0.48, WNDR4500v3 prior to 1.0.0.48, WNR1000v4 prior to 1.1.0.42, WNR2000v5 prior to 1.0.0.64, WNR2020 prior to 1.1.0.42, and WNR2050 prior to 1.1.0.42
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1688", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.96" }, { "model": "d6100", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.57" }, { "model": "r7800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.44" }, { "model": "ex3800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "ex6130", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "r7500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.26" }, { "model": "d1500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.27" }, { "model": "d500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.27" }, { "model": "r6050", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6220", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "r7500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.110" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "wn2000rpt", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "wndr4500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.60" }, { "model": "ex6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.34_1.0.70" }, { "model": "r7900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "r7100lg", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "r7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.9.6" }, { "model": "wn3100rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "d6220", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.54" }, { "model": "ex6100", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.18" }, { "model": "r8000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.48" }, { "model": "r7000p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.22" }, { "model": "r8300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.104" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "ex7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "ex6120", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "r9000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.10" }, { "model": "r6100", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "d8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.39" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "ex2700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.42" }, { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "dgn2200b", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.94" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.34" }, { "model": "d6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "ex6000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.24" }, { "model": "ex6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.78" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.98" }, { "model": "dgn2200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.94" }, { "model": "ex6200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.82_1.1.117" }, { "model": "wnr2000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "wnr2020", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "d7800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.34" }, { "model": "ex3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "wn2500rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "wn3000rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.66" }, { "model": "ex7300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1" }, { "model": "r8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.104" }, { "model": "r6900p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.22" }, { "model": "r6250", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.14" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "wnr2050", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "jr6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r7300dst", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "pr2000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "d1500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.27" }, { "model": "d500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.27" }, { "model": "d6100", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.57" }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.60" }, { "model": "d7800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.34" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.39" }, { "model": "dgn2200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.94" }, { "model": "dgn2200b", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.94" }, { "model": "d1500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "d1500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.25" }, { "model": "d500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.25" }, { "model": "d6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.50 0.0.50" }, { "model": "d6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.55" }, { "model": "d6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "d6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "d6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "d6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "d6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.28" }, { "model": "d6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "d6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.38" }, { "model": "d6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "d6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "d6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.60" }, { "model": "d6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.66" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.38" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.51" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.50" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "d7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "d7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "d7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.28" }, { "model": "d7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.30" }, { "model": "d7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.31" }, { "model": "d8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "d8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.27" }, { "model": "d8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.28" }, { "model": "d8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.29" }, { "model": "d8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.35" }, { "model": "d8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.36" }, { "model": "dgn2200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "dgn2200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.55" }, { "model": "dgn2200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "dgn2200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.82" }, { "model": "dgn2200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.86" }, { "model": "dgn2200b", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "dgn2200b", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "dgn2200b", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.82" }, { "model": "ex2700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.28" }, { "model": "ex2700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.32" }, { "model": "ex3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "ex3800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "ex6000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "ex6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.50" }, { "model": "ex6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "ex6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.60" }, { "model": "ex6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.70" }, { "model": "ex6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.76" }, { "model": "ex6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.16 1.1.130" }, { "model": "ex6120", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "ex6130", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "ex6130", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.16" }, { "model": "ex6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "ex6200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "ex6200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.50" }, { "model": "ex6200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "ex6200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.56" }, { "model": "ex6200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.62" }, { "model": "ex6200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.64" }, { "model": "ex6200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.72" }, { "model": "ex6200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.74" }, { "model": "ex6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.60" }, { "model": "ex6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.72" }, { "model": "ex7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "ex7300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "jr6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.17" }, { "model": "jr6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.7" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "pr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "pr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.17" }, { "model": "pr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.18" }, { "model": "pr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.86" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.7" }, { "model": "r6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "r6250", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6250", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.6 10.1.12" }, { "model": "r6250", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.8" }, { "model": "r6250", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.36" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.06" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.6" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.8" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.8 10.0.77" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.32" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.36" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.42" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.18" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.30" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.32" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6900p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6900p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r6900p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "r6900p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.62" }, { "model": "r6900p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.7.2 1.1.93" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.7.10" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.9.4" }, { "model": "r7000p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r7000p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r7000p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "r7000p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.62" }, { "model": "r7000p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.86" }, { "model": "r7000p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r7100lg", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r7100lg", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.28" }, { "model": "r7100lg", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.30" }, { "model": "r7100lg", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "r7100lg", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.34" }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.46" }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.108" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.110" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.112" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.116" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.118" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.122" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.124" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.130" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.10" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.16" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.20" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.24" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.16" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.28" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.30" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.32" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.36" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.38" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.40" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.42" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.8" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.22" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.24" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.26" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.32" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.36" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.44" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.46" }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.74" }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.86" }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.100 1.0.82" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.74" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.86" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.100" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.100 1.0.82" }, { "model": "r9000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r9000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.4" }, { "model": "r9000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.30" }, { "model": "r9000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.40" }, { "model": "r9000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "r9000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.6" }, { "model": "wn2000rpt", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.8" }, { "model": "wn2000rpt", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "wn2000rpt", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "wn2500rp", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "wn3000rp", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "wn3000rp", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "wn3000rp", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.68" }, { "model": "wn3000rp", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.44" }, { "model": "wn3000rp", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.50" }, { "model": "wn3000rp", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "wn3100rp", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "wn3100rp", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "wn3100rp", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "wndr3400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wndr3400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.8" }, { "model": "wndr3400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.86" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.88" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.92" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.96" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.88" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.90" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.92" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.96" }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "wnr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "wnr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "wnr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.62" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr2050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-21230" }, { "db": "JVNDB", "id": "JVNDB-2018-016406" }, { "db": "NVD", "id": "CVE-2018-21230" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d1500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.27", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d1500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.27", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.57", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.74", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.39", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.94", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.94", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200b:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex2700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.34_1.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.82_1.1.117", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.78", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.110", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.104", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.104", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn2000rpt_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn2000rpt:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn3000rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.66", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn3000rp:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn3100rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn3100rp:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.96", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.98", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-21230" } ] }, "cve": "CVE-2018-21230", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2018-016406", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 4.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "CVE-2018-21230", "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "impactScore": 2.5, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "NONE", "baseScore": 5.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.1, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.4, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "JVNDB-2018-016406", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-21230", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2018-21230", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2018-016406", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-202004-2128", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2018-21230", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-21230" }, { "db": "JVNDB", "id": "JVNDB-2018-016406" }, { "db": "NVD", "id": "CVE-2018-21230" }, { "db": "NVD", "id": "CVE-2018-21230" }, { "db": "CNNVD", "id": "CNNVD-202004-2128" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR An unspecified vulnerability exists in the device.Information may be obtained and tampered with. Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D1500 prior to 1.0.0.27, D500 prior to 1.0.0.27, D6100 prior to 1.0.0.57, D6220 prior to 1.0.0.40, D6400 prior to 1.0.0.74, D7000 prior to 1.0.1.60, D7800 prior to 1.0.1.34, D8500 prior to 1.0.3.39, DGN2200v4 prior to 1.0.0.94, DGN2200Bv4 prior to 1.0.0.94, EX2700 prior to 1.0.1.42, EX3700 prior to 1.0.0.64, EX3800 prior to 1.0.0.64, EX6000 prior to 1.0.0.24, EX6100 prior to 1.0.2.18, EX6120 prior to 1.0.0.32, EX6130 prior to 1.0.0.22, EX6150 prior to 1.0.0.34_1.0.70, EX6200 prior to 1.0.3.82_1.1.117, EX6400 prior to 1.0.1.78, EX7000 prior to 1.0.0.56, EX7300 prior to 1.0.1., JNR1010v2 prior to 1.1.0.42, JR6150 prior to 1.0.1.10, JWNR2010v5 prior to 1.1.0.42, PR2000 prior to 1.0.0.22, R6050 prior to 1.0.1.10, R6100 prior to 1.0.1.16, R6220 prior to 1.1.0.50, R6250 prior to 1.0.4.14, R6300v2 prior to 1.0.4.12, R6400v2 prior to 1.0.2.34, R6700 prior to 1.0.1.26, R6900 prior to 1.0.1.26, R6900P prior to 1.2.0.22, R7000 prior to 1.0.9.6, R7000P prior to 1.2.0.22, R7100LG prior to 1.0.0.40, R7300DST prior to 1.0.0.54, R7500 prior to 1.0.0.110, R7500v2 prior to 1.0.3.26, R7800 prior to 1.0.2.44, R7900 prior to 1.0.1.26, R8000 prior to 1.0.3.48, R8300 prior to 1.0.2.104, R8500 prior to 1.0.2.104, R9000 prior to 1.0.3.10, WN2000RPTv3 prior to 1.0.1.26, WN2500RPv2 prior to 1.0.1.46, WN3000RPv3 prior to 1.0.2.66, WN3100RPv2 prior to 1.0.0.56, WNDR3400v3 prior to 1.0.1.14, WNDR3700v4 prior to 1.0.2.96, WNDR3700v5 prior to 1.1.0.54, WNDR4300 prior to 1.0.2.98, WNDR4300v2 prior to 1.0.0.48, WNDR4500v3 prior to 1.0.0.48, WNR1000v4 prior to 1.1.0.42, WNR2000v5 prior to 1.0.0.64, WNR2020 prior to 1.1.0.42, and WNR2050 prior to 1.1.0.42", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016406" }, { "db": "VULMON", "id": "CVE-2018-21230" } ], "trust": 0.81 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-21230", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2018-016406", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202004-2128", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2018-21230", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-21230" }, { "db": "JVNDB", "id": "JVNDB-2018-016406" }, { "db": "NVD", "id": "CVE-2018-21230" }, { "db": "CNNVD", "id": "CNNVD-202004-2128" } ] }, "id": "VAR-202004-1688", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40981664604651163 }, "last_update_date": "2023-12-18T12:42:57.736000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Security Misconfiguration on Some Routers, Gateways, and Extenders, PSV-2016-0117", "trust": 0.8, "url": "https://kb.netgear.com/000055104/security-advisory-for-security-misconfiguration-on-some-routers-gateways-and-extenders-psv-2016-0117" }, { "title": "Multiple NETGEAR Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=117051" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016406" }, { "db": "CNNVD", "id": "CNNVD-202004-2128" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2018-21230" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://kb.netgear.com/000055104/security-advisory-for-security-misconfiguration-on-some-routers-gateways-and-extenders-psv-2016-0117" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-21230" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-21230" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-21230" }, { "db": "JVNDB", "id": "JVNDB-2018-016406" }, { "db": "NVD", "id": "CVE-2018-21230" }, { "db": "CNNVD", "id": "CNNVD-202004-2128" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2018-21230" }, { "db": "JVNDB", "id": "JVNDB-2018-016406" }, { "db": "NVD", "id": "CVE-2018-21230" }, { "db": "CNNVD", "id": "CNNVD-202004-2128" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-04-24T00:00:00", "db": "VULMON", "id": "CVE-2018-21230" }, { "date": "2020-06-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-016406" }, { "date": "2020-04-24T15:15:12.957000", "db": "NVD", "id": "CVE-2018-21230" }, { "date": "2020-04-24T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2128" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-01T00:00:00", "db": "VULMON", "id": "CVE-2018-21230" }, { "date": "2020-06-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-016406" }, { "date": "2020-05-01T15:28:19.923000", "db": "NVD", "id": "CVE-2018-21230" }, { "date": "2020-05-06T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2128" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2128" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016406" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2128" } ], "trust": 0.6 } }
var-202004-0803
Vulnerability from variot
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6220 before 1.0.0.40, D6400 before 1.0.0.74, D7000v2 before 1.0.0.74, D8500 before 1.0.3.39, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.20, R6300v2 before 1.0.4.18, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6900 before 1.0.1.46, R7000 before 1.0.9.26, R6900P before 1.3.0.20, R7000P before 1.3.0.20, R7100LG before 1.0.0.34, R7300DST before 1.0.0.62, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.116, R8500 before 1.0.2.116, WN2500RPv2 before 1.0.1.54, and WNDR3400v3 before 1.0.1.18. plural NETGEAR A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR EX7000, etc. are all wireless routers from NETGEAR. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0803", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.34" }, { "model": "ex3700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex3800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex6000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.30" }, { "model": "ex6120", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "ex6130", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "ex6200", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.88" }, { "model": "ex7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.66" }, { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r8000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.10" }, { "model": "r7900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.10" }, { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "d6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "d6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "d8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.39" }, { "model": "ex6100", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.22" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.62" }, { "model": "r6250", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.20" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.116" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.116" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.9.26" }, { "model": "r6900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.20" }, { "model": "r7000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.20" }, { "model": "wn2500rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.18" }, { "model": "ex6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.39" }, { "model": "ex3700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex3800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex6000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.30" }, { "model": "ex6100", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.22" }, { "model": "ex6120", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "ex6130", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "r6300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.18" }, { "model": "r6400v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "ex6150v1", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "wn2500rpv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "wndr3400v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "d7000v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.74" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-63378" }, { "db": "JVNDB", "id": "JVNDB-2019-015432" }, { "db": "NVD", "id": "CVE-2019-20731" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.74", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.74", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.39", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6150:v1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.88", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.116", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.116", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-20731" } ] }, "cve": "CVE-2019-20731", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2019-015432", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CNVD-2021-63378", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "cve@mitre.org", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 4.7, "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.7, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2019-015432", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-20731", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2019-20731", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2019-015432", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2021-63378", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1342", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-63378" }, { "db": "JVNDB", "id": "JVNDB-2019-015432" }, { "db": "NVD", "id": "CVE-2019-20731" }, { "db": "NVD", "id": "CVE-2019-20731" }, { "db": "CNNVD", "id": "CNNVD-202004-1342" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6220 before 1.0.0.40, D6400 before 1.0.0.74, D7000v2 before 1.0.0.74, D8500 before 1.0.3.39, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.20, R6300v2 before 1.0.4.18, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6900 before 1.0.1.46, R7000 before 1.0.9.26, R6900P before 1.3.0.20, R7000P before 1.3.0.20, R7100LG before 1.0.0.34, R7300DST before 1.0.0.62, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.116, R8500 before 1.0.2.116, WN2500RPv2 before 1.0.1.54, and WNDR3400v3 before 1.0.1.18. plural NETGEAR A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR EX7000, etc. are all wireless routers from NETGEAR. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow", "sources": [ { "db": "NVD", "id": "CVE-2019-20731" }, { "db": "JVNDB", "id": "JVNDB-2019-015432" }, { "db": "CNVD", "id": "CNVD-2021-63378" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-20731", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-015432", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-63378", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1342", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-63378" }, { "db": "JVNDB", "id": "JVNDB-2019-015432" }, { "db": "NVD", "id": "CVE-2019-20731" }, { "db": "CNNVD", "id": "CNNVD-202004-1342" } ] }, "id": "VAR-202004-0803", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-63378" } ], "trust": 1.0675271946875 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-63378" } ] }, "last_update_date": "2023-12-18T13:23:19.037000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Post-Authentication Buffer Overflow on Some Routers, Gateways, and Extenders, PSV-2017-2254", "trust": 0.8, "url": "https://kb.netgear.com/000061196/security-advisory-for-post-authentication-buffer-overflow-on-some-routers-gateways-and-extenders-psv-2017-2254" }, { "title": "Patch for NETGEAR buffer overflow vulnerability (CNVD-2021-63378)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/287161" }, { "title": "Multiple NETGEAR Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=114880" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-63378" }, { "db": "JVNDB", "id": "JVNDB-2019-015432" }, { "db": "CNNVD", "id": "CNNVD-202004-1342" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015432" }, { "db": "NVD", "id": "CVE-2019-20731" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20731" }, { "trust": 1.6, "url": "https://kb.netgear.com/000061196/security-advisory-for-post-authentication-buffer-overflow-on-some-routers-gateways-and-extenders-psv-2017-2254" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20731" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-63378" }, { "db": "JVNDB", "id": "JVNDB-2019-015432" }, { "db": "NVD", "id": "CVE-2019-20731" }, { "db": "CNNVD", "id": "CNNVD-202004-1342" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-63378" }, { "db": "JVNDB", "id": "JVNDB-2019-015432" }, { "db": "NVD", "id": "CVE-2019-20731" }, { "db": "CNNVD", "id": "CNNVD-202004-1342" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-08-19T00:00:00", "db": "CNVD", "id": "CNVD-2021-63378" }, { "date": "2020-05-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015432" }, { "date": "2020-04-16T20:15:13.397000", "db": "NVD", "id": "CVE-2019-20731" }, { "date": "2020-04-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1342" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-19T00:00:00", "db": "CNVD", "id": "CNVD-2021-63378" }, { "date": "2020-05-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015432" }, { "date": "2020-04-22T20:43:12.893000", "db": "NVD", "id": "CVE-2019-20731" }, { "date": "2020-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1342" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1342" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Classic buffer overflow vulnerability in device", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015432" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1342" } ], "trust": 0.6 } }
var-202004-1324
Vulnerability from variot
Certain NETGEAR devices are affected by CSRF and authentication bypass. This affects R7300DST before 1.0.0.54, R8300 before 1.0.2.100_1.0.82, R8500 before 1.0.2.100_1.0.82, and WNDR3400v3 before 1.0.1.14. plural NETGEAR A cross-site request forgery vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1324", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.100_1.0.82" }, { "model": "r7300dst", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "r8300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.100_1.0.82" }, { "model": "r7300dst", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "r8300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.100_1.0.82" }, { "model": "r8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.100_1.0.82" }, { "model": "wndr3400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.14" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014842" }, { "db": "NVD", "id": "CVE-2017-18852" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.100_1.0.82", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.100_1.0.82", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18852" } ] }, "cve": "CVE-2017-18852", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014842", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.5, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014842", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18852", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2017-18852", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014842", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202004-1613", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014842" }, { "db": "NVD", "id": "CVE-2017-18852" }, { "db": "NVD", "id": "CVE-2017-18852" }, { "db": "CNNVD", "id": "CNNVD-202004-1613" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by CSRF and authentication bypass. This affects R7300DST before 1.0.0.54, R8300 before 1.0.2.100_1.0.82, R8500 before 1.0.2.100_1.0.82, and WNDR3400v3 before 1.0.1.14. plural NETGEAR A cross-site request forgery vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2017-18852" }, { "db": "JVNDB", "id": "JVNDB-2017-014842" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18852", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2017-014842", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202004-1613", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014842" }, { "db": "NVD", "id": "CVE-2017-18852" }, { "db": "CNNVD", "id": "CNNVD-202004-1613" } ] }, "id": "VAR-202004-1324", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.49832366 }, "last_update_date": "2023-12-18T13:37:50.268000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for CSRF and Authentication Bypass on Some Routers, PSV-2017-1206", "trust": 0.8, "url": "https://kb.netgear.com/000045849/security-advisory-for-csrf-and-authentication-bypass-on-some-routers-psv-2017-1206" }, { "title": "Multiple NETGEAR Repair measures for product cross-site request forgery vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116933" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014842" }, { "db": "CNNVD", "id": "CNNVD-202004-1613" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-352", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014842" }, { "db": "NVD", "id": "CVE-2017-18852" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://kb.netgear.com/000045849/security-advisory-for-csrf-and-authentication-bypass-on-some-routers-psv-2017-1206" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18852" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18852" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014842" }, { "db": "NVD", "id": "CVE-2017-18852" }, { "db": "CNNVD", "id": "CNNVD-202004-1613" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2017-014842" }, { "db": "NVD", "id": "CVE-2017-18852" }, { "db": "CNNVD", "id": "CNNVD-202004-1613" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014842" }, { "date": "2020-04-20T13:15:13.130000", "db": "NVD", "id": "CVE-2017-18852" }, { "date": "2020-04-20T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1613" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014842" }, { "date": "2020-04-22T19:58:52.757000", "db": "NVD", "id": "CVE-2017-18852" }, { "date": "2020-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1613" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1613" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Cross-site request forgery vulnerability in device", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014842" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "cross-site request forgery", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1613" } ], "trust": 0.6 } }
var-202004-0774
Vulnerability from variot
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6220 before 1.0.0.52, D6400 before 1.0.0.86, D7000v2 before 1.0.0.53, D8500 before 1.0.3.44, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.109, R6250 before 1.0.4.34, R6300v2 before 1.0.4.32, R6400 before 1.0.1.46, R6400v2 before 1.0.2.62, R6700 before 1.0.2.6, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R7000 before 1.0.9.60, R7000P before 1.3.1.64, R7100LG before 1.0.0.52, R7300DST before 1.0.0.70, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, R8500 before 1.0.2.128, WNDR3400v3 before 1.0.1.24, and WNR3500Lv2 before 1.2.0.56. plural NETGEAR A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6250 is a wireless router of NETGEAR. The vulnerability stems from the fact that the network system or product performs an operation on the memory, and the data boundary is not correctly verified, resulting in an incorrect read and write operation to other associated memory locations. The attacker The vulnerability can be exploited to cause buffer overflow or heap overflow
