cve-2017-18773
Vulnerability from cvelistv5
Published
2020-04-22 14:46
Modified
2024-08-05 21:37
Severity ?
EPSS score ?
Summary
Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D6100 before V1.0.0.55, D7800 before V1.0.1.24, EX6150v2 before 1.0.0.48, R6100 before 1.0.1.14, R7500 before 1.0.0.110, R7500v2 before V1.0.3.16, R7800 before V1.0.2.36, WNDR4300v1 before 1.0.2.90, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, and WNR2000v5 before 1.0.0.48.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:37:44.267Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000049556/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2184" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D6100 before V1.0.0.55, D7800 before V1.0.1.24, EX6150v2 before 1.0.0.48, R6100 before 1.0.1.14, R7500 before 1.0.0.110, R7500v2 before V1.0.3.16, R7800 before V1.0.2.36, WNDR4300v1 before 1.0.2.90, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, and WNR2000v5 before 1.0.0.48." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:H/C:H/I:H/PR:H/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-22T14:46:18", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000049556/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2184" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-18773", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D6100 before V1.0.0.55, D7800 before V1.0.1.24, EX6150v2 before 1.0.0.48, R6100 before 1.0.1.14, R7500 before 1.0.0.110, R7500v2 before V1.0.3.16, R7800 before V1.0.2.36, WNDR4300v1 before 1.0.2.90, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, and WNR2000v5 before 1.0.0.48." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:L/AV:L/A:H/C:H/I:H/PR:H/S:U/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000049556/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2184", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000049556/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2184" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-18773", "datePublished": "2020-04-22T14:46:18", "dateReserved": "2020-04-20T00:00:00", "dateUpdated": "2024-08-05T21:37:44.267Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.0.55\", \"matchCriteriaId\": \"A37AA7DC-5B2C-4E1B-8556-F1C9F6BBE9D7\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7EFD1E86-F100-4E46-935D-903EB6FEFE9D\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.1.24\", \"matchCriteriaId\": \"F3197737-90A5-411B-8F3D-902D7FD3CEB6\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DA2D4987-3726-4A72-8D32-592F59FAC46D\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.0.48\", \"matchCriteriaId\": \"9984CEE5-F523-4546-AEAD-4361D2BC6D2B\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"49846803-C6FB-4DD3-ADA7-78B9923536F2\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.1.14\", \"matchCriteriaId\": \"7E8197CA-84A2-4714-8EBB-04BA4B66ED29\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9F44A123-B256-428B-98C2-17570F2F32DC\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.0.110\", \"matchCriteriaId\": \"7F227D99-88C9-457F-BCA5-665F531E04AB\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EF3B3F26-401C-4ED0-B871-4B4F8521F369\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.3.16\", \"matchCriteriaId\": \"1F587C0F-5A9A-468B-B680-21EB9700DD4B\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2E0DFBF4-E393-