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0774", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.6" }, { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.4" }, { "model": "r6900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.1.64" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.9.60" }, { "model": "r7000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.1.64" }, { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.8" }, { "model": "r7900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.4.1.30" }, { "model": "r8000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.4.1.30" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.128" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.128" }, { "model": "r6250", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.34" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.28" }, { "model": "d8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.44" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "d6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "d6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.86" }, { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.62" }, { "model": "wnr3500l", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.56" }, { "model": "dgn2200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.110" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.53" }, { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "dgnd2200b", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.109" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.32" }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.86" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.53" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.44" }, { "model": "dgn2200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.110" }, { "model": "dgnd2200b", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.109" }, { "model": "r6250", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.34" }, { "model": "r6300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.32" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.62" }, { "model": "dgn2200v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.110" }, { "model": "dgnd2200bv4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.109" }, { "model": "wnr3500lv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.56" }, { "model": "r6400v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.62" }, { "model": "r6300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.32" }, { "model": "d7000v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.53" }, { "model": "wndr3400v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.24" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30683" }, { "db": "JVNDB", "id": "JVNDB-2019-015467" }, { "db": "NVD", "id": "CVE-2019-20712" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.86", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.53", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.110", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgnd2200b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.109", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgnd2200b:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4.1.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4.1.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-20712" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Wayne Low of Fortinets FortiGuard Labs", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1296" } ], "trust": 0.6 }, "cve": "CVE-2019-20712", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 5.1, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.2, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2019-015467", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 5.1, "id": "CNVD-2020-30683", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.8, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2019-015467", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-20712", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2019-20712", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2019-015467", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-30683", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1296", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30683" }, { "db": "JVNDB", "id": "JVNDB-2019-015467" }, { "db": "NVD", "id": "CVE-2019-20712" }, { "db": "NVD", "id": "CVE-2019-20712" }, { "db": "CNNVD", "id": "CNNVD-202004-1296" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6220 before 1.0.0.52, D6400 before 1.0.0.86, D7000v2 before 1.0.0.53, D8500 before 1.0.3.44, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.109, R6250 before 1.0.4.34, R6300v2 before 1.0.4.32, R6400 before 1.0.1.46, R6400v2 before 1.0.2.62, R6700 before 1.0.2.6, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R7000 before 1.0.9.60, R7000P before 1.3.1.64, R7100LG before 1.0.0.52, R7300DST before 1.0.0.70, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, R8500 before 1.0.2.128, WNDR3400v3 before 1.0.1.24, and WNR3500Lv2 before 1.2.0.56. plural NETGEAR A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6250 is a wireless router of NETGEAR. The vulnerability stems from the fact that the network system or product performs an operation on the memory, and the data boundary is not correctly verified, resulting in an incorrect read and write operation to other associated memory locations. The attacker The vulnerability can be exploited to cause buffer overflow or heap overflow", "sources": [ { "db": "NVD", "id": "CVE-2019-20712" }, { "db": "JVNDB", "id": "JVNDB-2019-015467" }, { "db": "CNVD", "id": "CNVD-2020-30683" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-20712", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-015467", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-30683", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1296", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30683" }, { "db": "JVNDB", "id": "JVNDB-2019-015467" }, { "db": "NVD", "id": "CVE-2019-20712" }, { "db": "CNNVD", "id": "CNNVD-202004-1296" } ] }, "id": "VAR-202004-0774", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-30683" } ], "trust": 1.1078855270370371 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30683" } ] }, "last_update_date": "2023-12-18T13:13:00.716000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Post-Authentication Buffer Overflow on Some Routers and Gateways, PSV-2018-0323", "trust": 0.8, "url": "https://kb.netgear.com/000061216/security-advisory-for-post-authentication-buffer-overflow-on-some-routers-and-gateways-psv-2018-0323" }, { "title": "Patch for Multiple NETGEAR product buffer overflow vulnerabilities (CNVD-2020-30683)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/219491" }, { "title": "Multiple NETGEAR Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=114793" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30683" }, { "db": "JVNDB", "id": "JVNDB-2019-015467" }, { "db": "CNNVD", "id": "CNNVD-202004-1296" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015467" }, { "db": "NVD", "id": "CVE-2019-20712" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20712" }, { "trust": 1.6, "url": "https://kb.netgear.com/000061216/security-advisory-for-post-authentication-buffer-overflow-on-some-routers-and-gateways-psv-2018-0323" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20712" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30683" }, { "db": "JVNDB", "id": "JVNDB-2019-015467" }, { "db": "NVD", "id": "CVE-2019-20712" }, { "db": "CNNVD", "id": "CNNVD-202004-1296" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-30683" }, { "db": "JVNDB", "id": "JVNDB-2019-015467" }, { "db": "NVD", "id": "CVE-2019-20712" }, { "db": "CNNVD", "id": "CNNVD-202004-1296" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-29T00:00:00", "db": "CNVD", "id": "CNVD-2020-30683" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015467" }, { "date": "2020-04-16T19:15:24.667000", "db": "NVD", "id": "CVE-2019-20712" }, { "date": "2020-04-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1296" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-29T00:00:00", "db": "CNVD", "id": "CNVD-2020-30683" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015467" }, { "date": "2020-04-23T13:21:30.883000", "db": "NVD", "id": "CVE-2019-20712" }, { "date": "2020-04-17T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1296" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Classic buffer overflow vulnerability in device", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015467" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1296" } ], "trust": 0.6 } }
var-202004-1671
Vulnerability from variot
plural NETGEAR An unspecified vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D7000 prior to 2018-03-01, D7800 prior to 1.0.1.31, D8500 prior to 1.0.3.36, JNR1010v2 prior to 1.1.0.46, JR6150 prior to 1.0.1.14, JWNR2010v5 prior to 1.1.0.46, PR2000 prior to 2018-03-01, R6050 prior to 1.0.1.14, R6220 prior to 1.1.0.60, R6400 prior to 1.1.0.26, R6400v2 prior to 1.0.2.46, R6700v2 prior to 1.2.0.2, R6800 prior to 1.2.0.2, R6900v2 prior to 1.2.0.2, R7300DST prior to 1.0.0.56, R7500 prior to 1.0.0.112, R7500v2 prior to 1.0.3.24, R7800 prior to 1.0.2.36, R7900P prior to 1.1.4.6, R8000P prior to 1.1.4.6, R8300 prior to 1.0.2.104, R8500 prior to 1.0.2.104, R9000 prior to 1.0.2.52, WNDR3700v4 prior to 1.0.2.94, WNDR3700v5 prior to 1.1.0.50, WNDR4300 prior to 1.0.2.96, WNDR4300v2 prior to 1.0.0.52, WNDR4500v3 prior to 1.0.0.52, WNR1000v4 prior to 1.1.0.46, WNR2020 prior to 1.1.0.46, and WNR2050 prior to 1.1.0.46
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1671", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.26" }, { "model": "r9000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "r7300dst", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.46" }, { "model": "r6800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.2" }, { "model": "r7500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.24" }, { "model": "r7900p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.4.6" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "r7500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.112" }, { "model": "jr6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r7800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.36" }, { "model": "r6220", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.60" }, { "model": "pr2000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2018-03-01" }, { "model": "d7800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.31" }, { "model": "wnr2050", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wnr2020", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.96" }, { "model": "r8000p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.4.6" }, { "model": "r8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.104" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.2" }, { "model": "wndr4500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.2" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2018-03-01" }, { "model": "r6050", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "d8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.36" }, { "model": "r8300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.104" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2018/03/01" }, { "model": "d7800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.31" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.36" }, { "model": "jnr1010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "jr6150", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "pr2000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2018/03/01" }, { "model": "r6050", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.60" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.26" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.38" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.51" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.53" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.50" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.60" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.66" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.68" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.70" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.74" }, { "model": "d7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "d7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "d7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.28" }, { "model": "d7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.30" }, { "model": "d8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "d8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.27" }, { "model": "d8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.28" }, { "model": "d8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.29" }, { "model": "d8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.35" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "jnr1010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jr6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.17" }, { "model": "jr6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.7" }, { "model": "jr6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "jr6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "pr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "pr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.17" }, { "model": "pr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.18" }, { "model": "pr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "pr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "pr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.24" }, { "model": "pr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.28" }, { "model": "pr2000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.30" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.86" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.7" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.10j" }, { "model": "r6050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "r6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.32" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.36" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.42" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.18" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.30" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.32" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.34" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.44" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.46" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.56" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.60" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.62" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.66" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.84" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.30" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.36" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.48" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.6" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.8" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.32" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.66" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.84" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.38" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.1.20" }, { "model": "r6800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.38" }, { "model": "r6800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.28" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.30" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.34" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.48" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.4" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.8" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.46" }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.108" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.110" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.112" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.116" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.118" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.122" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.124" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.130" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.10" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.16" }, { "model": "r7500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.20" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.16" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.28" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.30" }, { "model": "r7800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.32" }, { "model": "r7900p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r8000p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.74" }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.86" }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.100 1.0.82" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.74" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.86" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.100" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.100 1.0.82" }, { "model": "r9000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r9000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.4" }, { "model": "r9000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.30" }, { "model": "r9000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.40" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.86" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.88" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.92" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.96" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.46" }, { "model": "wndr3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.88" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.90" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.92" }, { "model": "wndr4300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "wndr4500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "wnr1000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "wnr2020", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.40" }, { "model": "wnr2050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.42" }, { "model": "wnr2050", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.44" } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-21169" }, { "db": "JVNDB", "id": "JVNDB-2018-016394" }, { "db": "NVD", "id": "CVE-2018-21169" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2018-03-01", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.31", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2018-03-01", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.112", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.4.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.4.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.104", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.104", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.96", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-21169" } ] }, "cve": "CVE-2018-21169", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2018-016394", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "CVE-2018-21169", "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2018-016394", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-21169", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2018-21169", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2018-016394", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202004-2210", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2018-21169", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-21169" }, { "db": "JVNDB", "id": "JVNDB-2018-016394" }, { "db": "NVD", "id": "CVE-2018-21169" }, { "db": "NVD", "id": "CVE-2018-21169" }, { "db": "CNNVD", "id": "CNNVD-202004-2210" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR An unspecified vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D7000 prior to 2018-03-01, D7800 prior to 1.0.1.31, D8500 prior to 1.0.3.36, JNR1010v2 prior to 1.1.0.46, JR6150 prior to 1.0.1.14, JWNR2010v5 prior to 1.1.0.46, PR2000 prior to 2018-03-01, R6050 prior to 1.0.1.14, R6220 prior to 1.1.0.60, R6400 prior to 1.1.0.26, R6400v2 prior to 1.0.2.46, R6700v2 prior to 1.2.0.2, R6800 prior to 1.2.0.2, R6900v2 prior to 1.2.0.2, R7300DST prior to 1.0.0.56, R7500 prior to 1.0.0.112, R7500v2 prior to 1.0.3.24, R7800 prior to 1.0.2.36, R7900P prior to 1.1.4.6, R8000P prior to 1.1.4.6, R8300 prior to 1.0.2.104, R8500 prior to 1.0.2.104, R9000 prior to 1.0.2.52, WNDR3700v4 prior to 1.0.2.94, WNDR3700v5 prior to 1.1.0.50, WNDR4300 prior to 1.0.2.96, WNDR4300v2 prior to 1.0.0.52, WNDR4500v3 prior to 1.0.0.52, WNR1000v4 prior to 1.1.0.46, WNR2020 prior to 1.1.0.46, and WNR2050 prior to 1.1.0.46", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016394" }, { "db": "VULMON", "id": "CVE-2018-21169" } ], "trust": 0.81 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-21169", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2018-016394", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202004-2210", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2018-21169", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-21169" }, { "db": "JVNDB", "id": "JVNDB-2018-016394" }, { "db": "NVD", "id": "CVE-2018-21169" }, { "db": "CNNVD", "id": "CNNVD-202004-2210" } ] }, "id": "VAR-202004-1671", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4201884281818181 }, "last_update_date": "2023-12-18T13:01:46.419000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Security Misconfiguration on Some Routers, Gateways, and Extenders, PSV-2017-2913", "trust": 0.8, "url": "https://kb.netgear.com/000055189/security-advisory-for-security-misconfiguration-on-some-routers-gateways-and-extenders-psv-2017-2913" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016394" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2018-21169" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://kb.netgear.com/000055189/security-advisory-for-security-misconfiguration-on-some-routers-gateways-and-extenders-psv-2017-2913" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-21169" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-21169" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-21169" }, { "db": "JVNDB", "id": "JVNDB-2018-016394" }, { "db": "NVD", "id": "CVE-2018-21169" }, { "db": "CNNVD", "id": "CNNVD-202004-2210" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2018-21169" }, { "db": "JVNDB", "id": "JVNDB-2018-016394" }, { "db": "NVD", "id": "CVE-2018-21169" }, { "db": "CNNVD", "id": "CNNVD-202004-2210" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-04-27T00:00:00", "db": "VULMON", "id": "CVE-2018-21169" }, { "date": "2020-06-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-016394" }, { "date": "2020-04-27T18:15:12.793000", "db": "NVD", "id": "CVE-2018-21169" }, { "date": "2020-04-27T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2210" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-04T00:00:00", "db": "VULMON", "id": "CVE-2018-21169" }, { "date": "2020-06-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-016394" }, { "date": "2020-05-04T21:45:53.527000", "db": "NVD", "id": "CVE-2018-21169" }, { "date": "2020-05-06T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2210" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2210" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016394" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2210" } ], "trust": 0.6 } }
var-202004-1342
Vulnerability from variot
plural NETGEAR The device contains an input verification vulnerability.Information may be tampered with. NETGEAR WNR2020 and so on are all products of NETGEAR. NETGEAR WNR2020 is a wireless router. NETGEAR R7500 is a wireless router. NETGEAR D6220 is a wireless modem.
A number of NETGEAR products have input validation error vulnerabilities that result from security configuration errors. No detailed vulnerability details are currently available
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1342", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r7800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.36" }, { "model": "r7500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.112" }, { "model": "r9000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "d6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.60" }, { "model": "d8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.29" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "r6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.60" }, { "model": "pr2000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "wnr2020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "d7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.104" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.104" }, { "model": "d6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.28" }, { "model": "d7800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "jr6150", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.26" }, { "model": "r6800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.2.0.2" }, { "model": "r7900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.4.6" }, { "model": "r8000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.4.6" }, { "model": "r7500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.24" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.38" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.46" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.96" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.2" }, { "model": "wndr4500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.2" }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.28" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.60" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.38" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "d7800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.29" }, { "model": "jnr1010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jr6150", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "jwnr2010", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "pr2000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "r7500v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.3.24" }, { "model": "jnr1010v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr1000v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6400v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.46" }, { "model": "wndr3700v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "wndr3700v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.50" }, { "model": "d7000v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.38" }, { "model": "r6700v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.2" }, { "model": "r6900v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.2" }, { "model": "wndr4300v1", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.96" }, { "model": "wndr4300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "wndr4500v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.52" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31324" }, { "db": "JVNDB", "id": "JVNDB-2017-014917" }, { "db": "NVD", "id": "CVE-2017-18778" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.38", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.29", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.112", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.4.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.4.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.104", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.104", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.96", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:v1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18778" } ] }, "cve": "CVE-2017-18778", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2017-014917", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CNVD-2020-31324", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "LOW", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.5, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2017-014917", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18778", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2017-18778", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014917", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-31324", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-202004-1882", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31324" }, { "db": "JVNDB", "id": "JVNDB-2017-014917" }, { "db": "NVD", "id": "CVE-2017-18778" }, { "db": "NVD", "id": "CVE-2017-18778" }, { "db": "CNNVD", "id": "CNNVD-202004-1882" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR The device contains an input verification vulnerability.Information may be tampered with. NETGEAR WNR2020 and so on are all products of NETGEAR. NETGEAR WNR2020 is a wireless router. NETGEAR R7500 is a wireless router. NETGEAR D6220 is a wireless modem. \n\r\n\r\nA number of NETGEAR products have input validation error vulnerabilities that result from security configuration errors. No detailed vulnerability details are currently available", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014917" }, { "db": "CNVD", "id": "CNVD-2020-31324" } ], "trust": 1.26 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18778", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014917", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-31324", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1882", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31324" }, { "db": "JVNDB", "id": "JVNDB-2017-014917" }, { "db": "NVD", "id": "CVE-2017-18778" }, { "db": "CNNVD", "id": "CNNVD-202004-1882" } ] }, "id": "VAR-202004-1342", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-31324" } ], "trust": 1.1820874289473684 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31324" } ] }, "last_update_date": "2023-12-18T12:49:42.735000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Security Misconfiguration on Some Routers and Gateways, PSV-2017-2957", "trust": 0.8, "url": "https://kb.netgear.com/000049543/security-advisory-for-security-misconfiguration-on-some-routers-and-gateways-psv-2017-2957" }, { "title": "Patch for Multiple NETGEAR product input verification error vulnerabilities (CNVD-2020-31324)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/220045" }, { "title": "Multiple NETGEAR Product input verification error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=117240" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31324" }, { "db": "JVNDB", "id": "JVNDB-2017-014917" }, { "db": "CNNVD", "id": "CNNVD-202004-1882" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014917" }, { "db": "NVD", "id": "CVE-2017-18778" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18778" }, { "trust": 1.6, "url": "https://kb.netgear.com/000049543/security-advisory-for-security-misconfiguration-on-some-routers-and-gateways-psv-2017-2957" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18778" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31324" }, { "db": "JVNDB", "id": "JVNDB-2017-014917" }, { "db": "NVD", "id": "CVE-2017-18778" }, { "db": "CNNVD", "id": "CNNVD-202004-1882" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-31324" }, { "db": "JVNDB", "id": "JVNDB-2017-014917" }, { "db": "NVD", "id": "CVE-2017-18778" }, { "db": "CNNVD", "id": "CNNVD-202004-1882" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31324" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014917" }, { "date": "2020-04-22T15:15:12.253000", "db": "NVD", "id": "CVE-2017-18778" }, { "date": "2020-04-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1882" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31324" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014917" }, { "date": "2020-04-24T15:23:41.983000", "db": "NVD", "id": "CVE-2017-18778" }, { "date": "2020-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1882" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1882" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Input verification vulnerabilities on devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014917" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1882" } ], "trust": 0.6 } }
var-202108-1584
Vulnerability from variot
Certain NETGEAR devices are affected by privilege escalation. This affects D8500 before 1.0.3.44, R6400v2 before 1.0.2.66, R6700 before 1.0.2.6, R6700v3 before 1.0.2.66, R6900 before 1.0.2.4, R6900P before 1.3.2.126, R7000 before 1.0.9.42, R7000P before 1.3.2.126, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7900 before 1.0.3.10, R8300 before 1.0.2.130, and R8500 before 1.0.2.130. plural NETGEAR A vulnerability exists in the device regarding permission management.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. This affects D8500 prior to 1.0.3.44, R6400v2 prior to 1.0.2.66, R6700 prior to 1.0.2.6, R6700v3 prior to 1.0.2.66, R6900 prior to 1.0.2.4, R6900P prior to 1.3.2.126, R7000 prior to 1.0.9.42, R7000P prior to 1.3.2.126, R7100LG prior to 1.0.0.50, R7300DST prior to 1.0.0.70, R7900 prior to 1.0.3.10, R8300 prior to 1.0.2.130, and R8500 prior to 1.0.2.130
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202108-1584", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r6900p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.3.2.126" }, { "model": "d8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.44" }, { "model": "r7300dst", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.66" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.66" }, { "model": "r8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.130" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.4" }, { "model": "r7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.9.42" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.6" }, { "model": "r7000p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.3.2.126" }, { "model": "r8300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.130" }, { "model": "r7100lg", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "r7900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.10" }, { "model": "r7000", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r7300dst", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r6700", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r7900", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r6400", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "d8500", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r6900p", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r6900", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r7000p", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r7100lg", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010443" }, { "db": "NVD", "id": "CVE-2021-38539" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.66", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.66", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.2.126", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.2.126", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.130", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.130", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-38539" } ] }, "cve": "CVE-2021-38539", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2021-38539", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "NONE", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.1, "impactScore": 4.2, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2021-38539", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-38539", "trust": 1.8, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2021-38539", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202108-1061", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2021-38539", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-38539" }, { "db": "JVNDB", "id": "JVNDB-2021-010443" }, { "db": "NVD", "id": "CVE-2021-38539" }, { "db": "NVD", "id": "CVE-2021-38539" }, { "db": "CNNVD", "id": "CNNVD-202108-1061" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by privilege escalation. This affects D8500 before 1.0.3.44, R6400v2 before 1.0.2.66, R6700 before 1.0.2.6, R6700v3 before 1.0.2.66, R6900 before 1.0.2.4, R6900P before 1.3.2.126, R7000 before 1.0.9.42, R7000P before 1.3.2.126, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7900 before 1.0.3.10, R8300 before 1.0.2.130, and R8500 before 1.0.2.130. plural NETGEAR A vulnerability exists in the device regarding permission management.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. This affects D8500 prior to 1.0.3.44, R6400v2 prior to 1.0.2.66, R6700 prior to 1.0.2.6, R6700v3 prior to 1.0.2.66, R6900 prior to 1.0.2.4, R6900P prior to 1.3.2.126, R7000 prior to 1.0.9.42, R7000P prior to 1.3.2.126, R7100LG prior to 1.0.0.50, R7300DST prior to 1.0.0.70, R7900 prior to 1.0.3.10, R8300 prior to 1.0.2.130, and R8500 prior to 1.0.2.130", "sources": [ { "db": "NVD", "id": "CVE-2021-38539" }, { "db": "JVNDB", "id": "JVNDB-2021-010443" }, { "db": "VULMON", "id": "CVE-2021-38539" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-38539", "trust": 3.3 }, { "db": "JVNDB", "id": "JVNDB-2021-010443", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202108-1061", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-38539", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-38539" }, { "db": "JVNDB", "id": "JVNDB-2021-010443" }, { "db": "NVD", "id": "CVE-2021-38539" }, { "db": "CNNVD", "id": "CNNVD-202108-1061" } ] }, "id": "VAR-202108-1584", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.41941734500000005 }, "last_update_date": "2023-12-18T13:01:10.663000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security\u00a0Advisory\u00a0for\u00a0Vertical\u00a0Privilege\u00a0Escalation\u00a0on\u00a0Some\u00a0Routers\u00a0and\u00a0Gateways,\u00a0PSV-2018-0385", "trust": 0.8, "url": "https://kb.netgear.com/000063760/security-advisory-for-vertical-privilege-escalation-on-some-routers-and-gateways-psv-2018-0385" }, { "title": "Netgear NETGEAR Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=159434" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010443" }, { "db": "CNNVD", "id": "CNNVD-202108-1061" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "Improper authority management (CWE-269) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010443" }, { "db": "NVD", "id": "CVE-2021-38539" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://kb.netgear.com/000063760/security-advisory-for-vertical-privilege-escalation-on-some-routers-and-gateways-psv-2018-0385" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-38539" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/269.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-38539" }, { "db": "JVNDB", "id": "JVNDB-2021-010443" }, { "db": "NVD", "id": "CVE-2021-38539" }, { "db": "CNNVD", "id": "CNNVD-202108-1061" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2021-38539" }, { "db": "JVNDB", "id": "JVNDB-2021-010443" }, { "db": "NVD", "id": "CVE-2021-38539" }, { "db": "CNNVD", "id": "CNNVD-202108-1061" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-11T00:00:00", "db": "VULMON", "id": "CVE-2021-38539" }, { "date": "2022-07-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-010443" }, { "date": "2021-08-11T00:17:58.310000", "db": "NVD", "id": "CVE-2021-38539" }, { "date": "2021-08-10T00:00:00", "db": "CNNVD", "id": "CNNVD-202108-1061" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-19T00:00:00", "db": "VULMON", "id": "CVE-2021-38539" }, { "date": "2022-07-01T06:11:00", "db": "JVNDB", "id": "JVNDB-2021-010443" }, { "date": "2022-07-12T17:42:04.277000", "db": "NVD", "id": "CVE-2021-38539" }, { "date": "2022-07-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202108-1061" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202108-1061" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0NETGEAR\u00a0 Privilege management vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010443" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202108-1061" } ], "trust": 0.6 } }
var-202108-1661
Vulnerability from variot
plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and information may be tampered with. Certain NETGEAR devices are affected by stored XSS. This affects D3600 prior to 1.0.0.76, D6000 prior to 1.0.0.76, D6100 prior to 1.0.0.60, D6200 prior to 1.1.00.36, D6220 prior to 1.0.0.52, D6400 prior to 1.0.0.86, D7000 prior to 1.0.1.70, D7000v2 prior to 1.0.0.53, D8500 prior to 1.0.3.44, DC112A prior to 1.0.0.42, DGN2200v4 prior to 1.0.0.110, DGND2200Bv4 prior to 1.0.0.109, DM200 prior to 1.0.0.61, JR6150 prior to 1.0.1.18, PR2000 prior to 1.0.0.28, R6020 prior to 1.0.0.42, R6050 prior to 1.0.1.18, R6080 prior to 1.0.0.42, R6220 prior to 1.1.0.80, R6230 prior to 1.1.0.80, R6250 prior to 1.0.4.34, R6260 prior to 1.1.0.64, R6300v2 prior to 1.0.4.34, R6400 prior to 1.0.1.46, R6400v2 prior to 1.0.2.62, R6700 prior to 1.0.2.6, R6700v2 prior to 1.2.0.36, R6700v3 prior to 1.0.2.62, R6800 prior to 1.2.0.36, R6900 prior to 1.0.2.4, R6900P prior to 1.3.1.64, R6900v2 prior to 1.2.0.36, R7000 prior to 1.0.9.60, R7000P prior to 1.3.1.64, R7100LG prior to 1.0.0.50, R7300DST prior to 1.0.0.70, R7450 prior to 1.2.0.36, R7900 prior to 1.0.3.8, R7900P prior to 1.4.1.50, R8000 prior to 1.0.4.28, R8000P prior to 1.4.1.50, R8300 prior to 1.0.2.130, R8500 prior to 1.0.2.130, WNDR3400v3 prior to 1.0.1.24, WNR2020 prior to 1.1.0.62, WNR3500Lv2 prior to 1.2.0.62, XR450 prior to 2.3.2.40, and XR500 prior to 2.3.2.40
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202108-1661", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "dm200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.61" }, { "model": "xr450", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2.3.2.40" }, { "model": "r6260", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.64" }, { "model": "d6000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.76" }, { "model": "r7000p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.3.1.64" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.70" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.36" }, { "model": "dgn2200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.110" }, { "model": "r7450", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.36" }, { "model": "xr500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2.3.2.40" }, { "model": "r8000p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.4.1.50" }, { "model": "r6800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.36" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.62" }, { "model": "r6230", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.80" }, { "model": "r8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.130" }, { "model": "r6900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.4" }, { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "r8000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.28" }, { "model": "r7100lg", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "dgnd2200b", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.109" }, { "model": "r6900p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.3.1.64" }, { "model": "r7900p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.4.1.50" }, { "model": "d8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.44" }, { "model": "r6220", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.80" }, { "model": "r7300dst", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "r7900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.8" }, { "model": "r6080", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "jr6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.62" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.36" }, { "model": "d6200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.00.36" }, { "model": "r7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.9.60" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.34" }, { "model": "d6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.86" }, { "model": "wnr3500l", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.62" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.53" }, { "model": "r6250", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.34" }, { "model": "wnr2020", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.62" }, { "model": "r6020", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "d3600", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.76" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "pr2000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.28" }, { "model": "d6100", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.60" }, { "model": "dc112a", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "d6220", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "r6050", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.6" }, { "model": "r8300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.130" }, { "model": "dgn2200", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "d6400", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "d7000", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "d6100", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "dc112a", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "d3600", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "d8500", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "d6000", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "d6200", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "d6220", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010450" }, { "db": "NVD", "id": "CVE-2021-38534" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.76", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.76", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.00.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.86", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.53", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dc112a_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dc112a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.110", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgnd2200b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.109", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgnd2200b:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dm200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.61", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dm200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.80", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6230_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.80", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6230:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6260_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6260:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7450_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7450:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4.1.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4.1.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.130", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.130", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:xr450_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.3.2.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:xr450:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.3.2.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-38534" } ] }, "cve": "CVE-2021-38534", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "exploitabilityScore": 6.8, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 3.5, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-38534", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 1.7, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "LOW", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 0.7, "impactScore": 3.4, "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.8, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2021-38534", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "High", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-38534", "trust": 1.8, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2021-38534", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202108-946", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2021-38534", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-38534" }, { "db": "JVNDB", "id": "JVNDB-2021-010450" }, { "db": "NVD", "id": "CVE-2021-38534" }, { "db": "NVD", "id": "CVE-2021-38534" }, { "db": "CNNVD", "id": "CNNVD-202108-946" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and information may be tampered with. Certain NETGEAR devices are affected by stored XSS. This affects D3600 prior to 1.0.0.76, D6000 prior to 1.0.0.76, D6100 prior to 1.0.0.60, D6200 prior to 1.1.00.36, D6220 prior to 1.0.0.52, D6400 prior to 1.0.0.86, D7000 prior to 1.0.1.70, D7000v2 prior to 1.0.0.53, D8500 prior to 1.0.3.44, DC112A prior to 1.0.0.42, DGN2200v4 prior to 1.0.0.110, DGND2200Bv4 prior to 1.0.0.109, DM200 prior to 1.0.0.61, JR6150 prior to 1.0.1.18, PR2000 prior to 1.0.0.28, R6020 prior to 1.0.0.42, R6050 prior to 1.0.1.18, R6080 prior to 1.0.0.42, R6220 prior to 1.1.0.80, R6230 prior to 1.1.0.80, R6250 prior to 1.0.4.34, R6260 prior to 1.1.0.64, R6300v2 prior to 1.0.4.34, R6400 prior to 1.0.1.46, R6400v2 prior to 1.0.2.62, R6700 prior to 1.0.2.6, R6700v2 prior to 1.2.0.36, R6700v3 prior to 1.0.2.62, R6800 prior to 1.2.0.36, R6900 prior to 1.0.2.4, R6900P prior to 1.3.1.64, R6900v2 prior to 1.2.0.36, R7000 prior to 1.0.9.60, R7000P prior to 1.3.1.64, R7100LG prior to 1.0.0.50, R7300DST prior to 1.0.0.70, R7450 prior to 1.2.0.36, R7900 prior to 1.0.3.8, R7900P prior to 1.4.1.50, R8000 prior to 1.0.4.28, R8000P prior to 1.4.1.50, R8300 prior to 1.0.2.130, R8500 prior to 1.0.2.130, WNDR3400v3 prior to 1.0.1.24, WNR2020 prior to 1.1.0.62, WNR3500Lv2 prior to 1.2.0.62, XR450 prior to 2.3.2.40, and XR500 prior to 2.3.2.40", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010450" }, { "db": "VULMON", "id": "CVE-2021-38534" } ], "trust": 0.81 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-38534", "trust": 3.3 }, { "db": "JVNDB", "id": "JVNDB-2021-010450", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202108-946", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-38534", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-38534" }, { "db": "JVNDB", "id": "JVNDB-2021-010450" }, { "db": "NVD", "id": "CVE-2021-38534" }, { "db": "CNNVD", "id": "CNNVD-202108-946" } ] }, "id": "VAR-202108-1661", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.39671525199999996 }, "last_update_date": "2023-12-18T13:37:19.005000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security\u00a0Advisory\u00a0for\u00a0Stored\u00a0Cross\u00a0Site\u00a0Scripting\u00a0on\u00a0Some\u00a0Routers\u00a0and\u00a0Gateways,\u00a0PSV-2018-0244", "trust": 0.8, "url": "https://kb.netgear.com/000063758/security-advisory-for-stored-cross-site-scripting-on-some-routers-and-gateways-psv-2018-0244" }, { "title": "NETGEAR Fixes for cross-site scripting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=159340" }, { "title": "CVE-2021-38534", "trust": 0.1, "url": "https://github.com/alaial90/cve-2021-38534 " } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-38534" }, { "db": "JVNDB", "id": "JVNDB-2021-010450" }, { "db": "CNNVD", "id": "CNNVD-202108-946" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.0 }, { "problemtype": "Cross-site scripting (CWE-79) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010450" }, { "db": "NVD", "id": "CVE-2021-38534" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://kb.netgear.com/000063758/security-advisory-for-stored-cross-site-scripting-on-some-routers-and-gateways-psv-2018-0244" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-38534" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/79.html" }, { "trust": 0.1, "url": "https://github.com/alaial90/cve-2021-38534" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-38534" }, { "db": "JVNDB", "id": "JVNDB-2021-010450" }, { "db": "NVD", "id": "CVE-2021-38534" }, { "db": "CNNVD", "id": "CNNVD-202108-946" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2021-38534" }, { "db": "JVNDB", "id": "JVNDB-2021-010450" }, { "db": "NVD", "id": "CVE-2021-38534" }, { "db": "CNNVD", "id": "CNNVD-202108-946" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-11T00:00:00", "db": "VULMON", "id": "CVE-2021-38534" }, { "date": "2022-07-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-010450" }, { "date": "2021-08-11T00:17:22.217000", "db": "NVD", "id": "CVE-2021-38534" }, { "date": "2021-08-10T00:00:00", "db": "CNNVD", "id": "CNNVD-202108-946" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-19T00:00:00", "db": "VULMON", "id": "CVE-2021-38534" }, { "date": "2022-07-01T06:13:00", "db": "JVNDB", "id": "JVNDB-2021-010450" }, { "date": "2021-08-19T17:59:26.163000", "db": "NVD", "id": "CVE-2021-38534" }, { "date": "2021-08-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202108-946" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202108-946" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0NETGEAR\u00a0 Cross-site scripting vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010450" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-202108-946" } ], "trust": 0.6 } }
var-202004-1337
Vulnerability from variot
Certain NETGEAR devices are affected by authentication bypass. This affects EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6120 before 1.0.0.32, EX6130 before 1.0.0.16, R6300v2 before 1.0.4.12, R6700 before 1.0.1.26, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R7300DST before 1.0.0.52, R7900 before 1.0.1.12, R8000 before 1.0.3.24, R8500 before 1.0.2.74, and WNR2000v2 before 1.2.0.8. plural NETGEAR There is an authentication vulnerability in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R8500, etc. are all products of NETGEAR. NETGEAR R8500 is a wireless router. NETGEAR WNR2000 is a wireless router. NETGEAR EX3700 is a wireless WiFi signal range extender
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1337", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "ex3700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "ex3800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "ex6120", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "ex6130", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.16" }, { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.9.6" }, { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.24" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.74" }, { "model": "wnr2000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.8" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "ex3700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "ex3800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "ex6120", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "ex6130", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.16" }, { "model": "r6300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "r6700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "r6900", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.9.6" }, { "model": "r7300dst", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "r7900", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r6300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "wnr2000v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.8" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31319" }, { "db": "JVNDB", "id": "JVNDB-2017-014919" }, { "db": "NVD", "id": "CVE-2017-18772" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.74", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2000:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18772" } ] }, "cve": "CVE-2017-18772", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014919", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "CNVD-2020-31319", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014919", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18772", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2017-18772", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014919", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2020-31319", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1876", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31319" }, { "db": "JVNDB", "id": "JVNDB-2017-014919" }, { "db": "NVD", "id": "CVE-2017-18772" }, { "db": "NVD", "id": "CVE-2017-18772" }, { "db": "CNNVD", "id": "CNNVD-202004-1876" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by authentication bypass. This affects EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6120 before 1.0.0.32, EX6130 before 1.0.0.16, R6300v2 before 1.0.4.12, R6700 before 1.0.1.26, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R7300DST before 1.0.0.52, R7900 before 1.0.1.12, R8000 before 1.0.3.24, R8500 before 1.0.2.74, and WNR2000v2 before 1.2.0.8. plural NETGEAR There is an authentication vulnerability in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R8500, etc. are all products of NETGEAR. NETGEAR R8500 is a wireless router. NETGEAR WNR2000 is a wireless router. NETGEAR EX3700 is a wireless WiFi signal range extender", "sources": [ { "db": "NVD", "id": "CVE-2017-18772" }, { "db": "JVNDB", "id": "JVNDB-2017-014919" }, { "db": "CNVD", "id": "CNVD-2020-31319" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18772", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014919", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-31319", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1876", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31319" }, { "db": "JVNDB", "id": "JVNDB-2017-014919" }, { "db": "NVD", "id": "CVE-2017-18772" }, { "db": "CNNVD", "id": "CNNVD-202004-1876" } ] }, "id": "VAR-202004-1337", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-31319" } ], "trust": 1.0536455392307693 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31319" } ] }, "last_update_date": "2023-12-18T12:27:31.884000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Authentication Bypass on Some Routers and Extenders, PSV-2017-0424", "trust": 0.8, "url": "https://kb.netgear.com/000051471/security-advisory-for-authentication-bypass-on-some-routers-and-extenders-psv-2017-0424" }, { "title": "Patch for Multiple NETGEAR product authorization issue vulnerabilities (CNVD-2020-31319)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/220069" }, { "title": "Multiple NETGEAR Product Authorization Issue Vulnerability Fixing Measures", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=117221" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31319" }, { "db": "JVNDB", "id": "JVNDB-2017-014919" }, { "db": "CNNVD", "id": "CNNVD-202004-1876" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-287", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014919" }, { "db": "NVD", "id": "CVE-2017-18772" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18772" }, { "trust": 1.6, "url": "https://kb.netgear.com/000051471/security-advisory-for-authentication-bypass-on-some-routers-and-extenders-psv-2017-0424" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18772" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31319" }, { "db": "JVNDB", "id": "JVNDB-2017-014919" }, { "db": "NVD", "id": "CVE-2017-18772" }, { "db": "CNNVD", "id": "CNNVD-202004-1876" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-31319" }, { "db": "JVNDB", "id": "JVNDB-2017-014919" }, { "db": "NVD", "id": "CVE-2017-18772" }, { "db": "CNNVD", "id": "CNNVD-202004-1876" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31319" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014919" }, { "date": "2020-04-22T15:15:11.800000", "db": "NVD", "id": "CVE-2017-18772" }, { "date": "2020-04-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1876" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31319" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014919" }, { "date": "2020-04-24T15:22:05.387000", "db": "NVD", "id": "CVE-2017-18772" }, { "date": "2020-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1876" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1876" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Authentication vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014919" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1876" } ], "trust": 0.6 } }
var-201612-0015
Vulnerability from variot
NETGEAR R6250 before 1.0.4.6.Beta, R6400 before 1.0.1.18.Beta, R6700 before 1.0.1.14.Beta, R6900, R7000 before 1.0.7.6.Beta, R7100LG before 1.0.0.28.Beta, R7300DST before 1.0.0.46.Beta, R7900 before 1.0.1.8.Beta, R8000 before 1.0.3.26.Beta, D6220, D6400, D7000, and possibly other routers allow remote attackers to execute arbitrary commands via shell metacharacters in the path info to cgi-bin/. plural NETGEAR Multiple routers have multiple vulnerabilities. Command injection (CWE-77) - CVE-2016-6277 The problem of lack of authentication for important functions (CWE-306) Cross-site request forgery (CWE-352) NETGEAR Multiple routers made by the company contain a command injection vulnerability. In addition, when a user who can access the product accesses a specially crafted page, URL As a result, it may be possible to execute arbitrary commands with administrator privileges of the product. CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') https://cwe.mitre.org/data/definitions/77.html CWE-306: Missing Authentication for Critical Function https://cwe.mitre.org/data/definitions/306.html CWE-352: Cross-Site Request Forgery (CSRF) https://cwe.mitre.org/data/definitions/352.htmlCrafted by a remote third party URL By accessing, an arbitrary command may be executed with the administrator authority of the product concerned. NetgearR7000 and R6400 are Netgear's wireless router products. An attacker exploits a vulnerability to execute arbitrary system commands in the context of an affected application. The following routers are vulnerable: Netgear R7000 running firmware version 1.0.7.2_1.1.93 and prior. Netgear R6400 running firmware version 1.0.1.6_1.0.4 and prior. Netgear R8000 running firmware version 1.0.3.4_1.1.2. Security flaws exist in several NETGEAR routing products
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201612-0015", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r7000", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.7.2_1.1.93" }, { "model": "r6900", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r7100lg", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.28" }, { "model": "r6400", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "r7300dst", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.46" }, { "model": "r8000", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.26" }, { "model": "r6700", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6250", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.6_10.1.12" }, { "model": "d6400", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r7900", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.8" }, { "model": "d6220", "scope": "lte", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "d6220", "scope": null, "trust": 0.8, "vendor": "net gear", "version": null }, { "model": "d6400", "scope": null, "trust": 0.8, "vendor": "net gear", "version": null }, { "model": "r6250", "scope": null, "trust": 0.8, "vendor": "net gear", "version": null }, { "model": "r6400", "scope": null, "trust": 0.8, "vendor": "net gear", "version": null }, { "model": "r6700", "scope": null, "trust": 0.8, "vendor": "net gear", "version": null }, { "model": "r6900", "scope": null, "trust": 0.8, "vendor": "net gear", "version": null }, { "model": "r7000", "scope": null, "trust": 0.8, "vendor": "net gear", "version": null }, { "model": "r7100lg", "scope": null, "trust": 0.8, "vendor": "net gear", "version": null }, { "model": "r7300dst", "scope": null, "trust": 0.8, "vendor": "net gear", "version": null }, { "model": "r7900", "scope": null, "trust": 0.8, "vendor": "net gear", "version": null }, { "model": "r8000", "scope": null, "trust": 0.8, "vendor": "net gear", "version": null }, { "model": "d6220", "scope": "eq", "trust": 0.7, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "d6400", "scope": "eq", "trust": 0.7, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r6700", "scope": "eq", "trust": 0.7, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6900", "scope": "eq", "trust": 0.7, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r7100lg", "scope": "eq", "trust": 0.7, "vendor": "netgear", "version": "1.0.0.28" }, { "model": "r7300dst", "scope": "eq", "trust": 0.7, "vendor": "netgear", "version": "1.0.0.46" }, { "model": "r7900", "scope": "eq", "trust": 0.7, "vendor": "netgear", "version": "1.0.1.8" }, { "model": "r8000", "scope": "eq", "trust": 0.7, "vendor": "netgear", "version": "1.0.3.26" }, { "model": "r7000", "scope": "gte", "trust": 0.6, "vendor": "netgear", "version": "1.0.7.2,\u003c=1.1.93" }, { "model": "r6400", "scope": "gte", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.6\u003c=1.0.4" }, { "model": "r8000", "scope": "gte", "trust": 0.6, "vendor": "netgear", "version": "1.0.3.4,\u003c=1.1.2" }, { "model": "r7000", "scope": "eq", "trust": 0.6, "vendor": "netgear", "version": "1.0.7.2_1.1.93" }, { "model": "r6250", "scope": "eq", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.6_10.1.12" }, { "model": "r8000 1.0.3.4 1.1.2", "scope": null, "trust": 0.3, "vendor": "netgear", "version": null }, { "model": "r7000 1.0.7.2 1.1.93", "scope": null, "trust": 0.3, "vendor": "netgear", "version": null }, { "model": "r6400 1.0.1.6 1.0.4", "scope": null, "trust": 0.3, "vendor": "netgear", "version": null }, { "model": "r6250", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.6 10.1.12" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.7.2 1.1.93" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-12093" }, { "db": "VULMON", "id": "CVE-2016-6277" }, { "db": "BID", "id": "94819" }, { "db": "JVNDB", "id": "JVNDB-2016-006166" }, { "db": "CNNVD", "id": "CNNVD-201612-432" }, { "db": "NVD", "id": "CVE-2016-6277" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.1.18", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.3.26", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.0.22", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.7.2_1.1.93", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.0.28", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.1.14", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.1.14", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.0.56", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.4.6_10.1.12", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.0.46", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.1.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-6277" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Chad Dougherty", "sources": [ { "db": "BID", "id": "94819" } ], "trust": 0.3 }, "cve": "CVE-2016-6277", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 9.3, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2016-6277", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2016-12093", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "VHN-95097", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2016-6277", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-6277", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2016-12093", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201612-432", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-95097", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2016-6277", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-12093" }, { "db": "VULHUB", "id": "VHN-95097" }, { "db": "VULMON", "id": "CVE-2016-6277" }, { "db": "JVNDB", "id": "JVNDB-2016-006166" }, { "db": "CNNVD", "id": "CNNVD-201612-432" }, { "db": "NVD", "id": "CVE-2016-6277" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "NETGEAR R6250 before 1.0.4.6.Beta, R6400 before 1.0.1.18.Beta, R6700 before 1.0.1.14.Beta, R6900, R7000 before 1.0.7.6.Beta, R7100LG before 1.0.0.28.Beta, R7300DST before 1.0.0.46.Beta, R7900 before 1.0.1.8.Beta, R8000 before 1.0.3.26.Beta, D6220, D6400, D7000, and possibly other routers allow remote attackers to execute arbitrary commands via shell metacharacters in the path info to cgi-bin/. plural NETGEAR Multiple routers have multiple vulnerabilities. Command injection (CWE-77) - CVE-2016-6277 The problem of lack of authentication for important functions (CWE-306) Cross-site request forgery (CWE-352) NETGEAR Multiple routers made by the company contain a command injection vulnerability. In addition, when a user who can access the product accesses a specially crafted page, URL As a result, it may be possible to execute arbitrary commands with administrator privileges of the product. CWE-77: Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027) https://cwe.mitre.org/data/definitions/77.html CWE-306: Missing Authentication for Critical Function https://cwe.mitre.org/data/definitions/306.html CWE-352: Cross-Site Request Forgery (CSRF) https://cwe.mitre.org/data/definitions/352.htmlCrafted by a remote third party URL By accessing, an arbitrary command may be executed with the administrator authority of the product concerned. NetgearR7000 and R6400 are Netgear\u0027s wireless router products. An attacker exploits a vulnerability to execute arbitrary system commands in the context of an affected application. \nThe following routers are vulnerable:\nNetgear R7000 running firmware version 1.0.7.2_1.1.93 and prior. \nNetgear R6400 running firmware version 1.0.1.6_1.0.4 and prior. \nNetgear R8000 running firmware version 1.0.3.4_1.1.2. Security flaws exist in several NETGEAR routing products", "sources": [ { "db": "NVD", "id": "CVE-2016-6277" }, { "db": "JVNDB", "id": "JVNDB-2016-006166" }, { "db": "CNVD", "id": "CNVD-2016-12093" }, { "db": "BID", "id": "94819" }, { "db": "VULHUB", "id": "VHN-95097" }, { "db": "VULMON", "id": "CVE-2016-6277" } ], "trust": 2.61 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=41598", "trust": 0.2, "type": "exploit" }, { "reference": "https://www.scap.org.cn/vuln/vhn-95097", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-95097" }, { "db": "VULMON", "id": "CVE-2016-6277" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-6277", "trust": 3.5 }, { "db": "EXPLOIT-DB", "id": "40889", "trust": 3.2 }, { "db": "CERT/CC", "id": "VU#582384", "trust": 2.9 }, { "db": "BID", "id": "94819", "trust": 1.5 }, { "db": "EXPLOIT-DB", "id": "41598", "trust": 1.2 }, { "db": "PACKETSTORM", "id": "155712", "trust": 1.2 }, { "db": "JVN", "id": "JVNVU94858949", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2016-006166", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201612-432", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-12093", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "141585", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-92571", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-95097", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2016-6277", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-12093" }, { "db": "VULHUB", "id": "VHN-95097" }, { "db": "VULMON", "id": "CVE-2016-6277" }, { "db": "BID", "id": "94819" }, { "db": "JVNDB", "id": "JVNDB-2016-006166" }, { "db": "CNNVD", "id": "CNNVD-201612-432" }, { "db": "NVD", "id": "CVE-2016-6277" } ] }, "id": "VAR-201612-0015", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-12093" }, { "db": "VULHUB", "id": "VHN-95097" } ], "trust": 1.2192528566666665 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-12093" } ] }, "last_update_date": "2024-04-19T22:52:23.057000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for CVE-2016-6277, PSV-2016-0245", "trust": 0.8, "url": "http://kb.netgear.com/000036386/cve-2016-582384" }, { "title": "Multiple NETGEAR Remedial measures for routing product cross-site request forgery vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=103230" }, { "title": "netgear-r7000_command_injection_exploit", "trust": 0.1, "url": "https://github.com/vpc435/netgear-r7000_command_injection_exploit " }, { "title": "labs", "trust": 0.1, "url": "https://github.com/nixawk/labs " }, { "title": "MS17-010", "trust": 0.1, "url": "https://github.com/oneplus-x/ms17-010 " }, { "title": "Cyber-Security_Collection", "trust": 0.1, "url": "https://github.com/rakhithjk/cyber-security_collection " }, { "title": "awesome-cyber-security", "trust": 0.1, "url": "https://github.com/xrkk/awesome-cyber-security " }, { "title": "Exp101tsArchiv30thers", "trust": 0.1, "url": "https://github.com/nu11secur1ty/exp101tsarchiv30thers " }, { "title": "Windows10ExploitsArchiv30thers", "trust": 0.1, "url": "https://github.com/nu11secur1ty/windows10exploitsarchiv30thers " }, { "title": "awesome-cve-poc", "trust": 0.1, "url": "https://github.com/qazbnm456/awesome-cve-poc " }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/wicked-botnet-uses-passel-of-exploits-to-target-iot/132125/" }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/security/go-based-liquorbot-adapts-cryptomining-payload-to-infected-host/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-6277" }, { "db": "JVNDB", "id": "JVNDB-2016-006166" }, { "db": "CNNVD", "id": "CNNVD-201612-432" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-352", "trust": 1.9 }, { "problemtype": "CWE-77", "trust": 0.8 }, { "problemtype": "CWE-306", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-95097" }, { "db": "JVNDB", "id": "JVNDB-2016-006166" }, { "db": "NVD", "id": "CVE-2016-6277" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.2, "url": "https://www.exploit-db.com/exploits/40889/" }, { "trust": 3.0, "url": "https://www.kb.cert.org/vuls/id/582384" }, { "trust": 2.6, "url": "http://www.sj-vs.net/a-temporary-fix-for-cert-vu582384-cwe-77-on-netgear-r7000-and-r6400-routers/" }, { "trust": 2.6, "url": "https://kalypto.org/research/netgear-vulnerability-expanded/" }, { "trust": 2.1, "url": "http://kb.netgear.com/000036386/cve-2016-582384" }, { "trust": 1.3, "url": "http://www.securityfocus.com/bid/94819" }, { "trust": 1.3, "url": "https://www.exploit-db.com/exploits/41598/" }, { "trust": 1.2, "url": "http://packetstormsecurity.com/files/155712/netgear-r6400-remote-code-execution.html" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-6277" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu94858949" }, { "trust": 0.8, "url": "https://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-6277" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/352.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-12093" }, { "db": "VULHUB", "id": "VHN-95097" }, { "db": "VULMON", "id": "CVE-2016-6277" }, { "db": "BID", "id": "94819" }, { "db": "JVNDB", "id": "JVNDB-2016-006166" }, { "db": "CNNVD", "id": "CNNVD-201612-432" }, { "db": "NVD", "id": "CVE-2016-6277" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-12093" }, { "db": "VULHUB", "id": "VHN-95097" }, { "db": "VULMON", "id": "CVE-2016-6277" }, { "db": "BID", "id": "94819" }, { "db": "JVNDB", "id": "JVNDB-2016-006166" }, { "db": "CNNVD", "id": "CNNVD-201612-432" }, { "db": "NVD", "id": "CVE-2016-6277" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-12-09T00:00:00", "db": "CNVD", "id": "CNVD-2016-12093" }, { "date": "2016-12-14T00:00:00", "db": "VULHUB", "id": "VHN-95097" }, { "date": "2016-12-14T00:00:00", "db": "VULMON", "id": "CVE-2016-6277" }, { "date": "2016-12-09T00:00:00", "db": "BID", "id": "94819" }, { "date": "2016-12-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-006166" }, { "date": "2016-12-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201612-432" }, { "date": "2016-12-14T16:59:00.350000", "db": "NVD", "id": "CVE-2016-6277" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-12-12T00:00:00", "db": "CNVD", "id": "CNVD-2016-12093" }, { "date": "2017-08-16T00:00:00", "db": "VULHUB", "id": "VHN-95097" }, { "date": "2017-08-16T00:00:00", "db": "VULMON", "id": "CVE-2016-6277" }, { "date": "2017-01-12T01:04:00", "db": "BID", "id": "94819" }, { "date": "2016-12-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-006166" }, { "date": "2019-11-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201612-432" }, { "date": "2017-08-16T01:29:10.057000", "db": "NVD", "id": "CVE-2016-6277" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201612-432" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Vulnerability in routers", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-006166" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "cross-site request forgery", "sources": [ { "db": "CNNVD", "id": "CNNVD-201612-432" } ], "trust": 0.6 } }
var-202004-1460
Vulnerability from variot
Certain NETGEAR devices are affected by stored XSS. This affects D6400 before 1.0.0.60, D7000 before 1.0.1.50, D8500 before 1.0.3.29, EX6200 before 1.0.3.84, EX7000 before 1.0.0.60, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.01.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.36, R6900 before 1.0.1.34, R6900P before 1.3.0.8, R7000 before 1.0.9.14, R7000P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.56, R7900 before 1.0.1.26, R8000 before 1.0.4.4, R8300 before 1.0.2.106, R8500 before 1.0.2.106, R9000 before 1.0.2.52, WNDR3400v3 before 1.0.1.16, WNR3500Lv2 before 1.2.0.46, and WNDR3700v5 before 1.1.0.48. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and tampered with. NETGEAR EX7000, etc. are all products of NETGEAR. NETGEAR EX7000 is a wireless network signal extender. WNR3500L is a wireless router. NETGEAR D6400 is a wireless modem. The vulnerability stems from the lack of proper verification of client data by WEB applications. Attackers can use this vulnerability to execute client code. This affects D6400 prior to 1.0.0.60, D7000 prior to 1.0.1.50, D8500 prior to 1.0.3.29, EX6200 prior to 1.0.3.84, EX7000 prior to 1.0.0.60, R6250 prior to 1.0.4.16, R6300v2 prior to 1.0.4.18, R6400 prior to 1.01.32, R6400v2 prior to 1.0.2.44, R6700 prior to 1.0.1.36, R6900 prior to 1.0.1.34, R6900P prior to 1.3.0.8, R7000 prior to 1.0.9.14, R7000P prior to 1.3.0.8, R7100LG prior to 1.0.0.34, R7300DST prior to 1.0.0.56, R7900 prior to 1.0.1.26, R8000 prior to 1.0.4.4, R8300 prior to 1.0.2.106, R8500 prior to 1.0.2.106, R9000 prior to 1.0.2.52, WNDR3400v3 prior to 1.0.1.16, WNR3500Lv2 prior to 1.2.0.46, and WNDR3700v5 prior to 1.1.0.48
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1460", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ex6200", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.84" }, { "model": "ex7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.60" }, { "model": "r9000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "d6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.60" }, { "model": "d8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.29" }, { "model": "r6250", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.16" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.01.32" }, { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.36" }, { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.34" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.9.14" }, { "model": "r7000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.8" }, { "model": "r6900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.8" }, { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.34" }, { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.4" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.106" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.106" }, { "model": "d7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.50" }, { "model": "r7300dst", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.44" }, { "model": "wnr3500l", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.46" }, { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.18" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.60" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.50" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.29" }, { "model": "ex6200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.84" }, { "model": "ex7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.60" }, { "model": "r6250", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.16" }, { "model": "r6300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.18" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.44" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.01.32" }, { "model": "r6700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.36" }, { "model": "r6300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.18" }, { "model": "r6400v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.44" }, { "model": "wndr3400v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r7300dst", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "wndr3700v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.48" }, { "model": "wnr3500lv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.46" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-28010" }, { "db": "JVNDB", "id": "JVNDB-2017-014967" }, { "db": "NVD", "id": "CVE-2017-18700" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.29", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.84", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.01.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.106", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.106", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18700" } ] }, "cve": "CVE-2017-18700", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2017-014967", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CNVD-2020-28010", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CVE-2017-18700", "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "NONE", "baseScore": 5.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.1, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.1, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "JVNDB-2017-014967", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18700", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2017-18700", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2017-014967", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-28010", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-2120", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2017-18700", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-28010" }, { "db": "VULMON", "id": "CVE-2017-18700" }, { "db": "JVNDB", "id": "JVNDB-2017-014967" }, { "db": "NVD", "id": "CVE-2017-18700" }, { "db": "NVD", "id": "CVE-2017-18700" }, { "db": "CNNVD", "id": "CNNVD-202004-2120" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by stored XSS. This affects D6400 before 1.0.0.60, D7000 before 1.0.1.50, D8500 before 1.0.3.29, EX6200 before 1.0.3.84, EX7000 before 1.0.0.60, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.01.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.36, R6900 before 1.0.1.34, R6900P before 1.3.0.8, R7000 before 1.0.9.14, R7000P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.56, R7900 before 1.0.1.26, R8000 before 1.0.4.4, R8300 before 1.0.2.106, R8500 before 1.0.2.106, R9000 before 1.0.2.52, WNDR3400v3 before 1.0.1.16, WNR3500Lv2 before 1.2.0.46, and WNDR3700v5 before 1.1.0.48. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and tampered with. NETGEAR EX7000, etc. are all products of NETGEAR. NETGEAR EX7000 is a wireless network signal extender. WNR3500L is a wireless router. NETGEAR D6400 is a wireless modem. The vulnerability stems from the lack of proper verification of client data by WEB applications. Attackers can use this vulnerability to execute client code. This affects D6400 prior to 1.0.0.60, D7000 prior to 1.0.1.50, D8500 prior to 1.0.3.29, EX6200 prior to 1.0.3.84, EX7000 prior to 1.0.0.60, R6250 prior to 1.0.4.16, R6300v2 prior to 1.0.4.18, R6400 prior to 1.01.32, R6400v2 prior to 1.0.2.44, R6700 prior to 1.0.1.36, R6900 prior to 1.0.1.34, R6900P prior to 1.3.0.8, R7000 prior to 1.0.9.14, R7000P prior to 1.3.0.8, R7100LG prior to 1.0.0.34, R7300DST prior to 1.0.0.56, R7900 prior to 1.0.1.26, R8000 prior to 1.0.4.4, R8300 prior to 1.0.2.106, R8500 prior to 1.0.2.106, R9000 prior to 1.0.2.52, WNDR3400v3 prior to 1.0.1.16, WNR3500Lv2 prior to 1.2.0.46, and WNDR3700v5 prior to 1.1.0.48", "sources": [ { "db": "NVD", "id": "CVE-2017-18700" }, { "db": "JVNDB", "id": "JVNDB-2017-014967" }, { "db": "CNVD", "id": "CNVD-2020-28010" }, { "db": "VULMON", "id": "CVE-2017-18700" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18700", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-014967", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-28010", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-2120", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2017-18700", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-28010" }, { "db": "VULMON", "id": "CVE-2017-18700" }, { "db": "JVNDB", "id": "JVNDB-2017-014967" }, { "db": "NVD", "id": "CVE-2017-18700" }, { "db": "CNNVD", "id": "CNNVD-202004-2120" } ] }, "id": "VAR-202004-1460", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-28010" } ], "trust": 1.0955396883333333 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-28010" } ] }, "last_update_date": "2023-12-18T14:04:44.447000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Stored Cross-Site Scripting on Some Routers, Gateways, and Extenders, PSV-2017-0342", "trust": 0.8, "url": "https://kb.netgear.com/000053202/security-advisory-for-stored-cross-site-scripting-on-some-routers-gateways-and-extenders-psv-2017-0342" }, { "title": "Patch for Multiple NETGEAR product cross-site scripting vulnerabilities (CNVD-2020-28010)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/217301" }, { "title": "Multiple NETGEAR Fixes for product cross-site scripting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=117043" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-28010" }, { "db": "JVNDB", "id": "JVNDB-2017-014967" }, { "db": "CNNVD", "id": "CNNVD-202004-2120" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014967" }, { "db": "NVD", "id": "CVE-2017-18700" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18700" }, { "trust": 1.7, "url": "https://kb.netgear.com/000053202/security-advisory-for-stored-cross-site-scripting-on-some-routers-gateways-and-extenders-psv-2017-0342" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18700" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/79.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-28010" }, { "db": "VULMON", "id": "CVE-2017-18700" }, { "db": "JVNDB", "id": "JVNDB-2017-014967" }, { "db": "NVD", "id": "CVE-2017-18700" }, { "db": "CNNVD", "id": "CNNVD-202004-2120" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-28010" }, { "db": "VULMON", "id": "CVE-2017-18700" }, { "db": "JVNDB", "id": "JVNDB-2017-014967" }, { "db": "NVD", "id": "CVE-2017-18700" }, { "db": "CNNVD", "id": "CNNVD-202004-2120" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-13T00:00:00", "db": "CNVD", "id": "CNVD-2020-28010" }, { "date": "2020-04-24T00:00:00", "db": "VULMON", "id": "CVE-2017-18700" }, { "date": "2020-05-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014967" }, { "date": "2020-04-24T15:15:12.363000", "db": "NVD", "id": "CVE-2017-18700" }, { "date": "2020-04-24T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2120" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-13T00:00:00", "db": "CNVD", "id": "CNVD-2020-28010" }, { "date": "2020-04-28T00:00:00", "db": "VULMON", "id": "CVE-2017-18700" }, { "date": "2020-05-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014967" }, { "date": "2020-04-28T13:34:23.427000", "db": "NVD", "id": "CVE-2017-18700" }, { "date": "2020-04-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2120" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2120" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Cross-site scripting vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014967" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2120" } ], "trust": 0.6 } }
var-202004-1416
Vulnerability from variot
Certain NETGEAR devices are affected by authentication bypass. This affects D6220 before 1.0.0.28, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.8, R6400 before 1.0.1.22, R6400v2 before 1.0.2.32, R7100LG before 1.0.0.32, R7300DST before 1.0.0.52, R8300 before 1.0.2.94, and R8500 before 1.0.2.100. plural NETGEAR There is an authentication vulnerability in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R8300, etc. are all products of NETGEAR. NETGEAR R8300 is a wireless router. NETGEAR D6400 is a wireless modem. NETGEAR D6220 is a wireless modem.
Authorization issue vulnerabilities exist in many NETGEAR products
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1416", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "d6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.60" }, { "model": "d8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.29" }, { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "d6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.28" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "r6250", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.8" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.100" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.32" }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.28" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.60" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.29" }, { "model": "r6250", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.8" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.32" }, { "model": "r7100lg", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "r7300dst", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "r8300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "r8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.100" }, { "model": "r6400v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.32" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50922" }, { "db": "JVNDB", "id": "JVNDB-2017-014858" }, { "db": "NVD", "id": "CVE-2017-18733" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.29", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.100", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18733" } ] }, "cve": "CVE-2017-18733", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014858", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "CNVD-2021-50922", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014858", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18733", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2017-18733", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014858", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2021-50922", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1993", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50922" }, { "db": "JVNDB", "id": "JVNDB-2017-014858" }, { "db": "NVD", "id": "CVE-2017-18733" }, { "db": "NVD", "id": "CVE-2017-18733" }, { "db": "CNNVD", "id": "CNNVD-202004-1993" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by authentication bypass. This affects D6220 before 1.0.0.28, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.8, R6400 before 1.0.1.22, R6400v2 before 1.0.2.32, R7100LG before 1.0.0.32, R7300DST before 1.0.0.52, R8300 before 1.0.2.94, and R8500 before 1.0.2.100. plural NETGEAR There is an authentication vulnerability in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R8300, etc. are all products of NETGEAR. NETGEAR R8300 is a wireless router. NETGEAR D6400 is a wireless modem. NETGEAR D6220 is a wireless modem. \n\r\n\r\nAuthorization issue vulnerabilities exist in many NETGEAR products", "sources": [ { "db": "NVD", "id": "CVE-2017-18733" }, { "db": "JVNDB", "id": "JVNDB-2017-014858" }, { "db": "CNVD", "id": "CNVD-2021-50922" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18733", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014858", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-50922", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1993", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50922" }, { "db": "JVNDB", "id": "JVNDB-2017-014858" }, { "db": "NVD", "id": "CVE-2017-18733" }, { "db": "CNNVD", "id": "CNNVD-202004-1993" } ] }, "id": "VAR-202004-1416", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-50922" } ], "trust": 1.060906951 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50922" } ] }, "last_update_date": "2023-12-18T13:18:18.962000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Authentication Bypass on Some Routers and Gateways, PSV-2016-0061", "trust": 0.8, "url": "https://kb.netgear.com/000051522/security-advisory-for-authentication-bypass-on-some-routers-and-gateways-psv-2016-0061" }, { "title": "Patch for Multiple NETGEAR product authorization issue vulnerabilities (CNVD-2021-50922)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/279106" }, { "title": "Multiple NETGEAR Product Authorization Issue Vulnerability Fixing Measures", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116755" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50922" }, { "db": "JVNDB", "id": "JVNDB-2017-014858" }, { "db": "CNNVD", "id": "CNNVD-202004-1993" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-287", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014858" }, { "db": "NVD", "id": "CVE-2017-18733" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18733" }, { "trust": 1.6, "url": "https://kb.netgear.com/000051522/security-advisory-for-authentication-bypass-on-some-routers-and-gateways-psv-2016-0061" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18733" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50922" }, { "db": "JVNDB", "id": "JVNDB-2017-014858" }, { "db": "NVD", "id": "CVE-2017-18733" }, { "db": "CNNVD", "id": "CNNVD-202004-1993" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-50922" }, { "db": "JVNDB", "id": "JVNDB-2017-014858" }, { "db": "NVD", "id": "CVE-2017-18733" }, { "db": "CNNVD", "id": "CNNVD-202004-1993" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-07-14T00:00:00", "db": "CNVD", "id": "CNVD-2021-50922" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014858" }, { "date": "2020-04-23T17:15:11.753000", "db": "NVD", "id": "CVE-2017-18733" }, { "date": "2020-04-23T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1993" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-07-15T00:00:00", "db": "CNVD", "id": "CNVD-2021-50922" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014858" }, { "date": "2020-04-23T22:23:53.410000", "db": "NVD", "id": "CVE-2017-18733" }, { "date": "2020-05-06T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1993" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1993" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Authentication vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014858" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1993" } ], "trust": 0.6 } }
var-202004-0754
Vulnerability from variot
Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.40, D8500 before 1.0.3.39, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6300v2 before 1.0.4.18, R6400 before 1.0.1.24, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6700v3 before 1.0.2.32, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R6900P before 1.0.0.56, R7000P before 1.0.0.56, R7100LG before 1.0.0.42, R7300DST before 1.0.0.54, R7900 before 1.0.1.26, R8300 before 1.0.2.106, R8500 before 1.0.2.106, WN2500RPv2 before 1.0.1.54, and WNR3500Lv2 before 1.2.0.46. NOTE: this may be a result of an incomplete fix for CVE-2017-18864. plural NETGEAR A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D6220, etc. are all products of NETGEAR. NETGEAR D6220 is a wireless modem. NETGEAR R6300 is a wireless router. NETGEAR EX3700 is a wireless network signal extender. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. This affects D6220 prior to 1.0.0.40, D8500 prior to 1.0.3.39, EX3700 prior to 1.0.0.70, EX3800 prior to 1.0.0.70, EX6000 prior to 1.0.0.30, EX6100 prior to 1.0.2.22, EX6120 prior to 1.0.0.40, EX6130 prior to 1.0.0.22, EX6150v1 prior to 1.0.0.42, EX6200 prior to 1.0.3.88, EX7000 prior to 1.0.0.66, R6300v2 prior to 1.0.4.18, R6400 prior to 1.0.1.24, R6400v2 prior to 1.0.2.32, R6700 prior to 1.0.1.22, R6700v3 prior to 1.0.2.32, R6900 prior to 1.0.1.22, R7000 prior to 1.0.9.6, R6900P prior to 1.0.0.56, R7000P prior to 1.0.0.56, R7100LG prior to 1.0.0.42, R7300DST prior to 1.0.0.54, R7900 prior to 1.0.1.26, R8300 prior to 1.0.2.106, R8500 prior to 1.0.2.106, WN2500RPv2 prior to 1.0.1.54, and WNR3500Lv2 prior to 1.2.0.46
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0754", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.106" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.106" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "ex3700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex3800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex6000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.30" }, { "model": "ex6120", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "ex6130", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "ex6200", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.88" }, { "model": "ex7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.66" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.9.6" }, { "model": "d6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "d8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.39" }, { "model": "r6900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r7000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "ex6100", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.22" }, { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "wn2500rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "wnr3500l", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.46" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.32" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.18" }, { "model": "ex6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "r6700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.32" }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.39" }, { "model": "ex3700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex3800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex6000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.30" }, { "model": "ex6100", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.22" }, { "model": "ex6120", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "ex6130", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "ex6150", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "ex6200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.88" }, { "model": "r6300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.18" }, { "model": "r6400v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.32" }, { "model": "wnr3500lv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.46" }, { "model": "ex6150v1", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "wn2500rpv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "r6700v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.32" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-63380" }, { "db": "JVNDB", "id": "JVNDB-2019-015451" }, { "db": "NVD", "id": "CVE-2019-20734" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.39", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6150:v1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.88", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.106", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.106", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-20734" } ] }, "cve": "CVE-2019-20734", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2019-015451", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "CNVD-2021-63380", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "CVE-2019-20734", "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "LOW", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.6, "impactScore": 6.0, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2019-015451", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-20734", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2019-20734", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2019-015451", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2021-63380", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1345", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2019-20734", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-63380" }, { "db": "VULMON", "id": "CVE-2019-20734" }, { "db": "JVNDB", "id": "JVNDB-2019-015451" }, { "db": "NVD", "id": "CVE-2019-20734" }, { "db": "NVD", "id": "CVE-2019-20734" }, { "db": "CNNVD", "id": "CNNVD-202004-1345" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.40, D8500 before 1.0.3.39, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6300v2 before 1.0.4.18, R6400 before 1.0.1.24, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6700v3 before 1.0.2.32, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R6900P before 1.0.0.56, R7000P before 1.0.0.56, R7100LG before 1.0.0.42, R7300DST before 1.0.0.54, R7900 before 1.0.1.26, R8300 before 1.0.2.106, R8500 before 1.0.2.106, WN2500RPv2 before 1.0.1.54, and WNR3500Lv2 before 1.2.0.46. NOTE: this may be a result of an incomplete fix for CVE-2017-18864. plural NETGEAR A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D6220, etc. are all products of NETGEAR. NETGEAR D6220 is a wireless modem. NETGEAR R6300 is a wireless router. NETGEAR EX3700 is a wireless network signal extender. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. This affects D6220 prior to 1.0.0.40, D8500 prior to 1.0.3.39, EX3700 prior to 1.0.0.70, EX3800 prior to 1.0.0.70, EX6000 prior to 1.0.0.30, EX6100 prior to 1.0.2.22, EX6120 prior to 1.0.0.40, EX6130 prior to 1.0.0.22, EX6150v1 prior to 1.0.0.42, EX6200 prior to 1.0.3.88, EX7000 prior to 1.0.0.66, R6300v2 prior to 1.0.4.18, R6400 prior to 1.0.1.24, R6400v2 prior to 1.0.2.32, R6700 prior to 1.0.1.22, R6700v3 prior to 1.0.2.32, R6900 prior to 1.0.1.22, R7000 prior to 1.0.9.6, R6900P prior to 1.0.0.56, R7000P prior to 1.0.0.56, R7100LG prior to 1.0.0.42, R7300DST prior to 1.0.0.54, R7900 prior to 1.0.1.26, R8300 prior to 1.0.2.106, R8500 prior to 1.0.2.106, WN2500RPv2 prior to 1.0.1.54, and WNR3500Lv2 prior to 1.2.0.46", "sources": [ { "db": "NVD", "id": "CVE-2019-20734" }, { "db": "JVNDB", "id": "JVNDB-2019-015451" }, { "db": "CNVD", "id": "CNVD-2021-63380" }, { "db": "VULMON", "id": "CVE-2019-20734" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-20734", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2019-015451", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-63380", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1345", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2019-20734", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-63380" }, { "db": "VULMON", "id": "CVE-2019-20734" }, { "db": "JVNDB", "id": "JVNDB-2019-015451" }, { "db": "NVD", "id": "CVE-2019-20734" }, { "db": "CNNVD", "id": "CNNVD-202004-1345" } ] }, "id": "VAR-202004-0754", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-63380" } ], "trust": 1.080662624074074 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-63380" } ] }, "last_update_date": "2023-12-18T13:47:33.512000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Pre-Authentication Buffer Overflow on Some Routers, Gateways, and Extenders, PSV-2017-0791", "trust": 0.8, "url": "https://kb.netgear.com/000061192/security-advisory-for-pre-authentication-buffer-overflow-on-some-routers-gateways-and-extenders-psv-2017-0791" }, { "title": "Patch for NETGEAR buffer overflow vulnerability (CNVD-2021-63380)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/287176" }, { "title": "Multiple NETGEAR Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=114904" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-63380" }, { "db": "JVNDB", "id": "JVNDB-2019-015451" }, { "db": "CNNVD", "id": "CNNVD-202004-1345" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015451" }, { "db": "NVD", "id": "CVE-2019-20734" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20734" }, { "trust": 1.7, "url": "https://kb.netgear.com/000061192/security-advisory-for-pre-authentication-buffer-overflow-on-some-routers-gateways-and-extenders-psv-2017-0791" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20734" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/120.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-63380" }, { "db": "VULMON", "id": "CVE-2019-20734" }, { "db": "JVNDB", "id": "JVNDB-2019-015451" }, { "db": "NVD", "id": "CVE-2019-20734" }, { "db": "CNNVD", "id": "CNNVD-202004-1345" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-63380" }, { "db": "VULMON", "id": "CVE-2019-20734" }, { "db": "JVNDB", "id": "JVNDB-2019-015451" }, { "db": "NVD", "id": "CVE-2019-20734" }, { "db": "CNNVD", "id": "CNNVD-202004-1345" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-19T00:00:00", "db": "CNVD", "id": "CNVD-2021-63380" }, { "date": "2020-04-16T00:00:00", "db": "VULMON", "id": "CVE-2019-20734" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015451" }, { "date": "2020-04-16T20:15:13.553000", "db": "NVD", "id": "CVE-2019-20734" }, { "date": "2020-04-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1345" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-19T00:00:00", "db": "CNVD", "id": "CNVD-2021-63380" }, { "date": "2020-05-05T00:00:00", "db": "VULMON", "id": "CVE-2019-20734" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015451" }, { "date": "2020-05-05T23:15:11.587000", "db": "NVD", "id": "CVE-2019-20734" }, { "date": "2020-05-06T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1345" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1345" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Classic buffer overflow vulnerability in device", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015451" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1345" } ], "trust": 0.6 } }
var-202004-1464
Vulnerability from variot
Certain NETGEAR devices are affected by an attacker's ability to read arbitrary files. This affects D6220 before 1.0.0.32, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.01.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.36, R6900 before 1.0.1.34, R7000 before 1.0.9.14, R7000P before 1.3.0.8, R6900P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.56, R7900 before 1.0.1.26, R8000 before 1.0.4.4, R8500 before 1.0.2.106, R8300 before 1.0.2.106, and WNDR3400v3 before 1.0.1.16. plural NETGEAR The device contains a vulnerability related to information leakage.Information may be obtained. NETGEAR R6400, etc. are all products of NETGEAR. NETGEAR R6400 is a wireless router. NETGEAR D6220 is a wireless modem. NETGEAR R6900 is a wireless router. This affects D6220 prior to 1.0.0.32, D6400 prior to 1.0.0.60, D8500 prior to 1.0.3.29, R6250 prior to 1.0.4.16, R6300v2 prior to 1.0.4.18, R6400 prior to 1.01.32, R6400v2 prior to 1.0.2.44, R6700 prior to 1.0.1.36, R6900 prior to 1.0.1.34, R7000 prior to 1.0.9.14, R7000P prior to 1.3.0.8, R6900P prior to 1.3.0.8, R7100LG prior to 1.0.0.34, R7300DST prior to 1.0.0.56, R7900 prior to 1.0.1.26, R8000 prior to 1.0.4.4, R8500 prior to 1.0.2.106, R8300 prior to 1.0.2.106, and WNDR3400v3 prior to 1.0.1.16
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1464", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "d6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "d6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.60" }, { "model": "d8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.29" }, { "model": "r6250", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.16" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.01.32" }, { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.36" }, { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.34" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.9.14" }, { "model": "r7000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.8" }, { "model": "r6900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.8" }, { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.34" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.4" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.106" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.106" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.44" }, { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.18" }, { "model": "r6400", "scope": "eq", "trust": 0.9, "vendor": "netgear", "version": "1.0.2.44" }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.60" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.29" }, { "model": "r6250", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.16" }, { "model": "r6300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.18" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.01.32" }, { "model": "r6700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.36" }, { "model": "r6900", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.34" }, { "model": "r7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.9.14" }, { "model": "r6300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.18" }, { "model": "r6400v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.44" }, { "model": "wndr3400v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "d6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "d6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "d6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "d6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.28" }, { "model": "d6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "d6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "d8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "d8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.28" }, { "model": "r6250", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6250", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.6 10.1.12" }, { "model": "r6250", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.8" }, { "model": "r6250", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.36" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.6" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.8" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.8 10.0.77" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.32" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.36" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.42" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.18" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.30" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.32" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.46" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.56" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.60" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.62" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.0.26" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.01.24" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.28" }, { "model": "r6900p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6900p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r6900p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "r6900p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.7.2 1.1.93" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.7.10" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.9.4" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.9.6" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.9.10" }, { "model": "r7000p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r7000p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r7000p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "r7000p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r7100lg", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r7100lg", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.28" }, { "model": "r7100lg", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.30" }, { "model": "r7100lg", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.46" }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.8" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.22" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.24" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.26" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.32" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.36" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.44" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.48" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.54" }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.100 1.0.82" }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.104" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.74" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.100" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.100 1.0.82" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.104" }, { "model": "wndr3400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wndr3400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "wndr3400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-25861" }, { "db": "VULMON", "id": "CVE-2017-18704" }, { "db": "JVNDB", "id": "JVNDB-2017-014970" }, { "db": "NVD", "id": "CVE-2017-18704" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.29", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.01.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.106", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.106", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18704" } ] }, "cve": "CVE-2017-18704", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 3.3, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014970", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "CNVD-2020-25861", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "CVE-2017-18704", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "LOW", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014970", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18704", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2017-18704", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2017-014970", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-25861", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-202004-2125", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2017-18704", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-25861" }, { "db": "VULMON", "id": "CVE-2017-18704" }, { "db": "JVNDB", "id": "JVNDB-2017-014970" }, { "db": "NVD", "id": "CVE-2017-18704" }, { "db": "NVD", "id": "CVE-2017-18704" }, { "db": "CNNVD", "id": "CNNVD-202004-2125" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by an attacker\u0027s ability to read arbitrary files. This affects D6220 before 1.0.0.32, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.01.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.36, R6900 before 1.0.1.34, R7000 before 1.0.9.14, R7000P before 1.3.0.8, R6900P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.56, R7900 before 1.0.1.26, R8000 before 1.0.4.4, R8500 before 1.0.2.106, R8300 before 1.0.2.106, and WNDR3400v3 before 1.0.1.16. plural NETGEAR The device contains a vulnerability related to information leakage.Information may be obtained. NETGEAR R6400, etc. are all products of NETGEAR. NETGEAR R6400 is a wireless router. NETGEAR D6220 is a wireless modem. NETGEAR R6900 is a wireless router. This affects D6220 prior to 1.0.0.32, D6400 prior to 1.0.0.60, D8500 prior to 1.0.3.29, R6250 prior to 1.0.4.16, R6300v2 prior to 1.0.4.18, R6400 prior to 1.01.32, R6400v2 prior to 1.0.2.44, R6700 prior to 1.0.1.36, R6900 prior to 1.0.1.34, R7000 prior to 1.0.9.14, R7000P prior to 1.3.0.8, R6900P prior to 1.3.0.8, R7100LG prior to 1.0.0.34, R7300DST prior to 1.0.0.56, R7900 prior to 1.0.1.26, R8000 prior to 1.0.4.4, R8500 prior to 1.0.2.106, R8300 prior to 1.0.2.106, and WNDR3400v3 prior to 1.0.1.16", "sources": [ { "db": "NVD", "id": "CVE-2017-18704" }, { "db": "JVNDB", "id": "JVNDB-2017-014970" }, { "db": "CNVD", "id": "CNVD-2020-25861" }, { "db": "VULMON", "id": "CVE-2017-18704" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18704", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-014970", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-25861", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-2125", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2017-18704", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-25861" }, { "db": "VULMON", "id": "CVE-2017-18704" }, { "db": "JVNDB", "id": "JVNDB-2017-014970" }, { "db": "NVD", "id": "CVE-2017-18704" }, { "db": "CNNVD", "id": "CNNVD-202004-2125" } ] }, "id": "VAR-202004-1464", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-25861" } ], "trust": 1.0636562784210526 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-25861" } ] }, "last_update_date": "2023-12-18T13:42:59.609000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Arbitrary File Read on Some Routers and Gateways, PSV-2017-0590", "trust": 0.8, "url": "https://kb.netgear.com/000053198/security-advisory-for-arbitrary-file-read-on-some-routers-and-gateways-psv-2017-0590" }, { "title": "Patch for Multiple NETGEAR product information disclosure vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/216015" }, { "title": "Multiple NETGEAR Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=117048" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-25861" }, { "db": "JVNDB", "id": "JVNDB-2017-014970" }, { "db": "CNNVD", "id": "CNNVD-202004-2125" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014970" }, { "db": "NVD", "id": "CVE-2017-18704" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18704" }, { "trust": 1.7, "url": "https://kb.netgear.com/000053198/security-advisory-for-arbitrary-file-read-on-some-routers-and-gateways-psv-2017-0590" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18704" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/200.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-25861" }, { "db": "VULMON", "id": "CVE-2017-18704" }, { "db": "JVNDB", "id": "JVNDB-2017-014970" }, { "db": "NVD", "id": "CVE-2017-18704" }, { "db": "CNNVD", "id": "CNNVD-202004-2125" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-25861" }, { "db": "VULMON", "id": "CVE-2017-18704" }, { "db": "JVNDB", "id": "JVNDB-2017-014970" }, { "db": "NVD", "id": "CVE-2017-18704" }, { "db": "CNNVD", "id": "CNNVD-202004-2125" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-04-30T00:00:00", "db": "CNVD", "id": "CNVD-2020-25861" }, { "date": "2020-04-24T00:00:00", "db": "VULMON", "id": "CVE-2017-18704" }, { "date": "2020-05-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014970" }, { "date": "2020-04-24T15:15:12.597000", "db": "NVD", "id": "CVE-2017-18704" }, { "date": "2020-04-24T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2125" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-04-30T00:00:00", "db": "CNVD", "id": "CNVD-2020-25861" }, { "date": "2020-04-28T00:00:00", "db": "VULMON", "id": "CVE-2017-18704" }, { "date": "2020-05-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014970" }, { "date": "2020-04-28T13:31:19.853000", "db": "NVD", "id": "CVE-2017-18704" }, { "date": "2020-04-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2125" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2125" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Information leakage vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014970" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2125" } ], "trust": 0.6 } }
var-202004-0753
Vulnerability from variot
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.44, D6400 before 1.0.0.78, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.110, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.24, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.28, R6900P before 1.3.1.64, R7000P before 1.3.1.64, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.122, R8500 before 1.0.2.122, WN2500RPv2 before 1.0.1.54, WNDR3400v3 before 1.0.1.22, and WNR3500Lv2 before 1.2.0.54. plural NETGEAR The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR EX7000, etc. are all wireless routers from NETGEAR. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0753", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r6900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.1.64" }, { "model": "r7000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.1.64" }, { "model": "d8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.42" }, { "model": "ex3700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex3800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex6000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.30" }, { "model": "ex6100", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.24" }, { "model": "ex6120", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "ex6130", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "ex6200", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.88" }, { "model": "ex7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.66" }, { "model": "r6250", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.26" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.36" }, { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.9.28" }, { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.46" }, { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.10" }, { "model": "r8000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.10" }, { "model": "r7900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.10" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.122" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.122" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.68" }, { "model": "d6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "d6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.78" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "wn2500rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "dgnd2200b", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.110" }, { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.28" }, { "model": "dgn2200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.110" }, { "model": "wnr3500l", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.54" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.51" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "ex6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.78" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.51" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.42" }, { "model": "dgn2200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.110" }, { "model": "dgnd2200b", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.110" }, { "model": "ex3700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex3800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex6000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.30" }, { "model": "ex6100", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.24" }, { "model": "dgn2200v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.110" }, { "model": "r6300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.28" }, { "model": "r6400v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "d7000v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.51" }, { "model": "ex6150v1", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "wn2500rpv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "wndr3400v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "wnr3500lv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.54" }, { "model": "dgnd2200bv4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.110" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61059" }, { "db": "JVNDB", "id": "JVNDB-2019-015450" }, { "db": "NVD", "id": "CVE-2019-20733" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.78", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.51", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.110", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgnd2200b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.110", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgnd2200b:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6150:v1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.88", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.68", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.122", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.122", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-20733" } ] }, "cve": "CVE-2019-20733", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2019-015450", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CNVD-2021-61059", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "cve@mitre.org", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 4.7, "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.7, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2019-015450", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-20733", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2019-20733", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2019-015450", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2021-61059", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1344", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61059" }, { "db": "JVNDB", "id": "JVNDB-2019-015450" }, { "db": "NVD", "id": "CVE-2019-20733" }, { "db": "NVD", "id": "CVE-2019-20733" }, { "db": "CNNVD", "id": "CNNVD-202004-1344" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.44, D6400 before 1.0.0.78, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.110, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.24, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.28, R6900P before 1.3.1.64, R7000P before 1.3.1.64, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.122, R8500 before 1.0.2.122, WN2500RPv2 before 1.0.1.54, WNDR3400v3 before 1.0.1.22, and WNR3500Lv2 before 1.2.0.54. plural NETGEAR The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR EX7000, etc. are all wireless routers from NETGEAR. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow", "sources": [ { "db": "NVD", "id": "CVE-2019-20733" }, { "db": "JVNDB", "id": "JVNDB-2019-015450" }, { "db": "CNVD", "id": "CNVD-2021-61059" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-20733", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-015450", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-61059", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1344", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61059" }, { "db": "JVNDB", "id": "JVNDB-2019-015450" }, { "db": "NVD", "id": "CVE-2019-20733" }, { "db": "CNNVD", "id": "CNNVD-202004-1344" } ] }, "id": "VAR-202004-0753", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-61059" } ], "trust": 1.1064426278378379 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61059" } ] }, "last_update_date": "2023-12-18T13:13:00.743000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Pre-Authentication Stack Overflow on Some Routers, Gateways, and Extenders, PSV-2017-2017", "trust": 0.8, "url": "https://kb.netgear.com/000061193/security-advisory-for-pre-authentication-stack-overflow-on-some-routers-gateways-and-extenders-psv-2017-2017" }, { "title": "Patch for Buffer overflow vulnerabilities in multiple NETGEAR products (CNVD-2021-61059)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/285361" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61059" }, { "db": "JVNDB", "id": "JVNDB-2019-015450" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015450" }, { "db": "NVD", "id": "CVE-2019-20733" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20733" }, { "trust": 1.6, "url": "https://kb.netgear.com/000061193/security-advisory-for-pre-authentication-stack-overflow-on-some-routers-gateways-and-extenders-psv-2017-2017" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20733" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61059" }, { "db": "JVNDB", "id": "JVNDB-2019-015450" }, { "db": "NVD", "id": "CVE-2019-20733" }, { "db": "CNNVD", "id": "CNNVD-202004-1344" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-61059" }, { "db": "JVNDB", "id": "JVNDB-2019-015450" }, { "db": "NVD", "id": "CVE-2019-20733" }, { "db": "CNNVD", "id": "CNNVD-202004-1344" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-11T00:00:00", "db": "CNVD", "id": "CNVD-2021-61059" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015450" }, { "date": "2020-04-16T20:15:13.490000", "db": "NVD", "id": "CVE-2019-20733" }, { "date": "2020-04-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1344" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-11T00:00:00", "db": "CNVD", "id": "CNVD-2021-61059" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015450" }, { "date": "2020-04-23T16:17:17.497000", "db": "NVD", "id": "CVE-2019-20733" }, { "date": "2020-04-17T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1344" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Out-of-bounds write vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015450" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1344" } ], "trust": 0.6 } }
var-202004-1346
Vulnerability from variot
Certain NETGEAR devices are affected by CSRF. This affects JR6150 before 1.0.1.10, R6050 before 1.0.1.10, R6250 before 1.0.4.12, R6300v2 before 1.0.4.8, R6700 before 1.0.1.16, R6900 before 1.0.1.16, R7300DST before 1.0.0.54, R7900 before 1.0.1.12, R8000 before 1.0.3.32, and R8500 before 1.0.2.74. plural NETGEAR A cross-site request forgery vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6250, etc. are all wireless routers from NETGEAR. The vulnerability stems from the fact that the WEB application does not fully verify whether the request comes from a trusted user. An attacker can use this vulnerability to send unexpected requests to the server through the affected client
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1346", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "jr6150", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.74" }, { "model": "r6250", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.32" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.8" }, { "model": "jr6150", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6050", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.10" }, { "model": "r6250", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "r6300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.8" }, { "model": "r6700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r6900", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r7300dst", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "r7900", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r8000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.32" }, { "model": "r8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.74" }, { "model": "r6300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.8" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50917" }, { "db": "JVNDB", "id": "JVNDB-2017-014939" }, { "db": "NVD", "id": "CVE-2017-18742" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.74", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18742" } ] }, "cve": "CVE-2017-18742", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014939", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CNVD-2021-50917", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014939", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18742", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2017-18742", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014939", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2021-50917", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1983", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50917" }, { "db": "JVNDB", "id": "JVNDB-2017-014939" }, { "db": "NVD", "id": "CVE-2017-18742" }, { "db": "NVD", "id": "CVE-2017-18742" }, { "db": "CNNVD", "id": "CNNVD-202004-1983" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by CSRF. This affects JR6150 before 1.0.1.10, R6050 before 1.0.1.10, R6250 before 1.0.4.12, R6300v2 before 1.0.4.8, R6700 before 1.0.1.16, R6900 before 1.0.1.16, R7300DST before 1.0.0.54, R7900 before 1.0.1.12, R8000 before 1.0.3.32, and R8500 before 1.0.2.74. plural NETGEAR A cross-site request forgery vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6250, etc. are all wireless routers from NETGEAR. The vulnerability stems from the fact that the WEB application does not fully verify whether the request comes from a trusted user. An attacker can use this vulnerability to send unexpected requests to the server through the affected client", "sources": [ { "db": "NVD", "id": "CVE-2017-18742" }, { "db": "JVNDB", "id": "JVNDB-2017-014939" }, { "db": "CNVD", "id": "CNVD-2021-50917" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18742", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014939", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-50917", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1983", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50917" }, { "db": "JVNDB", "id": "JVNDB-2017-014939" }, { "db": "NVD", "id": "CVE-2017-18742" }, { "db": "CNNVD", "id": "CNNVD-202004-1983" } ] }, "id": "VAR-202004-1346", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-50917" } ], "trust": 1.06924292 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50917" } ] }, "last_update_date": "2023-12-18T13:47:33.019000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Cross-Site Request Forgery on Some Routers, PSV-2017-0331", "trust": 0.8, "url": "https://kb.netgear.com/000051513/security-advisory-for-cross-site-request-forgery-on-some-routers-psv-2017-0331" }, { "title": "Patch for Cross-site request forgery vulnerabilities in multiple NETGEAR products (CNVD-2021-50917)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/279081" }, { "title": "Multiple NETGEAR Repair measures for product cross-site request forgery vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116746" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50917" }, { "db": "JVNDB", "id": "JVNDB-2017-014939" }, { "db": "CNNVD", "id": "CNNVD-202004-1983" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-352", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014939" }, { "db": "NVD", "id": "CVE-2017-18742" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18742" }, { "trust": 1.6, "url": "https://kb.netgear.com/000051513/security-advisory-for-cross-site-request-forgery-on-some-routers-psv-2017-0331" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18742" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50917" }, { "db": "JVNDB", "id": "JVNDB-2017-014939" }, { "db": "NVD", "id": "CVE-2017-18742" }, { "db": "CNNVD", "id": "CNNVD-202004-1983" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-50917" }, { "db": "JVNDB", "id": "JVNDB-2017-014939" }, { "db": "NVD", "id": "CVE-2017-18742" }, { "db": "CNNVD", "id": "CNNVD-202004-1983" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-07-14T00:00:00", "db": "CNVD", "id": "CNVD-2021-50917" }, { "date": "2020-05-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014939" }, { "date": "2020-04-23T16:15:12.570000", "db": "NVD", "id": "CVE-2017-18742" }, { "date": "2020-04-23T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1983" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-07-15T00:00:00", "db": "CNVD", "id": "CNVD-2021-50917" }, { "date": "2020-05-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014939" }, { "date": "2020-04-27T13:38:17.713000", "db": "NVD", "id": "CVE-2017-18742" }, { "date": "2020-04-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1983" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1983" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Cross-site request forgery vulnerability in device", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014939" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "cross-site request forgery", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1983" } ], "trust": 0.6 } }
var-202010-0583
Vulnerability from variot
Certain NETGEAR devices are affected by stored XSS. This affects EX7000 before 1.0.1.78, R6250 before 1.0.4.34, R6400 before 1.0.1.46, R6400v2 before 1.0.2.66, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7900 before 1.0.3.8, R8300 before 1.0.2.128, and R8500 before 1.0.2.128. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and information may be tampered with
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202010-0583", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r6250", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.34" }, { "model": "r7300dst", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "r7900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.8" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "ex7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.78" }, { "model": "r8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.128" }, { "model": "r7100lg", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "r6400v2", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.66" }, { "model": "r8300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.128" }, { "model": "ex7000", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r6250", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r6400v2", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r6400", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r7100lg", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r7300dst", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r7900", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r8300", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r8500", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-012211" }, { "db": "NVD", "id": "CVE-2020-26917" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.78", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400v2_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.66", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-26917" } ] }, "cve": "CVE-2020-26917", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "exploitabilityScore": 6.8, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 3.5, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-26917", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 1.7, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "LOW", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 0.7, "impactScore": 3.4, "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.8, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2020-26917", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "High", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-26917", "trust": 1.8, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2020-26917", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202010-348", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-012211" }, { "db": "NVD", "id": "CVE-2020-26917" }, { "db": "NVD", "id": "CVE-2020-26917" }, { "db": "CNNVD", "id": "CNNVD-202010-348" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by stored XSS. This affects EX7000 before 1.0.1.78, R6250 before 1.0.4.34, R6400 before 1.0.1.46, R6400v2 before 1.0.2.66, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7900 before 1.0.3.8, R8300 before 1.0.2.128, and R8500 before 1.0.2.128. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and information may be tampered with", "sources": [ { "db": "NVD", "id": "CVE-2020-26917" }, { "db": "JVNDB", "id": "JVNDB-2020-012211" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-26917", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-012211", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202010-348", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-012211" }, { "db": "NVD", "id": "CVE-2020-26917" }, { "db": "CNNVD", "id": "CNNVD-202010-348" } ] }, "id": "VAR-202010-0583", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.46023656 }, "last_update_date": "2023-12-18T12:35:20.427000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security\u00a0Advisory\u00a0for\u00a0Stored\u00a0Cross\u00a0Site\u00a0Scripting\u00a0on\u00a0Some\u00a0Extender\u00a0and\u00a0Routers,\u00a0PSV-2018-0242", "trust": 0.8, "url": "https://kb.netgear.com/000062336/security-advisory-for-stored-cross-site-scripting-on-some-extender-and-routers-psv-2018-0242" }, { "title": "Multiple NETGEAR Fixes for device cross-site scripting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=131135" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-012211" }, { "db": "CNNVD", "id": "CNNVD-202010-348" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.0 }, { "problemtype": "Cross-site scripting (CWE-79) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-012211" }, { "db": "NVD", "id": "CVE-2020-26917" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://kb.netgear.com/000062336/security-advisory-for-stored-cross-site-scripting-on-some-extender-and-routers-psv-2018-0242" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26917" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-012211" }, { "db": "NVD", "id": "CVE-2020-26917" }, { "db": "CNNVD", "id": "CNNVD-202010-348" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-012211" }, { "db": "NVD", "id": "CVE-2020-26917" }, { "db": "CNNVD", "id": "CNNVD-202010-348" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-04-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-012211" }, { "date": "2020-10-09T07:15:17.387000", "db": "NVD", "id": "CVE-2020-26917" }, { "date": "2020-10-09T00:00:00", "db": "CNNVD", "id": "CNNVD-202010-348" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-04-27T05:40:00", "db": "JVNDB", "id": "JVNDB-2020-012211" }, { "date": "2020-10-16T19:02:52.467000", "db": "NVD", "id": "CVE-2020-26917" }, { "date": "2020-10-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202010-348" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202010-348" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0NETGEAR\u00a0 Cross-site scripting vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-012211" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-202010-348" } ], "trust": 0.6 } }
var-202004-1301
Vulnerability from variot
plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR WNR3500L, etc. are all products of NETGEAR. WNR3500L is a wireless router. NETGEAR D3600 is a wireless modem. NETGEAR D6000 is a wireless modem.
There are injection vulnerabilities in many NETGEAR products, which can be exploited by an attacker to cause the system or product to produce an incorrect interpretation or interpretation method
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1301", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "d3600", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.67" }, { "model": "d6000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.67" }, { "model": "d6100", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "d6200", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.00.24" }, { "model": "d6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "d6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.66" }, { "model": "d7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "d7800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.30" }, { "model": "d8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.35" }, { "model": "ex2700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.28" }, { "model": "ex6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.72" }, { "model": "ex7300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.72" }, { "model": "ex8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "pr2000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.20" }, { "model": "r6100", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6250", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.16" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.32" }, { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.36" }, { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.34" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.9.18" }, { "model": "r6900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.8" }, { "model": "r7000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.8" }, { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.34" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "r7500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.118" }, { "model": "r7800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.40" }, { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.4" }, { "model": "r7900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.5.14" }, { "model": "r8000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.5.14" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.110" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.110" }, { "model": "r9000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "wndr4300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.96" }, { "model": "wnr2020", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2050", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.46" }, { "model": "wn2000rpt", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "ex6100", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "r8000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.4_1.1.42" }, { "model": "wnr3500l", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.46" }, { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "wn3100rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "ex6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "wndr4500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "dgn2200b", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.96" }, { "model": "dgn2200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.96" }, { "model": "r7500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.24" }, { "model": "wndr3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "wn3000rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.50" }, { "model": "wndr4300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "jnr1010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "ex6200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "wnr1000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.18" }, { "model": "wnr2000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.62" }, { "model": "d3600", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.67" }, { "model": "d6000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.67" }, { "model": "d6100", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "d6200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.1.00.24" }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.66" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "d7800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.30" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.35" }, { "model": "d7000v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "dgn2200v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.96" }, { "model": "dgn2200bv4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.96" }, { "model": "ex6150v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "ex6100v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "ex6200v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "jnr1010v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "jwnr2010v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "r6300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.18" }, { "model": "r6400v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.46" }, { "model": "r7500v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.3.24" }, { "model": "r8000 \u003c1.0.4.4 1.1.42", "scope": null, "trust": 0.6, "vendor": "netgear", "version": null }, { "model": "wn2000rptv3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "wn3000rpv3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.50" }, { "model": "wn3100rpv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "wndr3400v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "wndr3700v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "wndr4300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "wndr4500v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "wnr1000v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.1.0.44" }, { "model": "wnr2000v5", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.62" }, { "model": "wnr3500lv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.46" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31315" }, { "db": "JVNDB", "id": "JVNDB-2017-014874" }, { "db": "NVD", "id": "CVE-2017-18788" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.67", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.67", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.00.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.35", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.96", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.96", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200b:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex2700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6100:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6200:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.72", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.72", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.102", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.58", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.118", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.4_1.1.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.5.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.5.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.110", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.110", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn2000rpt_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn2000rpt:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn3000rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn3000rp:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn3100rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn3100rp:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.96", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18788" } ] }, "cve": "CVE-2017-18788", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014874", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CNVD-2020-31315", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.7, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014874", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18788", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2017-18788", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2017-014874", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-31315", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1863", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31315" }, { "db": "JVNDB", "id": "JVNDB-2017-014874" }, { "db": "NVD", "id": "CVE-2017-18788" }, { "db": "NVD", "id": "CVE-2017-18788" }, { "db": "CNNVD", "id": "CNNVD-202004-1863" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR WNR3500L, etc. are all products of NETGEAR. WNR3500L is a wireless router. NETGEAR D3600 is a wireless modem. NETGEAR D6000 is a wireless modem. \n\r\n\r\nThere are injection vulnerabilities in many NETGEAR products, which can be exploited by an attacker to cause the system or product to produce an incorrect interpretation or interpretation method", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014874" }, { "db": "CNVD", "id": "CNVD-2020-31315" } ], "trust": 1.26 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18788", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014874", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-31315", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1863", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31315" }, { "db": "JVNDB", "id": "JVNDB-2017-014874" }, { "db": "NVD", "id": "CVE-2017-18788" }, { "db": "CNNVD", "id": "CNNVD-202004-1863" } ] }, "id": "VAR-202004-1301", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-31315" } ], "trust": 1.17830539147541 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31315" } ] }, "last_update_date": "2023-12-18T14:00:31.970000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Post Authentication Command Injection on Some Routers, Gateways, and Extenders, PSV-2017-2947", "trust": 0.8, "url": "https://kb.netgear.com/000049527/security-advisory-for-post-authentication-command-injection-on-some-routers-gateways-and-extenders-psv-2017-2947" }, { "title": "Patch for Multiple NETGEAR product injection vulnerabilities (CNVD-2020-31315)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/220097" }, { "title": "Multiple NETGEAR Fixing measures for product injection vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116999" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31315" }, { "db": "JVNDB", "id": "JVNDB-2017-014874" }, { "db": "CNNVD", "id": "CNNVD-202004-1863" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-74", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014874" }, { "db": "NVD", "id": "CVE-2017-18788" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18788" }, { "trust": 1.6, "url": "https://kb.netgear.com/000049527/security-advisory-for-post-authentication-command-injection-on-some-routers-gateways-and-extenders-psv-2017-2947" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18788" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31315" }, { "db": "JVNDB", "id": "JVNDB-2017-014874" }, { "db": "NVD", "id": "CVE-2017-18788" }, { "db": "CNNVD", "id": "CNNVD-202004-1863" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-31315" }, { "db": "JVNDB", "id": "JVNDB-2017-014874" }, { "db": "NVD", "id": "CVE-2017-18788" }, { "db": "CNNVD", "id": "CNNVD-202004-1863" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31315" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014874" }, { "date": "2020-04-22T14:15:11.817000", "db": "NVD", "id": "CVE-2017-18788" }, { "date": "2020-04-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1863" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31315" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014874" }, { "date": "2020-05-04T15:05:47.440000", "db": "NVD", "id": "CVE-2017-18788" }, { "date": "2020-04-24T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1863" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1863" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Injection vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014874" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1863" } ], "trust": 0.6 } }
var-202004-1643
Vulnerability from variot
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6220 before 1.0.0.38, D6400 before 1.0.0.74, D7000v2 before 1.0.0.74, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.102, DGN2200Bv4 before 1.0.0.102, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150 before 1.0.0.38, EX6200 before 1.0.3.86, EX7000 before 1.0.0.64, R6250 before 1.0.4.20, R6300v2 before 1.0.4.22, R6400 before 1.0.1.32, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6900 before 1.0.1.44, R6900P before 1.3.0.18, R7000 before 1.0.9.28, R7000P before 1.3.0.18, R7300DST before 1.0.0.62, R7900 before 1.0.2.10, R7900P before 1.3.0.10, R8000 before 1.0.4.12, R8000P before 1.3.0.10, R8300 before 1.0.2.116, R8500 before 1.0.2.116, WN2500RPv2 before 1.0.1.52, WNDR3400v3 before 1.0.1.18, and WNR3500Lv2 before 1.2.0.46. plural NETGEAR A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR WNR3500L, etc. are all products of NETGEAR. WNR3500L is a wireless router. NETGEAR D6220 is a wireless modem. WN2500RP is a wireless network signal extender. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow. This affects D6220 prior to 1.0.0.38, D6400 prior to 1.0.0.74, D7000v2 prior to 1.0.0.74, D8500 prior to 1.0.3.39, DGN2200v4 prior to 1.0.0.102, DGN2200Bv4 prior to 1.0.0.102, EX3700 prior to 1.0.0.70, EX3800 prior to 1.0.0.70, EX6000 prior to 1.0.0.30, EX6100 prior to 1.0.2.22, EX6120 prior to 1.0.0.40, EX6130 prior to 1.0.0.22, EX6150 prior to 1.0.0.38, EX6200 prior to 1.0.3.86, EX7000 prior to 1.0.0.64, R6250 prior to 1.0.4.20, R6300v2 prior to 1.0.4.22, R6400 prior to 1.0.1.32, R6400v2 prior to 1.0.2.52, R6700 prior to 1.0.1.44, R6900 prior to 1.0.1.44, R6900P prior to 1.3.0.18, R7000 prior to 1.0.9.28, R7000P prior to 1.3.0.18, R7300DST prior to 1.0.0.62, R7900 prior to 1.0.2.10, R7900P prior to 1.3.0.10, R8000 prior to 1.0.4.12, R8000P prior to 1.3.0.10, R8300 prior to 1.0.2.116, R8500 prior to 1.0.2.116, WN2500RPv2 prior to 1.0.1.52, WNDR3400v3 prior to 1.0.1.18, and WNR3500Lv2 prior to 1.2.0.46
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1643", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ex3700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex3800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex6000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.30" }, { "model": "ex6120", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "ex6130", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.9.28" }, { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.10" }, { "model": "r8000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.10" }, { "model": "r7900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.10" }, { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.32" }, { "model": "d6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "d8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.39" }, { "model": "ex6100", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.22" }, { "model": "ex6150", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.38" }, { "model": "ex6200", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.86" }, { "model": "ex7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "r6900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.18" }, { "model": "r7000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.18" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.62" }, { "model": "d6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.38" }, { "model": "r6250", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.20" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.116" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.116" }, { "model": "dgn2200b", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "dgn2200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "wnr3500l", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.46" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.22" }, { "model": "wn2500rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.38" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.39" }, { "model": "dgn2200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "dgn2200b", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "ex3700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex3800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex6000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.30" }, { "model": "ex6100", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.22" }, { "model": "wnr3500lv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.46" }, { "model": "r6400v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "dgn2200bv4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "dgn2200v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "r6300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.22" }, { "model": "wn2500rpv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "wndr3400v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "d7000v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.74" }, { "model": "d6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "d6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "d6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.26" }, { "model": "d6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.28" }, { "model": "d6220", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "d6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "d6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "d6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.60" }, { "model": "d6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.66" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.38" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.51" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "d7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.53" }, { "model": "d8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "d8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.27" }, { "model": "d8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.28" }, { "model": "d8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.29" }, { "model": "d8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.35" }, { "model": "d8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.36" }, { "model": "dgn2200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "dgn2200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.55" }, { "model": "dgn2200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "dgn2200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.82" }, { "model": "dgn2200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.86" }, { "model": "dgn2200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.94" }, { "model": "dgn2200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.96" }, { "model": "dgn2200b", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "dgn2200b", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "dgn2200b", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.82" }, { "model": "dgn2200b", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.94" }, { "model": "dgn2200b", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.96" }, { "model": "ex3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "ex3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "ex3700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.66" }, { "model": "ex3800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "ex3800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "ex3800", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.66" }, { "model": "ex6000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "ex6000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.24" }, { "model": "ex6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.50" }, { "model": "ex6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "ex6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.60" }, { "model": "ex6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.70" }, { "model": "ex6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.76" }, { "model": "ex6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.16 1.1.130" }, { "model": "ex6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.18" }, { "model": "ex6100", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.20" }, { "model": "ex6120", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "ex6120", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "ex6120", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.34" }, { "model": "ex6130", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "ex6130", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.16" }, { "model": "ex6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "ex6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.34 1.0.70" }, { "model": "ex6150", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.36" }, { "model": "ex6200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "ex6200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.50" }, { "model": "ex6200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "ex6200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.56" }, { "model": "ex6200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.62" }, { "model": "ex6200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.64" }, { "model": "ex6200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.72" }, { "model": "ex6200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.74" }, { "model": "ex6200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.82 1.1.117" }, { "model": "ex6200", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.84" }, { "model": "ex7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "ex7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "ex7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.60" }, { "model": "r6250", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6250", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.6 10.1.12" }, { "model": "r6250", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.8" }, { "model": "r6250", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "r6250", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.14" }, { "model": "r6250", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.16" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.36" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.06" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.6" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.8" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.8 10.0.77" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "r6300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.18" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.24" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.32" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.36" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.42" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.18" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.30" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.32" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.34" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.44" }, { "model": "r6400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.46" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.30" }, { "model": "r6700", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.36" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.28" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.30" }, { "model": "r6900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.34" }, { "model": "r6900p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r6900p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r6900p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "r6900p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.62" }, { "model": "r6900p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r6900p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.2.0.22" }, { "model": "r6900p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.3.0.8" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.7.2 1.1.93" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.7.10" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.9.4" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.9.6" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.9.10" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.9.12" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.9.14" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.9.18" }, { "model": "r7000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.9.26" }, { "model": "r7000p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r7000p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r7000p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "r7000p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.62" }, { "model": "r7000p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.86" }, { "model": "r7000p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r7000p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.2.0.22" }, { "model": "r7000p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.3.0.8" }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.46" }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r7300dst", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.58" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.8" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "r7900", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.4" }, { "model": "r7900p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r7900p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.4.6" }, { "model": "r7900p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.5.14" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.22" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.24" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.26" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.32" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.36" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.44" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.46" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.48" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.3.54" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.2" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.4" }, { "model": "r8000", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.4.4 1.1.42" }, { "model": "r8000p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r8000p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.4.6" }, { "model": "r8000p", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.1.5.14" }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.74" }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.86" }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.100 1.0.82" }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.104" }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.106" }, { "model": "r8300", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.110" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.74" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.86" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.100" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.100 1.0.82" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.104" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.106" }, { "model": "r8500", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.2.110" }, { "model": "wn2500rp", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.0.54" }, { "model": "wn2500rp", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "wndr3400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wndr3400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.8" }, { "model": "wndr3400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "wndr3400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "wndr3400", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "wnr3500l", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "wnr3500l", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.2.0.40" }, { "model": "wnr3500l", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.2.0.44" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-59154" }, { "db": "VULMON", "id": "CVE-2018-21156" }, { "db": "JVNDB", "id": "JVNDB-2018-016397" }, { "db": "NVD", "id": "CVE-2018-21156" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.38", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.74", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.74", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.39", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.102", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.102", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200b:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.38", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.86", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.116", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.116", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-21156" } ] }, "cve": "CVE-2018-21156", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2018-016397", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "CNVD-2021-59154", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "CVE-2018-21156", "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.2, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.2, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2018-016397", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-21156", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2018-21156", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2018-016397", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2021-59154", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-2206", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2018-21156", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-59154" }, { "db": "VULMON", "id": "CVE-2018-21156" }, { "db": "JVNDB", "id": "JVNDB-2018-016397" }, { "db": "NVD", "id": "CVE-2018-21156" }, { "db": "NVD", "id": "CVE-2018-21156" }, { "db": "CNNVD", "id": "CNNVD-202004-2206" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6220 before 1.0.0.38, D6400 before 1.0.0.74, D7000v2 before 1.0.0.74, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.102, DGN2200Bv4 before 1.0.0.102, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150 before 1.0.0.38, EX6200 before 1.0.3.86, EX7000 before 1.0.0.64, R6250 before 1.0.4.20, R6300v2 before 1.0.4.22, R6400 before 1.0.1.32, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6900 before 1.0.1.44, R6900P before 1.3.0.18, R7000 before 1.0.9.28, R7000P before 1.3.0.18, R7300DST before 1.0.0.62, R7900 before 1.0.2.10, R7900P before 1.3.0.10, R8000 before 1.0.4.12, R8000P before 1.3.0.10, R8300 before 1.0.2.116, R8500 before 1.0.2.116, WN2500RPv2 before 1.0.1.52, WNDR3400v3 before 1.0.1.18, and WNR3500Lv2 before 1.2.0.46. plural NETGEAR A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR WNR3500L, etc. are all products of NETGEAR. WNR3500L is a wireless router. NETGEAR D6220 is a wireless modem. WN2500RP is a wireless network signal extender. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow. This affects D6220 prior to 1.0.0.38, D6400 prior to 1.0.0.74, D7000v2 prior to 1.0.0.74, D8500 prior to 1.0.3.39, DGN2200v4 prior to 1.0.0.102, DGN2200Bv4 prior to 1.0.0.102, EX3700 prior to 1.0.0.70, EX3800 prior to 1.0.0.70, EX6000 prior to 1.0.0.30, EX6100 prior to 1.0.2.22, EX6120 prior to 1.0.0.40, EX6130 prior to 1.0.0.22, EX6150 prior to 1.0.0.38, EX6200 prior to 1.0.3.86, EX7000 prior to 1.0.0.64, R6250 prior to 1.0.4.20, R6300v2 prior to 1.0.4.22, R6400 prior to 1.0.1.32, R6400v2 prior to 1.0.2.52, R6700 prior to 1.0.1.44, R6900 prior to 1.0.1.44, R6900P prior to 1.3.0.18, R7000 prior to 1.0.9.28, R7000P prior to 1.3.0.18, R7300DST prior to 1.0.0.62, R7900 prior to 1.0.2.10, R7900P prior to 1.3.0.10, R8000 prior to 1.0.4.12, R8000P prior to 1.3.0.10, R8300 prior to 1.0.2.116, R8500 prior to 1.0.2.116, WN2500RPv2 prior to 1.0.1.52, WNDR3400v3 prior to 1.0.1.18, and WNR3500Lv2 prior to 1.2.0.46", "sources": [ { "db": "NVD", "id": "CVE-2018-21156" }, { "db": "JVNDB", "id": "JVNDB-2018-016397" }, { "db": "CNVD", "id": "CNVD-2021-59154" }, { "db": "VULMON", "id": "CVE-2018-21156" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-21156", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-016397", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-59154", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-2206", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2018-21156", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-59154" }, { "db": "VULMON", "id": "CVE-2018-21156" }, { "db": "JVNDB", "id": "JVNDB-2018-016397" }, { "db": "NVD", "id": "CVE-2018-21156" }, { "db": "CNNVD", "id": "CNNVD-202004-2206" } ] }, "id": "VAR-202004-1643", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-59154" } ], "trust": 1.08391485 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-59154" } ] }, "last_update_date": "2023-12-18T13:23:17.675000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Post-Authentication Buffer Overflow on Some Gateways, Routers, and Extenders, PSV-2017-2460", "trust": 0.8, "url": "https://kb.netgear.com/000059474/security-advisory-for-post-authentication-buffer-overflow-on-some-gateways-routers-and-extenders-psv-2017-2460" }, { "title": "Patch for Buffer overflow vulnerabilities in multiple NETGEAR products (CNVD-2021-59154)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/284396" }, { "title": "Multiple NETGEAR Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=117721" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-59154" }, { "db": "JVNDB", "id": "JVNDB-2018-016397" }, { "db": "CNNVD", "id": "CNNVD-202004-2206" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016397" }, { "db": "NVD", "id": "CVE-2018-21156" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-21156" }, { "trust": 1.7, "url": "https://kb.netgear.com/000059474/security-advisory-for-post-authentication-buffer-overflow-on-some-gateways-routers-and-extenders-psv-2017-2460" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-21156" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/120.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-59154" }, { "db": "VULMON", "id": "CVE-2018-21156" }, { "db": "JVNDB", "id": "JVNDB-2018-016397" }, { "db": "NVD", "id": "CVE-2018-21156" }, { "db": "CNNVD", "id": "CNNVD-202004-2206" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-59154" }, { "db": "VULMON", "id": "CVE-2018-21156" }, { "db": "JVNDB", "id": "JVNDB-2018-016397" }, { "db": "NVD", "id": "CVE-2018-21156" }, { "db": "CNNVD", "id": "CNNVD-202004-2206" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-08T00:00:00", "db": "CNVD", "id": "CNVD-2021-59154" }, { "date": "2020-04-27T00:00:00", "db": "VULMON", "id": "CVE-2018-21156" }, { "date": "2020-06-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-016397" }, { "date": "2020-04-27T18:15:12.420000", "db": "NVD", "id": "CVE-2018-21156" }, { "date": "2020-04-27T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2206" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-08T00:00:00", "db": "CNVD", "id": "CNVD-2021-59154" }, { "date": "2020-05-05T00:00:00", "db": "VULMON", "id": "CVE-2018-21156" }, { "date": "2020-06-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-016397" }, { "date": "2020-05-05T19:55:28.930000", "db": "NVD", "id": "CVE-2018-21156" }, { "date": "2020-05-06T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2206" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2206" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Classic buffer overflow vulnerability in device", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016397" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2206" } ], "trust": 0.6 } }
var-202004-1347
Vulnerability from variot
Certain NETGEAR devices are affected by authentication bypass. This affects R6300v2 before 1.0.4.8, R6400 before 1.0.1.20, R6700 before 1.0.1.20, R6900 before 1.0.1.20, R7000 before 1.0.7.10, R7100LG before V1.0.0.32, R7300DST before 1.0.0.52, R7900 before 1.0.1.16, R8000 before 1.0.3.36, R8300 before 1.0.2.94, R8500 before 1.0.2.94, WNDR3400v3 before 1.0.1.12, and WNR3500Lv2 before 1.2.0.40. plural NETGEAR There is an authentication vulnerability in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6400, etc. are all wireless routers from NETGEAR.
There are security vulnerabilities in many NETGEAR products
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1347", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.7.10" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.36" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.8" }, { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "wnr3500l", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.40" }, { "model": "r6300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.8" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6900", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.7.10" }, { "model": "r7100lg", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "r7300dst", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.5" }, { "model": "r7900", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r8000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.36" }, { "model": "r8300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "r6300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.8" }, { "model": "wndr3400v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "wnr3500lv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.40" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50918" }, { "db": "JVNDB", "id": "JVNDB-2017-014940" }, { "db": "NVD", "id": "CVE-2017-18743" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.7.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18743" } ] }, "cve": "CVE-2017-18743", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014940", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "CNVD-2021-50918", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014940", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18743", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2017-18743", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014940", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2021-50918", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1985", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50918" }, { "db": "JVNDB", "id": "JVNDB-2017-014940" }, { "db": "NVD", "id": "CVE-2017-18743" }, { "db": "NVD", "id": "CVE-2017-18743" }, { "db": "CNNVD", "id": "CNNVD-202004-1985" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by authentication bypass. This affects R6300v2 before 1.0.4.8, R6400 before 1.0.1.20, R6700 before 1.0.1.20, R6900 before 1.0.1.20, R7000 before 1.0.7.10, R7100LG before V1.0.0.32, R7300DST before 1.0.0.52, R7900 before 1.0.1.16, R8000 before 1.0.3.36, R8300 before 1.0.2.94, R8500 before 1.0.2.94, WNDR3400v3 before 1.0.1.12, and WNR3500Lv2 before 1.2.0.40. plural NETGEAR There is an authentication vulnerability in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6400, etc. are all wireless routers from NETGEAR. \n\r\n\r\nThere are security vulnerabilities in many NETGEAR products", "sources": [ { "db": "NVD", "id": "CVE-2017-18743" }, { "db": "JVNDB", "id": "JVNDB-2017-014940" }, { "db": "CNVD", "id": "CNVD-2021-50918" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18743", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014940", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-50918", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1985", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50918" }, { "db": "JVNDB", "id": "JVNDB-2017-014940" }, { "db": "NVD", "id": "CVE-2017-18743" }, { "db": "CNNVD", "id": "CNNVD-202004-1985" } ] }, "id": "VAR-202004-1347", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-50918" } ], "trust": 1.1302197084615384 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50918" } ] }, "last_update_date": "2023-12-18T13:23:18.490000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Security Misconfiguration on Some Extenders, PSV-2016-0253", "trust": 0.8, "url": "https://kb.netgear.com/000051508/security-advisory-for-security-misconfiguration-on-some-extenders-psv-2016-0253" }, { "title": "Patch for Multiple NETGEAR product authorization issue vulnerabilities (CNVD-2021-50918)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/279076" }, { "title": "Multiple NETGEAR Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116748" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50918" }, { "db": "JVNDB", "id": "JVNDB-2017-014940" }, { "db": "CNNVD", "id": "CNNVD-202004-1985" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-287", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014940" }, { "db": "NVD", "id": "CVE-2017-18743" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18743" }, { "trust": 1.6, "url": "https://kb.netgear.com/000051512/security-advisory-for-authentication-bypass-on-some-routers-psv-2017-0330" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18743" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50918" }, { "db": "JVNDB", "id": "JVNDB-2017-014940" }, { "db": "NVD", "id": "CVE-2017-18743" }, { "db": "CNNVD", "id": "CNNVD-202004-1985" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-50918" }, { "db": "JVNDB", "id": "JVNDB-2017-014940" }, { "db": "NVD", "id": "CVE-2017-18743" }, { "db": "CNNVD", "id": "CNNVD-202004-1985" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-07-14T00:00:00", "db": "CNVD", "id": "CNVD-2021-50918" }, { "date": "2020-05-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014940" }, { "date": "2020-04-23T16:15:12.617000", "db": "NVD", "id": "CVE-2017-18743" }, { "date": "2020-04-23T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1985" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-07-15T00:00:00", "db": "CNVD", "id": "CNVD-2021-50918" }, { "date": "2020-05-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014940" }, { "date": "2020-04-27T13:37:56.260000", "db": "NVD", "id": "CVE-2017-18743" }, { "date": "2020-04-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1985" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1985" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Authentication vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014940" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1985" } ], "trust": 0.6 } }
var-202010-0584
Vulnerability from variot
Certain NETGEAR devices are affected by stored XSS. This affects EX7000 before 1.0.1.78, R6250 before 1.0.4.34, R6400 before 1.0.1.46, R6400v2 before 1.0.2.66, R6700v3 before 1.0.2.66, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7900 before 1.0.3.8, R8300 before 1.0.2.128, and R8500 before 1.0.2.128. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and information may be tampered with
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202010-0584", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r6250", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.34" }, { "model": "r7300dst", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "r7900", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.8" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r8300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.128" }, { "model": "r6700v3", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.66" }, { "model": "r8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.128" }, { "model": "r7100lg", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "r6400v2", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.66" }, { "model": "ex7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.78" }, { "model": "ex7000", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r6250", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r6400v2", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r6400", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r6700v3", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r7100lg", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r7300dst", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r7900", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r8300", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null }, { "model": "r8500", "scope": null, "trust": 0.8, "vendor": "\u30cd\u30c3\u30c8\u30ae\u30a2", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-012277" }, { "db": "NVD", "id": "CVE-2020-26918" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.78", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400v2_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.66", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700v3_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.66", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-26918" } ] }, "cve": "CVE-2020-26918", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "exploitabilityScore": 6.8, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 3.5, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-26918", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 1.7, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "LOW", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 0.7, "impactScore": 3.4, "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.8, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2020-26918", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "High", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-26918", "trust": 1.8, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2020-26918", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202010-349", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-012277" }, { "db": "NVD", "id": "CVE-2020-26918" }, { "db": "NVD", "id": "CVE-2020-26918" }, { "db": "CNNVD", "id": "CNNVD-202010-349" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by stored XSS. This affects EX7000 before 1.0.1.78, R6250 before 1.0.4.34, R6400 before 1.0.1.46, R6400v2 before 1.0.2.66, R6700v3 before 1.0.2.66, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7900 before 1.0.3.8, R8300 before 1.0.2.128, and R8500 before 1.0.2.128. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and information may be tampered with", "sources": [ { "db": "NVD", "id": "CVE-2020-26918" }, { "db": "JVNDB", "id": "JVNDB-2020-012277" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-26918", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-012277", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202010-349", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-012277" }, { "db": "NVD", "id": "CVE-2020-26918" }, { "db": "CNNVD", "id": "CNNVD-202010-349" } ] }, "id": "VAR-202010-0584", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.42986331 }, "last_update_date": "2023-12-18T13:27:58.819000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security\u00a0Advisory\u00a0for\u00a0Stored\u00a0Cross\u00a0Site\u00a0Scripting\u00a0on\u00a0Some\u00a0Extenders\u00a0and\u00a0Routers,\u00a0PSV-2018-0243", "trust": 0.8, "url": "https://kb.netgear.com/000062335/security-advisory-for-stored-cross-site-scripting-on-some-extenders-and-routers-psv-2018-0243" }, { "title": "Multiple NETGEAR Fixes for device cross-site scripting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=131136" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-012277" }, { "db": "CNNVD", "id": "CNNVD-202010-349" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.0 }, { "problemtype": "Cross-site scripting (CWE-79) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-012277" }, { "db": "NVD", "id": "CVE-2020-26918" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://kb.netgear.com/000062335/security-advisory-for-stored-cross-site-scripting-on-some-extenders-and-routers-psv-2018-0243" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26918" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-012277" }, { "db": "NVD", "id": "CVE-2020-26918" }, { "db": "CNNVD", "id": "CNNVD-202010-349" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-012277" }, { "db": "NVD", "id": "CVE-2020-26918" }, { "db": "CNNVD", "id": "CNNVD-202010-349" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-04-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-012277" }, { "date": "2020-10-09T07:15:17.543000", "db": "NVD", "id": "CVE-2020-26918" }, { "date": "2020-10-09T00:00:00", "db": "CNNVD", "id": "CNNVD-202010-349" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-04-28T07:36:00", "db": "JVNDB", "id": "JVNDB-2020-012277" }, { "date": "2020-10-19T14:11:08.143000", "db": "NVD", "id": "CVE-2020-26918" }, { "date": "2020-10-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202010-349" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202010-349" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0NETGEAR\u00a0 Cross-site scripting vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-012277" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-202010-349" } ], "trust": 0.6 } }
var-202004-0742
Vulnerability from variot
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D8500 before 1.0.3.43, R8500 before 1.0.2.128, R8300 before 1.0.2.128, R8000 before 1.0.4.28, R7300DST before 1.0.0.68, R7100LG before 1.0.0.48, R6900P before 1.3.1.44, R7900P before 1.4.1.30, R8000P before 1.4.1.30, R7000P before 1.3.1.44, R7000 before 1.0.9.34, R6900 before 1.0.2.4, R6700 before 1.0.2.6, and R6400 before 1.0.1.44. plural NETGEAR A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D8500, etc. are all wireless routers from NETGEAR. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0742", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.6" }, { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.4" }, { "model": "r7900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.4.1.30" }, { "model": "r8000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.4.1.30" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.128" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.128" }, { "model": "r7000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.1.44" }, { "model": "r6900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.1.44" }, { "model": "d8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.43" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.68" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.28" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.9.34" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.43" }, { "model": "r6900p", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.3.1.44" }, { "model": "r7000p", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.3.1.44" }, { "model": "r7100lg", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "r7300dst", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.68" }, { "model": "r7900p", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.4.1.30" }, { "model": "r8000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.28" }, { "model": "r8000p", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.4.1.30" }, { "model": "r8300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.128" }, { "model": "r8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.128" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61062" }, { "db": "JVNDB", "id": "JVNDB-2019-015437" }, { "db": "NVD", "id": "CVE-2019-20762" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.43", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.68", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.1.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4.1.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4.1.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.1.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-20762" } ] }, "cve": "CVE-2019-20762", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 5.1, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.2, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2019-015437", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 5.1, "id": "CNVD-2021-61062", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.8, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2019-015437", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-20762", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2019-20762", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2019-015437", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2021-61062", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1373", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61062" }, { "db": "JVNDB", "id": "JVNDB-2019-015437" }, { "db": "NVD", "id": "CVE-2019-20762" }, { "db": "NVD", "id": "CVE-2019-20762" }, { "db": "CNNVD", "id": "CNNVD-202004-1373" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D8500 before 1.0.3.43, R8500 before 1.0.2.128, R8300 before 1.0.2.128, R8000 before 1.0.4.28, R7300DST before 1.0.0.68, R7100LG before 1.0.0.48, R6900P before 1.3.1.44, R7900P before 1.4.1.30, R8000P before 1.4.1.30, R7000P before 1.3.1.44, R7000 before 1.0.9.34, R6900 before 1.0.2.4, R6700 before 1.0.2.6, and R6400 before 1.0.1.44. plural NETGEAR A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D8500, etc. are all wireless routers from NETGEAR. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow", "sources": [ { "db": "NVD", "id": "CVE-2019-20762" }, { "db": "JVNDB", "id": "JVNDB-2019-015437" }, { "db": "CNVD", "id": "CNVD-2021-61062" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-20762", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-015437", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-61062", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1373", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61062" }, { "db": "JVNDB", "id": "JVNDB-2019-015437" }, { "db": "NVD", "id": "CVE-2019-20762" }, { "db": "CNNVD", "id": "CNNVD-202004-1373" } ] }, "id": "VAR-202004-0742", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-61062" } ], "trust": 0.9988308749999999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61062" } ] }, "last_update_date": "2023-12-18T12:42:58.716000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Post-Authentication Buffer Overflow on Some Routers, Modem Routers, and Gateways, PSV-2018-0197", "trust": 0.8, "url": "https://kb.netgear.com/000060637/security-advisory-for-post-authentication-buffer-overflow-on-some-routers-modem-routers-and-gateways-psv-2018-0197" }, { "title": "Patch for Buffer overflow vulnerabilities in multiple NETGEAR products (CNVD-2021-61062)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/285346" }, { "title": "Multiple NETGEAR Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=115182" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61062" }, { "db": "JVNDB", "id": "JVNDB-2019-015437" }, { "db": "CNNVD", "id": "CNNVD-202004-1373" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015437" }, { "db": "NVD", "id": "CVE-2019-20762" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20762" }, { "trust": 1.6, "url": "https://kb.netgear.com/000060637/security-advisory-for-post-authentication-buffer-overflow-on-some-routers-modem-routers-and-gateways-psv-2018-0197" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20762" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61062" }, { "db": "JVNDB", "id": "JVNDB-2019-015437" }, { "db": "NVD", "id": "CVE-2019-20762" }, { "db": "CNNVD", "id": "CNNVD-202004-1373" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-61062" }, { "db": "JVNDB", "id": "JVNDB-2019-015437" }, { "db": "NVD", "id": "CVE-2019-20762" }, { "db": "CNNVD", "id": "CNNVD-202004-1373" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-11T00:00:00", "db": "CNVD", "id": "CNVD-2021-61062" }, { "date": "2020-05-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015437" }, { "date": "2020-04-16T22:15:13.400000", "db": "NVD", "id": "CVE-2019-20762" }, { "date": "2020-04-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1373" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-11T00:00:00", "db": "CNVD", "id": "CNVD-2021-61062" }, { "date": "2020-05-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015437" }, { "date": "2020-04-22T13:18:19.437000", "db": "NVD", "id": "CVE-2019-20762" }, { "date": "2020-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1373" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1373" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Classic buffer overflow vulnerability in device", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015437" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1373" } ], "trust": 0.6 } }
var-202004-1650
Vulnerability from variot
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects DGN2200Bv4 before 1.0.0.102, DGN2200v4 before 1.0.0.102, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150 before 1.0.0.38, EX6200 before 1.0.3.86, EX7000 before 1.0.0.64, R6300v2 before 1.0.4.22, R6900P before 1.3.0.18, R7000P before 1.3.0.18, R7300DST before 1.0.0.62, R7900P before 1.3.0.10, R8000 before 1.0.4.12, R8000P before 1.3.0.10, WN2500RPv2 before 1.0.1.52, and WNDR3400v3 before 1.0.1.18. plural NETGEAR The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR EX7000 etc. are all products of NETGEAR company. NETGEAR EX7000 is a wireless network signal extender. NETGEAR DGN2200 is a wireless router. NETGEAR EX3700 is a wireless network signal extender. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1650", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ex3700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex3800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex6000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.30" }, { "model": "ex6100", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.22" }, { "model": "ex6120", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "ex6130", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "ex6150", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.38" }, { "model": "ex6200", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.86" }, { "model": "ex7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "r6900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.18" }, { "model": "r7000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.18" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.62" }, { "model": "r7900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.10" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "r8000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.10" }, { "model": "dgn2200b", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "dgn2200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.22" }, { "model": "wn2500rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "dgn2200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "dgn2200b", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "ex3700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex3800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex6000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.30" }, { "model": "ex6100", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.22" }, { "model": "ex6120", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "ex6130", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "ex6150", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.38" }, { "model": "ex6200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.86" }, { "model": "dgn2200bv4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "dgn2200v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.102" }, { "model": "r6300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.22" }, { "model": "wn2500rpv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "wndr3400v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.18" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50929" }, { "db": "JVNDB", "id": "JVNDB-2018-016417" }, { "db": "NVD", "id": "CVE-2018-21163" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.102", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200b:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.102", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.38", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.86", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-21163" } ] }, "cve": "CVE-2018-21163", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2018-016417", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "CNVD-2021-50929", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.2, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.2, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2018-016417", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-21163", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2018-21163", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2018-016417", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2021-50929", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-2036", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50929" }, { "db": "JVNDB", "id": "JVNDB-2018-016417" }, { "db": "NVD", "id": "CVE-2018-21163" }, { "db": "NVD", "id": "CVE-2018-21163" }, { "db": "CNNVD", "id": "CNNVD-202004-2036" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects DGN2200Bv4 before 1.0.0.102, DGN2200v4 before 1.0.0.102, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150 before 1.0.0.38, EX6200 before 1.0.3.86, EX7000 before 1.0.0.64, R6300v2 before 1.0.4.22, R6900P before 1.3.0.18, R7000P before 1.3.0.18, R7300DST before 1.0.0.62, R7900P before 1.3.0.10, R8000 before 1.0.4.12, R8000P before 1.3.0.10, WN2500RPv2 before 1.0.1.52, and WNDR3400v3 before 1.0.1.18. plural NETGEAR The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR EX7000 etc. are all products of NETGEAR company. NETGEAR EX7000 is a wireless network signal extender. NETGEAR DGN2200 is a wireless router. NETGEAR EX3700 is a wireless network signal extender. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow", "sources": [ { "db": "NVD", "id": "CVE-2018-21163" }, { "db": "JVNDB", "id": "JVNDB-2018-016417" }, { "db": "CNVD", "id": "CNVD-2021-50929" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-21163", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2018-016417", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-50929", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-2036", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50929" }, { "db": "JVNDB", "id": "JVNDB-2018-016417" }, { "db": "NVD", "id": "CVE-2018-21163" }, { "db": "CNNVD", "id": "CNNVD-202004-2036" } ] }, "id": "VAR-202004-1650", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-50929" } ], "trust": 1.0874839950000001 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50929" } ] }, "last_update_date": "2023-12-18T13:01:46.445000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Post-Authentication Stack Overflow on Some Routers, Gateways, and Extenders, PSV-2017-0308", "trust": 0.8, "url": "https://kb.netgear.com/000055196/security-advisory-for-post-authentication-stack-overflow-on-some-routers-gateways-and-extenders-psv-2017-0308" }, { "title": "Patch for Buffer overflow vulnerabilities in multiple NETGEAR products (CNVD-2021-50929)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/279131" }, { "title": "Multiple NETGEAR Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116791" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50929" }, { "db": "JVNDB", "id": "JVNDB-2018-016417" }, { "db": "CNNVD", "id": "CNNVD-202004-2036" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016417" }, { "db": "NVD", "id": "CVE-2018-21163" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-21163" }, { "trust": 1.6, "url": "https://kb.netgear.com/000055196/security-advisory-for-post-authentication-stack-overflow-on-some-routers-gateways-and-extenders-psv-2017-0308" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-21163" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50929" }, { "db": "JVNDB", "id": "JVNDB-2018-016417" }, { "db": "NVD", "id": "CVE-2018-21163" }, { "db": "CNNVD", "id": "CNNVD-202004-2036" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-50929" }, { "db": "JVNDB", "id": "JVNDB-2018-016417" }, { "db": "NVD", "id": "CVE-2018-21163" }, { "db": "CNNVD", "id": "CNNVD-202004-2036" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-07-15T00:00:00", "db": "CNVD", "id": "CNVD-2021-50929" }, { "date": "2020-06-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-016417" }, { "date": "2020-04-23T21:15:11.940000", "db": "NVD", "id": "CVE-2018-21163" }, { "date": "2020-04-23T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2036" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-07-15T00:00:00", "db": "CNVD", "id": "CNVD-2021-50929" }, { "date": "2020-06-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-016417" }, { "date": "2020-05-01T20:09:01.923000", "db": "NVD", "id": "CVE-2018-21163" }, { "date": "2020-05-06T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2036" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2036" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Out-of-bounds write vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016417" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2036" } ], "trust": 0.6 } }
var-202004-1349
Vulnerability from variot
Certain NETGEAR devices are affected by stored XSS. This affects R6400 before 1.0.1.14, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R7000 before 1.0.9.4, R7100LG before 1.0.0.32, R7300DST before 1.0.0.56, R7900 before 1.0.1.12, R8000 before 1.0.3.24, and R8500 before 1.0.2.74. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and tampered with. NETGEAR R6400, etc. are all wireless routers from NETGEAR. The vulnerability stems from the lack of correct verification of client data in WEB applications. An attacker can use this vulnerability to execute client code
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1349", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.24" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.74" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.9.4" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6900", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.9.4" }, { "model": "r7100lg", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.9.4" }, { "model": "r7300dst", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.56" }, { "model": "r7900", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r8000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.24" }, { "model": "r8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.74" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50919" }, { "db": "JVNDB", "id": "JVNDB-2017-014880" }, { "db": "NVD", "id": "CVE-2017-18745" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.74", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18745" } ] }, "cve": "CVE-2017-18745", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2017-014880", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CNVD-2021-50919", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "NONE", "baseScore": 5.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.1, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.1, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "JVNDB-2017-014880", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18745", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2017-18745", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2017-014880", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2021-50919", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1987", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50919" }, { "db": "JVNDB", "id": "JVNDB-2017-014880" }, { "db": "NVD", "id": "CVE-2017-18745" }, { "db": "NVD", "id": "CVE-2017-18745" }, { "db": "CNNVD", "id": "CNNVD-202004-1987" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by stored XSS. This affects R6400 before 1.0.1.14, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R7000 before 1.0.9.4, R7100LG before 1.0.0.32, R7300DST before 1.0.0.56, R7900 before 1.0.1.12, R8000 before 1.0.3.24, and R8500 before 1.0.2.74. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and tampered with. NETGEAR R6400, etc. are all wireless routers from NETGEAR. The vulnerability stems from the lack of correct verification of client data in WEB applications. An attacker can use this vulnerability to execute client code", "sources": [ { "db": "NVD", "id": "CVE-2017-18745" }, { "db": "JVNDB", "id": "JVNDB-2017-014880" }, { "db": "CNVD", "id": "CNVD-2021-50919" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18745", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014880", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-50919", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1987", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50919" }, { "db": "JVNDB", "id": "JVNDB-2017-014880" }, { "db": "NVD", "id": "CVE-2017-18745" }, { "db": "CNNVD", "id": "CNNVD-202004-1987" } ] }, "id": "VAR-202004-1349", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-50919" } ], "trust": 1.0319129322222222 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50919" } ] }, "last_update_date": "2023-12-18T11:58:29.445000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Stored Cross-Site Scripting on Some Routers, PSV-2017-0323", "trust": 0.8, "url": "https://kb.netgear.com/000051510/security-advisory-for-stored-cross-site-scripting-on-some-routers-psv-2017-0323" }, { "title": "Patch for Cross-site scripting vulnerabilities in multiple NETGEAR products (CNVD-2021-50919)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/279086" }, { "title": "Multiple NETGEAR Fixes for product cross-site scripting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116750" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50919" }, { "db": "JVNDB", "id": "JVNDB-2017-014880" }, { "db": "CNNVD", "id": "CNNVD-202004-1987" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014880" }, { "db": "NVD", "id": "CVE-2017-18745" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18745" }, { "trust": 1.6, "url": "https://kb.netgear.com/000051510/security-advisory-for-stored-cross-site-scripting-on-some-routers-psv-2017-0323" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18745" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50919" }, { "db": "JVNDB", "id": "JVNDB-2017-014880" }, { "db": "NVD", "id": "CVE-2017-18745" }, { "db": "CNNVD", "id": "CNNVD-202004-1987" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-50919" }, { "db": "JVNDB", "id": "JVNDB-2017-014880" }, { "db": "NVD", "id": "CVE-2017-18745" }, { "db": "CNNVD", "id": "CNNVD-202004-1987" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-07-14T00:00:00", "db": "CNVD", "id": "CNVD-2021-50919" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014880" }, { "date": "2020-04-23T16:15:12.743000", "db": "NVD", "id": "CVE-2017-18745" }, { "date": "2020-04-23T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1987" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-07-15T00:00:00", "db": "CNVD", "id": "CNVD-2021-50919" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014880" }, { "date": "2020-04-23T22:02:40.517000", "db": "NVD", "id": "CVE-2017-18745" }, { "date": "2020-04-24T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1987" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1987" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Cross-site scripting vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014880" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1987" } ], "trust": 0.6 } }
var-202004-0781
Vulnerability from variot
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6220 before 1.0.0.48, D6400 before 1.0.0.82, D7000v2 before 1.0.0.52, D8500 before 1.0.3.43, R6250 before 1.0.4.34, R6400 before 1.0.1.44, R6400v2 before 1.0.2.62, R7000P before 1.4.1.30, R7100LG before 1.0.0.48, R7300DST before 1.0.0.68, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, and R8500 before 1.0.2.128. plural NETGEAR A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6250, etc. are all products of NETGEAR. NETGEAR R6250 is a wireless router. NETGEAR R6400 is a wireless router. NETGEAR D6220 is a wireless modem. The vulnerability stems from the fact that the network system or product performs an operation on the memory, and the data boundary is not correctly verified, resulting in an incorrect read and write operation to other associated memory locations. The attacker The vulnerability can be exploited to cause buffer overflow or heap overflow
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0781", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.8" }, { "model": "r7900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.4.1.30" }, { "model": "r8000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.4.1.30" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.128" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.128" }, { "model": "d6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "d6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.82" }, { "model": "d8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.43" }, { "model": "r6250", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.34" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "r7000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.4.1.30" }, { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.68" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.28" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.62" }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.82" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.43" }, { "model": "r6250", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.34" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.44" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.62" }, { "model": "r7000p", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.4.1.30" }, { "model": "r7100lg", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.48" }, { "model": "r7300dst", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.68" }, { "model": "d7000v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "r6400v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.62" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30690" }, { "db": "JVNDB", "id": "JVNDB-2019-015413" }, { "db": "NVD", "id": "CVE-2019-20719" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.82", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.43", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4.1.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.68", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4.1.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4.1.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-20719" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Wayne Low of Fortinets FortiGuard Labs", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1303" } ], "trust": 0.6 }, "cve": "CVE-2019-20719", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 5.1, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.2, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2019-015413", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 5.1, "id": "CNVD-2020-30690", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.8, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2019-015413", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-20719", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2019-20719", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2019-015413", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-30690", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1303", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30690" }, { "db": "JVNDB", "id": "JVNDB-2019-015413" }, { "db": "NVD", "id": "CVE-2019-20719" }, { "db": "NVD", "id": "CVE-2019-20719" }, { "db": "CNNVD", "id": "CNNVD-202004-1303" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6220 before 1.0.0.48, D6400 before 1.0.0.82, D7000v2 before 1.0.0.52, D8500 before 1.0.3.43, R6250 before 1.0.4.34, R6400 before 1.0.1.44, R6400v2 before 1.0.2.62, R7000P before 1.4.1.30, R7100LG before 1.0.0.48, R7300DST before 1.0.0.68, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, and R8500 before 1.0.2.128. plural NETGEAR A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6250, etc. are all products of NETGEAR. NETGEAR R6250 is a wireless router. NETGEAR R6400 is a wireless router. NETGEAR D6220 is a wireless modem. The vulnerability stems from the fact that the network system or product performs an operation on the memory, and the data boundary is not correctly verified, resulting in an incorrect read and write operation to other associated memory locations. The attacker The vulnerability can be exploited to cause buffer overflow or heap overflow", "sources": [ { "db": "NVD", "id": "CVE-2019-20719" }, { "db": "JVNDB", "id": "JVNDB-2019-015413" }, { "db": "CNVD", "id": "CNVD-2020-30690" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-20719", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-015413", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-30690", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1303", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30690" }, { "db": "JVNDB", "id": "JVNDB-2019-015413" }, { "db": "NVD", "id": "CVE-2019-20719" }, { "db": "CNNVD", "id": "CNNVD-202004-1303" } ] }, "id": "VAR-202004-0781", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-30690" } ], "trust": 1.022840436470588 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30690" } ] }, "last_update_date": "2023-12-18T12:56:04.528000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Post-Authentication Buffer Overflow on Some Routers and Gateways, PSV-2018-0194", "trust": 0.8, "url": "https://kb.netgear.com/000061209/security-advisory-for-post-authentication-buffer-overflow-on-some-routers-and-gateways-psv-2018-0194" }, { "title": "Patch for Multiple NETGEAR product buffer overflow vulnerabilities (CNVD-2020-30690)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/219477" }, { "title": "Multiple NETGEAR Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116572" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30690" }, { "db": "JVNDB", "id": "JVNDB-2019-015413" }, { "db": "CNNVD", "id": "CNNVD-202004-1303" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015413" }, { "db": "NVD", "id": "CVE-2019-20719" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20719" }, { "trust": 1.6, "url": "https://kb.netgear.com/000061209/security-advisory-for-post-authentication-buffer-overflow-on-some-routers-and-gateways-psv-2018-0194" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20719" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30690" }, { "db": "JVNDB", "id": "JVNDB-2019-015413" }, { "db": "NVD", "id": "CVE-2019-20719" }, { "db": "CNNVD", "id": "CNNVD-202004-1303" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-30690" }, { "db": "JVNDB", "id": "JVNDB-2019-015413" }, { "db": "NVD", "id": "CVE-2019-20719" }, { "db": "CNNVD", "id": "CNNVD-202004-1303" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-29T00:00:00", "db": "CNVD", "id": "CNVD-2020-30690" }, { "date": "2020-05-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015413" }, { "date": "2020-04-16T19:15:25.087000", "db": "NVD", "id": "CVE-2019-20719" }, { "date": "2020-04-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1303" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-29T00:00:00", "db": "CNVD", "id": "CNVD-2020-30690" }, { "date": "2020-05-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015413" }, { "date": "2020-05-01T20:16:40.687000", "db": "NVD", "id": "CVE-2019-20719" }, { "date": "2020-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1303" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1303" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Classic buffer overflow vulnerability in device", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015413" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1303" } ], "trust": 0.6 } }
var-202004-1649
Vulnerability from variot
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects D6400 before 1.0.0.78, EX6200 before 1.0.3.86, EX7000 before 1.0.0.64, R6250 before 1.0.4.8, R6300v2 before 1.0.4.6, R6400 before 1.0.1.12, R6700 before 1.0.1.16, R7000 before 1.0.7.10, R7100LG before 1.0.0.42, R7300DST before 1.0.0.44, R7900 before 1.0.1.12, R8000 before 1.0.3.36, R8300 before 1.0.2.74, R8500 before 1.0.2.74, WNDR3400v3 before 1.0.1.14, and WNR3500Lv2 before 1.2.0.48. plural NETGEAR On the device OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR EX7000 etc. are all products of NETGEAR company. NETGEAR EX7000 is a wireless network signal extender. NETGEAR R8500 is a wireless router. NETGEAR D6400 is a wireless modem. The vulnerability stems from the fact that the network system or product does not correctly filter the special characters, commands, etc. in the process of constructing the executable command of the operating system by external input data. Attackers can use this vulnerability to execute illegal operating system commands
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1649", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "d6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.78" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.7.10" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.36" }, { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.74" }, { "model": "r6250", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.8" }, { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "ex6200", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.86" }, { "model": "ex7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.74" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.6" }, { "model": "wnr3500l", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.48" }, { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.78" }, { "model": "ex6200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.86" }, { "model": "ex7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "r6250", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.8" }, { "model": "r6300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "v2 1.0.4.6" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r6700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.7.10" }, { "model": "r7100lg", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "r7300dst", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "wndr3400v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.14" }, { "model": "r6300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.6" }, { "model": "wnr3500lv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.48" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50928" }, { "db": "JVNDB", "id": "JVNDB-2018-016416" }, { "db": "NVD", "id": "CVE-2018-21162" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.78", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.86", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.7.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.74", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.74", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-21162" } ] }, "cve": "CVE-2018-21162", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2018-016416", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2021-50928", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2018-016416", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-21162", "trust": 1.0, "value": "CRITICAL" }, { "author": "cve@mitre.org", "id": "CVE-2018-21162", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2018-016416", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2021-50928", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202004-2035", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50928" }, { "db": "JVNDB", "id": "JVNDB-2018-016416" }, { "db": "NVD", "id": "CVE-2018-21162" }, { "db": "NVD", "id": "CVE-2018-21162" }, { "db": "CNNVD", "id": "CNNVD-202004-2035" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects D6400 before 1.0.0.78, EX6200 before 1.0.3.86, EX7000 before 1.0.0.64, R6250 before 1.0.4.8, R6300v2 before 1.0.4.6, R6400 before 1.0.1.12, R6700 before 1.0.1.16, R7000 before 1.0.7.10, R7100LG before 1.0.0.42, R7300DST before 1.0.0.44, R7900 before 1.0.1.12, R8000 before 1.0.3.36, R8300 before 1.0.2.74, R8500 before 1.0.2.74, WNDR3400v3 before 1.0.1.14, and WNR3500Lv2 before 1.2.0.48. plural NETGEAR On the device OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR EX7000 etc. are all products of NETGEAR company. NETGEAR EX7000 is a wireless network signal extender. NETGEAR R8500 is a wireless router. NETGEAR D6400 is a wireless modem. The vulnerability stems from the fact that the network system or product does not correctly filter the special characters, commands, etc. in the process of constructing the executable command of the operating system by external input data. Attackers can use this vulnerability to execute illegal operating system commands", "sources": [ { "db": "NVD", "id": "CVE-2018-21162" }, { "db": "JVNDB", "id": "JVNDB-2018-016416" }, { "db": "CNVD", "id": "CNVD-2021-50928" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-21162", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2018-016416", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-50928", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-2035", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50928" }, { "db": "JVNDB", "id": "JVNDB-2018-016416" }, { "db": "NVD", "id": "CVE-2018-21162" }, { "db": "CNNVD", "id": "CNNVD-202004-2035" } ] }, "id": "VAR-202004-1649", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-50928" } ], "trust": 1.104740535 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50928" } ] }, "last_update_date": "2023-12-18T14:04:43.874000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Pre-Authentication Command Injection on Some Gateways, Routers, and Extenders, PSV-2016-0074", "trust": 0.8, "url": "https://kb.netgear.com/000059147/security-advisory-for-pre-authentication-command-injection-on-some-gateways-routers-and-extenders-psv-2016-0074" }, { "title": "Patch for Command injection vulnerabilities in multiple NETGEAR products (CNVD-2021-50928)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/279146" }, { "title": "Multiple NETGEAR Product Command Injection Vulnerability Fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116790" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50928" }, { "db": "JVNDB", "id": "JVNDB-2018-016416" }, { "db": "CNNVD", "id": "CNNVD-202004-2035" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-78", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016416" }, { "db": "NVD", "id": "CVE-2018-21162" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-21162" }, { "trust": 1.6, "url": "https://kb.netgear.com/000059147/security-advisory-for-pre-authentication-command-injection-on-some-gateways-routers-and-extenders-psv-2016-0074" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-21162" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-50928" }, { "db": "JVNDB", "id": "JVNDB-2018-016416" }, { "db": "NVD", "id": "CVE-2018-21162" }, { "db": "CNNVD", "id": "CNNVD-202004-2035" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-50928" }, { "db": "JVNDB", "id": "JVNDB-2018-016416" }, { "db": "NVD", "id": "CVE-2018-21162" }, { "db": "CNNVD", "id": "CNNVD-202004-2035" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-07-15T00:00:00", "db": "CNVD", "id": "CNVD-2021-50928" }, { "date": "2020-06-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-016416" }, { "date": "2020-04-23T21:15:11.877000", "db": "NVD", "id": "CVE-2018-21162" }, { "date": "2020-04-23T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2035" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-07-15T00:00:00", "db": "CNVD", "id": "CNVD-2021-50928" }, { "date": "2020-06-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-016416" }, { "date": "2020-05-01T16:16:50.637000", "db": "NVD", "id": "CVE-2018-21162" }, { "date": "2020-05-07T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2035" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2035" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR On the device OS Command injection vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016416" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "operating system commend injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2035" } ], "trust": 0.6 } }
var-202004-0909
Vulnerability from variot
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.44, D6400 before 1.0.0.78, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.110, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.24, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.28, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R8300 before 1.0.2.122, R8500 before 1.0.2.122, R6900P before 1.3.1.64, R7000P before 1.3.1.64, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7900P before 1.3.0.10, R8000P before 1.3.0.10, WN2500RPv2 before 1.0.1.54, WNDR3400v3 before 1.0.1.22, and WNR3500Lv2 before 1.2.0.54. plural NETGEAR The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D8500, etc. are all wireless routers from NETGEAR. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0909", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r6900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.1.64" }, { "model": "r7000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.1.64" }, { "model": "d8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.42" }, { "model": "ex3700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex3800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex6000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.30" }, { "model": "ex6100", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.24" }, { "model": "ex6120", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "ex6130", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "ex6200", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.88" }, { "model": "ex7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.66" }, { "model": "r6250", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.26" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.36" }, { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.9.28" }, { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.46" }, { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.10" }, { "model": "r8000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.10" }, { "model": "r7900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.0.10" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.122" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.122" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.68" }, { "model": "d6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "d6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.78" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "wn2500rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "dgnd2200b", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.110" }, { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.28" }, { "model": "dgn2200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.110" }, { "model": "wnr3500l", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.54" }, { "model": "d7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.51" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "ex6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.44" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.78" }, { "model": "d7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.51" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.42" }, { "model": "dgn2200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.110" }, { "model": "dgnd2200b", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.110" }, { "model": "ex3700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex3800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex6000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.30" }, { "model": "ex6100", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.24" }, { "model": "dgn2200v4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.110" }, { "model": "r6300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.28" }, { "model": "r6400v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.2.52" }, { "model": "d7000v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.51" }, { "model": "ex6150v1", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.42" }, { "model": "wn2500rpv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.54" }, { "model": "wndr3400v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "wnr3500lv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.54" }, { "model": "dgnd2200bv4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.110" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61054" }, { "db": "JVNDB", "id": "JVNDB-2019-015466" }, { "db": "NVD", "id": "CVE-2019-20700" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.78", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.51", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.110", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgnd2200b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.110", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgnd2200b:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6150:v1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.88", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.66", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.122", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.122", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.68", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-20700" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "aircut", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1284" } ], "trust": 0.6 }, "cve": "CVE-2019-20700", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2019-015466", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CNVD-2021-61054", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "cve@mitre.org", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 4.7, "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.7, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2019-015466", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-20700", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2019-20700", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2019-015466", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2021-61054", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1284", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61054" }, { "db": "JVNDB", "id": "JVNDB-2019-015466" }, { "db": "NVD", "id": "CVE-2019-20700" }, { "db": "NVD", "id": "CVE-2019-20700" }, { "db": "CNNVD", "id": "CNNVD-202004-1284" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.44, D6400 before 1.0.0.78, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.110, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.24, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.28, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R8300 before 1.0.2.122, R8500 before 1.0.2.122, R6900P before 1.3.1.64, R7000P before 1.3.1.64, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7900P before 1.3.0.10, R8000P before 1.3.0.10, WN2500RPv2 before 1.0.1.54, WNDR3400v3 before 1.0.1.22, and WNR3500Lv2 before 1.2.0.54. plural NETGEAR The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D8500, etc. are all wireless routers from NETGEAR. The vulnerability stems from the fact that when the network system or product performs operations on the memory, the data boundary is not correctly verified, resulting in incorrect read and write operations to other associated memory locations. Attackers can use this vulnerability to cause buffer overflow or heap overflow", "sources": [ { "db": "NVD", "id": "CVE-2019-20700" }, { "db": "JVNDB", "id": "JVNDB-2019-015466" }, { "db": "CNVD", "id": "CNVD-2021-61054" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-20700", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-015466", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-61054", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1284", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61054" }, { "db": "JVNDB", "id": "JVNDB-2019-015466" }, { "db": "NVD", "id": "CVE-2019-20700" }, { "db": "CNNVD", "id": "CNNVD-202004-1284" } ] }, "id": "VAR-202004-0909", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-61054" } ], "trust": 1.1064426278378379 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61054" } ] }, "last_update_date": "2023-12-18T12:42:58.505000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Pre-Authentication Stack Overflow on Some Routers, Gateways, and Extenders, PSV-2017-2018", "trust": 0.8, "url": "https://kb.netgear.com/000061194/security-advisory-for-pre-authentication-stack-overflow-on-some-routers-gateways-and-extenders-psv-2017-2018" }, { "title": "Patch for Buffer overflow vulnerabilities in multiple NETGEAR products (CNVD-2021-61054)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/285366" }, { "title": "Multiple NETGEAR Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=114781" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61054" }, { "db": "JVNDB", "id": "JVNDB-2019-015466" }, { "db": "CNNVD", "id": "CNNVD-202004-1284" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015466" }, { "db": "NVD", "id": "CVE-2019-20700" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20700" }, { "trust": 1.6, "url": "https://kb.netgear.com/000061194/security-advisory-for-pre-authentication-stack-overflow-on-some-routers-gateways-and-extenders-psv-2017-2018" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20700" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-61054" }, { "db": "JVNDB", "id": "JVNDB-2019-015466" }, { "db": "NVD", "id": "CVE-2019-20700" }, { "db": "CNNVD", "id": "CNNVD-202004-1284" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-61054" }, { "db": "JVNDB", "id": "JVNDB-2019-015466" }, { "db": "NVD", "id": "CVE-2019-20700" }, { "db": "CNNVD", "id": "CNNVD-202004-1284" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-11T00:00:00", "db": "CNVD", "id": "CNVD-2021-61054" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015466" }, { "date": "2020-04-16T19:15:23.947000", "db": "NVD", "id": "CVE-2019-20700" }, { "date": "2020-04-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1284" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-11T00:00:00", "db": "CNVD", "id": "CNVD-2021-61054" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015466" }, { "date": "2020-04-23T13:25:13.687000", "db": "NVD", "id": "CVE-2019-20700" }, { "date": "2020-04-17T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1284" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Out-of-bounds write vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015466" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1284" } ], "trust": 0.6 } }
var-202004-0775
Vulnerability from variot
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D8500 before 1.0.3.44, R6250 before 1.0.4.34, R6300v2 before 1.0.4.32, R6400 before 1.0.1.46, R6700 before 1.0.2.6, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R7000 before 1.0.9.42, R7000P before 1.3.1.64, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, and R8500 before 1.0.2.128. plural NETGEAR The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D8500, etc. are all products of NETGEAR. NETGEAR D8500 is a wireless modem. NETGEAR R6250 is a wireless router. NETGEAR R6300 is a wireless router. The vulnerability stems from the fact that the network system or product performs an operation on the memory, and the data boundary is not correctly verified, resulting in an incorrect read and write operation to other associated memory locations. The attacker The vulnerability can be exploited to cause buffer overflow or heap overflow
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0775", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.6" }, { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.4" }, { "model": "r6900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.1.64" }, { "model": "r7000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.3.1.64" }, { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.8" }, { "model": "r7900p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.4.1.30" }, { "model": "r8000p", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.4.1.30" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.128" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.128" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.9.42" }, { "model": "r6250", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.34" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.4.28" }, { "model": "d8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.44" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.32" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.44" }, { "model": "r6250", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.34" }, { "model": "r6300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.32" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.46" }, { "model": "r6700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.6" }, { "model": "r6900", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.4" }, { "model": "r6900p", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.3.1.64" }, { "model": "r7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.9.42" }, { "model": "r7000p", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.3.1.64" }, { "model": "r7100lg", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.50" }, { "model": "r6300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.32" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30684" }, { "db": "JVNDB", "id": "JVNDB-2019-015462" }, { "db": "NVD", "id": "CVE-2019-20713" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.34", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.46", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.42", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.1.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.50", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4.1.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4.1.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.128", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-20713" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Wayne Low of Fortinets FortiGuard Labs", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1297" } ], "trust": 0.6 }, "cve": "CVE-2019-20713", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 5.1, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.2, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2019-015462", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 5.1, "id": "CNVD-2020-30684", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.8, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2019-015462", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-20713", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2019-20713", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2019-015462", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-30684", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202004-1297", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30684" }, { "db": "JVNDB", "id": "JVNDB-2019-015462" }, { "db": "NVD", "id": "CVE-2019-20713" }, { "db": "NVD", "id": "CVE-2019-20713" }, { "db": "CNNVD", "id": "CNNVD-202004-1297" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D8500 before 1.0.3.44, R6250 before 1.0.4.34, R6300v2 before 1.0.4.32, R6400 before 1.0.1.46, R6700 before 1.0.2.6, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R7000 before 1.0.9.42, R7000P before 1.3.1.64, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, and R8500 before 1.0.2.128. plural NETGEAR The device is vulnerable to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D8500, etc. are all products of NETGEAR. NETGEAR D8500 is a wireless modem. NETGEAR R6250 is a wireless router. NETGEAR R6300 is a wireless router. The vulnerability stems from the fact that the network system or product performs an operation on the memory, and the data boundary is not correctly verified, resulting in an incorrect read and write operation to other associated memory locations. The attacker The vulnerability can be exploited to cause buffer overflow or heap overflow", "sources": [ { "db": "NVD", "id": "CVE-2019-20713" }, { "db": "JVNDB", "id": "JVNDB-2019-015462" }, { "db": "CNVD", "id": "CNVD-2020-30684" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-20713", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-015462", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-30684", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1297", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30684" }, { "db": "JVNDB", "id": "JVNDB-2019-015462" }, { "db": "NVD", "id": "CVE-2019-20713" }, { "db": "CNNVD", "id": "CNNVD-202004-1297" } ] }, "id": "VAR-202004-0775", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-30684" } ], "trust": 1.021530647647059 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30684" } ] }, "last_update_date": "2023-12-18T13:47:33.480000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Post-Authentication Stack Overflow on Some Routers and Gateways, PSV-2018-0253", "trust": 0.8, "url": "https://kb.netgear.com/000061215/security-advisory-for-post-authentication-stack-overflow-on-some-routers-and-gateways-psv-2018-0253" }, { "title": "Patch for Multiple NETGEAR product buffer overflow vulnerabilities (CNVD-2020-30684)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/219489" }, { "title": "Multiple NETGEAR Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=114794" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30684" }, { "db": "JVNDB", "id": "JVNDB-2019-015462" }, { "db": "CNNVD", "id": "CNNVD-202004-1297" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015462" }, { "db": "NVD", "id": "CVE-2019-20713" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20713" }, { "trust": 1.6, "url": "https://kb.netgear.com/000061215/security-advisory-for-post-authentication-stack-overflow-on-some-routers-and-gateways-psv-2018-0253" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20713" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-30684" }, { "db": "JVNDB", "id": "JVNDB-2019-015462" }, { "db": "NVD", "id": "CVE-2019-20713" }, { "db": "CNNVD", "id": "CNNVD-202004-1297" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-30684" }, { "db": "JVNDB", "id": "JVNDB-2019-015462" }, { "db": "NVD", "id": "CVE-2019-20713" }, { "db": "CNNVD", "id": "CNNVD-202004-1297" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-29T00:00:00", "db": "CNVD", "id": "CNVD-2020-30684" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015462" }, { "date": "2020-04-16T19:15:24.713000", "db": "NVD", "id": "CVE-2019-20713" }, { "date": "2020-04-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1297" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-29T00:00:00", "db": "CNVD", "id": "CNVD-2020-30684" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015462" }, { "date": "2020-04-23T13:20:04.973000", "db": "NVD", "id": "CVE-2019-20713" }, { "date": "2020-04-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1297" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Out-of-bounds write vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015462" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1297" } ], "trust": 0.6 } }
var-202004-0736
Vulnerability from variot
Certain NETGEAR devices are affected by reflected XSS. This affects EX7000 before 1.0.0.64, EX6200 before 1.0.3.86, EX6150 before 1.0.0.38, EX6130 before 1.0.0.22, EX6120 before 1.0.0.40, EX6100 before 1.0.2.22, EX6000 before 1.0.0.30, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, R8300 before 1.0.2.94, R7300DST before 1.0.0.62, R7000P before 1.3.0.20, R6900P before 1.3.0.20, R6400 before 1.0.1.32, R6300v2 before 1.0.4.24, R8500 before 1.0.2.94, WNDR3400v3 before 1.0.1.18, and WN2500RPv2 before 1.0.1.52. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and tampered with
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0736", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ex3800", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "r8300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "ex6100", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.22" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.24" }, { "model": "r8500", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "ex7000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "wn2500rp", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.52" }, { "model": "r7300dst", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.62" }, { "model": "ex6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.38" }, { "model": "ex6130", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "ex6000", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.30" }, { "model": "r7000p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.3.0.20" }, { "model": "r6400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.32" }, { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.18" }, { "model": "ex6200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.3.86" }, { "model": "ex6120", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "ex3700", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "r6900p", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.3.0.20" }, { "model": "ex3700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex3800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.70" }, { "model": "ex6000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.30" }, { "model": "ex6100", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.22" }, { "model": "ex6120", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.40" }, { "model": "ex6130", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.22" }, { "model": "ex6150", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.38" }, { "model": "ex6200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.86" }, { "model": "ex7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "r8300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.2.94" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015367" }, { "db": "NVD", "id": "CVE-2019-20756" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.86", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.38", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.30", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.70", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.62", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.0.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-20756" } ] }, "cve": "CVE-2019-20756", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2019-015367", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 4.2, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.1, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "JVNDB-2019-015367", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-20756", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2019-20756", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2019-015367", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-202004-1367", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015367" }, { "db": "NVD", "id": "CVE-2019-20756" }, { "db": "NVD", "id": "CVE-2019-20756" }, { "db": "CNNVD", "id": "CNNVD-202004-1367" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by reflected XSS. This affects EX7000 before 1.0.0.64, EX6200 before 1.0.3.86, EX6150 before 1.0.0.38, EX6130 before 1.0.0.22, EX6120 before 1.0.0.40, EX6100 before 1.0.2.22, EX6000 before 1.0.0.30, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, R8300 before 1.0.2.94, R7300DST before 1.0.0.62, R7000P before 1.3.0.20, R6900P before 1.3.0.20, R6400 before 1.0.1.32, R6300v2 before 1.0.4.24, R8500 before 1.0.2.94, WNDR3400v3 before 1.0.1.18, and WN2500RPv2 before 1.0.1.52. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and tampered with", "sources": [ { "db": "NVD", "id": "CVE-2019-20756" }, { "db": "JVNDB", "id": "JVNDB-2019-015367" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-20756", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2019-015367", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202004-1367", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015367" }, { "db": "NVD", "id": "CVE-2019-20756" }, { "db": "CNNVD", "id": "CNNVD-202004-1367" } ] }, "id": "VAR-202004-0736", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4070357335714286 }, "last_update_date": "2023-12-18T12:49:46.462000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Reflected Cross-Site Scripting on Some Routers and Extenders, PSV-2017-0709", "trust": 0.8, "url": "https://kb.netgear.com/000060643/security-advisory-for-reflected-cross-site-scripting-on-some-routers-and-extenders-psv-2017-0709" }, { "title": "Multiple NETGEAR Fixes for product cross-site scripting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116596" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015367" }, { "db": "CNNVD", "id": "CNNVD-202004-1367" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015367" }, { "db": "NVD", "id": "CVE-2019-20756" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://kb.netgear.com/000060643/security-advisory-for-reflected-cross-site-scripting-on-some-routers-and-extenders-psv-2017-0709" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20756" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20756" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015367" }, { "db": "NVD", "id": "CVE-2019-20756" }, { "db": "CNNVD", "id": "CNNVD-202004-1367" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2019-015367" }, { "db": "NVD", "id": "CVE-2019-20756" }, { "db": "CNNVD", "id": "CNNVD-202004-1367" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015367" }, { "date": "2020-04-16T22:15:12.977000", "db": "NVD", "id": "CVE-2019-20756" }, { "date": "2020-04-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1367" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015367" }, { "date": "2020-04-21T16:04:09.523000", "db": "NVD", "id": "CVE-2019-20756" }, { "date": "2020-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1367" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1367" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Cross-site scripting vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015367" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1367" } ], "trust": 0.6 } }
var-202004-1356
Vulnerability from variot
Certain NETGEAR devices are affected by an attacker's ability to read arbitrary files. This affects EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6120 before 1.0.0.32, EX6130 before 1.0.0.16, R6300v2 before 1.0.4.12, R6700 before 1.0.1.26, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R7300DST before 1.0.0.52, R7900 before 1.0.1.12, R8000 before 1.0.3.24, and R8500 before 1.0.2.94. plural NETGEAR The device contains a vulnerability related to information leakage.Information may be obtained. NETGEAR R8500, etc. are all products of NETGEAR. NETGEAR R8500 is a wireless router. NETGEAR R6300 is a wireless router. NETGEAR EX3700 is a wireless WiFi signal range extender.
There are security vulnerabilities in many NETGEAR products
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1356", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "ex3700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "ex3800", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "ex6120", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "ex6130", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.16" }, { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.9.6" }, { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.24" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "ex3700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "ex3800", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.64" }, { "model": "ex6120", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "ex6130", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.16" }, { "model": "r6300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.12" }, { "model": "r6700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.26" }, { "model": "r6900", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.22" }, { "model": "r7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.9.6" }, { "model": "r7300dst", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "r7900", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "r6300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.12" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-52948" }, { "db": "JVNDB", "id": "JVNDB-2017-014941" }, { "db": "NVD", "id": "CVE-2017-18752" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.64", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.26", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.22", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.9.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18752" } ] }, "cve": "CVE-2017-18752", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 3.3, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014941", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "CNVD-2021-52948", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014941", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18752", "trust": 1.0, "value": "MEDIUM" }, { "author": "cve@mitre.org", "id": "CVE-2017-18752", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014941", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2021-52948", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-202004-1926", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-52948" }, { "db": "JVNDB", "id": "JVNDB-2017-014941" }, { "db": "NVD", "id": "CVE-2017-18752" }, { "db": "NVD", "id": "CVE-2017-18752" }, { "db": "CNNVD", "id": "CNNVD-202004-1926" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by an attacker\u0027s ability to read arbitrary files. This affects EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6120 before 1.0.0.32, EX6130 before 1.0.0.16, R6300v2 before 1.0.4.12, R6700 before 1.0.1.26, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R7300DST before 1.0.0.52, R7900 before 1.0.1.12, R8000 before 1.0.3.24, and R8500 before 1.0.2.94. plural NETGEAR The device contains a vulnerability related to information leakage.Information may be obtained. NETGEAR R8500, etc. are all products of NETGEAR. NETGEAR R8500 is a wireless router. NETGEAR R6300 is a wireless router. NETGEAR EX3700 is a wireless WiFi signal range extender. \n\r\n\r\nThere are security vulnerabilities in many NETGEAR products", "sources": [ { "db": "NVD", "id": "CVE-2017-18752" }, { "db": "JVNDB", "id": "JVNDB-2017-014941" }, { "db": "CNVD", "id": "CNVD-2021-52948" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18752", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014941", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-52948", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1926", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-52948" }, { "db": "JVNDB", "id": "JVNDB-2017-014941" }, { "db": "NVD", "id": "CVE-2017-18752" }, { "db": "CNNVD", "id": "CNNVD-202004-1926" } ] }, "id": "VAR-202004-1356", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-52948" } ], "trust": 1.040854095 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-52948" } ] }, "last_update_date": "2023-12-18T13:01:46.781000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Arbitrary File Read on Some Routers and Extenders, PSV-2017-0319", "trust": 0.8, "url": "https://kb.netgear.com/000051502/security-advisory-for-arbitrary-file-read-on-some-routers-and-extenders-psv-2017-0319" }, { "title": "Patch for Information Disclosure Vulnerabilities in Multiple NETGEAR Products (CNVD-2021-52948)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/280021" }, { "title": "Multiple NETGEAR Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116697" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-52948" }, { "db": "JVNDB", "id": "JVNDB-2017-014941" }, { "db": "CNNVD", "id": "CNNVD-202004-1926" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014941" }, { "db": "NVD", "id": "CVE-2017-18752" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18752" }, { "trust": 1.6, "url": "https://kb.netgear.com/000051502/security-advisory-for-arbitrary-file-read-on-some-routers-and-extenders-psv-2017-0319" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18752" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-52948" }, { "db": "JVNDB", "id": "JVNDB-2017-014941" }, { "db": "NVD", "id": "CVE-2017-18752" }, { "db": "CNNVD", "id": "CNNVD-202004-1926" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-52948" }, { "db": "JVNDB", "id": "JVNDB-2017-014941" }, { "db": "NVD", "id": "CVE-2017-18752" }, { "db": "CNNVD", "id": "CNNVD-202004-1926" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-07-21T00:00:00", "db": "CNVD", "id": "CNVD-2021-52948" }, { "date": "2020-05-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014941" }, { "date": "2020-04-22T17:15:11.510000", "db": "NVD", "id": "CVE-2017-18752" }, { "date": "2020-04-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1926" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-07-21T00:00:00", "db": "CNVD", "id": "CNVD-2021-52948" }, { "date": "2020-05-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014941" }, { "date": "2020-04-27T14:14:28.640000", "db": "NVD", "id": "CVE-2017-18752" }, { "date": "2020-04-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1926" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1926" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Information leakage vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014941" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1926" } ], "trust": 0.6 } }
var-202004-1341
Vulnerability from variot
Certain NETGEAR devices are affected by administrative password disclosure. This affects D6220 before V1.0.0.28, D6400 before V1.0.0.60, D8500 before V1.0.3.29, DGN2200v4 before 1.0.0.82, DGN2200Bv4 before 1.0.0.82, R6300v2 before 1.0.4.8, R6400 before 1.0.1.20, R6700 before 1.0.1.20, R6900 before 1.0.1.20, R7000 before 1.0.7.10, R7100LG before V1.0.0.32, R7300DST before 1.0.0.52, R7900 before 1.0.1.16, R8000 before 1.0.3.36, R8300 before 1.0.2.94, R8500 before 1.0.2.94, WNDR3400v3 before 1.0.1.12, and WNR3500Lv2 before 1.2.0.40. plural NETGEAR Devices contain vulnerabilities in insufficient protection of credentials.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR WNR3500L, etc. are all products of NETGEAR. WNR3500L is a wireless router. NETGEAR R6700 is a wireless router. NETGEAR D6220 is a wireless modem
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1341", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "d6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.60" }, { "model": "d8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.29" }, { "model": "r7100lg", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.32" }, { "model": "r8300", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "r8500", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.2.94" }, { "model": "d6220", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.28" }, { "model": "r6400", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6700", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r7000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.7.10" }, { "model": "r7300dst", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.0.52" }, { "model": "r7900", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.1.16" }, { "model": "r8000", "scope": "lt", "trust": 1.6, "vendor": "netgear", "version": "1.0.3.36" }, { "model": "r6300", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.4.8" }, { "model": "dgn2200", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.82" }, { "model": "wndr3400", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "wnr3500l", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.2.0.40" }, { "model": "dgn2200b", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "1.0.0.82" }, { "model": "d6220", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.28" }, { "model": "d6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.60" }, { "model": "d8500", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.3.29" }, { "model": "dgn2200", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.82" }, { "model": "dgn2200b", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.0.82" }, { "model": "r6300", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.4.8" }, { "model": "r6400", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6700", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r6900", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.1.20" }, { "model": "r7000", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "1.0.7.10" }, { "model": "dgn2200v4", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=1.0.0.82" }, { "model": "dgn2200bv4", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.0.82" }, { "model": "r6300v2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.4.8" }, { "model": "wndr3400v3", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.0.1.12" }, { "model": "wnr3500lv2", "scope": "lt", "trust": 0.6, "vendor": "netgear", "version": "1.2.0.40" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31323" }, { "db": "JVNDB", "id": "JVNDB-2017-014916" }, { "db": "NVD", "id": "CVE-2017-18777" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.60", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.29", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.82", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.82", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:dgn2200b:v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.4.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.7.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0.52", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.16", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.3.36", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2.94", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.0.40", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-18777" } ] }, "cve": "CVE-2017-18777", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 2.1, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014916", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CNVD-2020-31323", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "cve@mitre.org", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.5, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014916", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-18777", "trust": 1.0, "value": "HIGH" }, { "author": "cve@mitre.org", "id": "CVE-2017-18777", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2017-014916", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2020-31323", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-202004-1881", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31323" }, { "db": "JVNDB", "id": "JVNDB-2017-014916" }, { "db": "NVD", "id": "CVE-2017-18777" }, { "db": "NVD", "id": "CVE-2017-18777" }, { "db": "CNNVD", "id": "CNNVD-202004-1881" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by administrative password disclosure. This affects D6220 before V1.0.0.28, D6400 before V1.0.0.60, D8500 before V1.0.3.29, DGN2200v4 before 1.0.0.82, DGN2200Bv4 before 1.0.0.82, R6300v2 before 1.0.4.8, R6400 before 1.0.1.20, R6700 before 1.0.1.20, R6900 before 1.0.1.20, R7000 before 1.0.7.10, R7100LG before V1.0.0.32, R7300DST before 1.0.0.52, R7900 before 1.0.1.16, R8000 before 1.0.3.36, R8300 before 1.0.2.94, R8500 before 1.0.2.94, WNDR3400v3 before 1.0.1.12, and WNR3500Lv2 before 1.2.0.40. plural NETGEAR Devices contain vulnerabilities in insufficient protection of credentials.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR WNR3500L, etc. are all products of NETGEAR. WNR3500L is a wireless router. NETGEAR R6700 is a wireless router. NETGEAR D6220 is a wireless modem", "sources": [ { "db": "NVD", "id": "CVE-2017-18777" }, { "db": "JVNDB", "id": "JVNDB-2017-014916" }, { "db": "CNVD", "id": "CNVD-2020-31323" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18777", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-014916", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-31323", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1881", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31323" }, { "db": "JVNDB", "id": "JVNDB-2017-014916" }, { "db": "NVD", "id": "CVE-2017-18777" }, { "db": "CNNVD", "id": "CNNVD-202004-1881" } ] }, "id": "VAR-202004-1341", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-31323" } ], "trust": 1.1369795142105263 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31323" } ] }, "last_update_date": "2023-12-18T13:28:09.613000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Administrative Password Disclosure on Some Routers and Gateways, PSV-2017-0385", "trust": 0.8, "url": "https://kb.netgear.com/000049551/security-advisory-for-administrative-password-disclosure-on-some-routers-and-gateways-psv-2017-0385" }, { "title": "Patch for Multiple NETGEAR product information disclosure vulnerabilities (CNVD-2020-31323)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/220055" }, { "title": "Multiple NETGEAR Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116657" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31323" }, { "db": "JVNDB", "id": "JVNDB-2017-014916" }, { "db": "CNNVD", "id": "CNNVD-202004-1881" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-522", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014916" }, { "db": "NVD", "id": "CVE-2017-18777" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18777" }, { "trust": 1.6, "url": "https://kb.netgear.com/000049551/security-advisory-for-administrative-password-disclosure-on-some-routers-and-gateways-psv-2017-0385" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18777" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31323" }, { "db": "JVNDB", "id": "JVNDB-2017-014916" }, { "db": "NVD", "id": "CVE-2017-18777" }, { "db": "CNNVD", "id": "CNNVD-202004-1881" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-31323" }, { "db": "JVNDB", "id": "JVNDB-2017-014916" }, { "db": "NVD", "id": "CVE-2017-18777" }, { "db": "CNNVD", "id": "CNNVD-202004-1881" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31323" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014916" }, { "date": "2020-04-22T15:15:12.097000", "db": "NVD", "id": "CVE-2017-18777" }, { "date": "2020-04-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1881" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31323" }, { "date": "2020-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014916" }, { "date": "2020-04-24T16:40:41.133000", "db": "NVD", "id": "CVE-2017-18777" }, { "date": "2020-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1881" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1881" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Inadequate protection of credentials on devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014916" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1881" } ], "trust": 0.6 } }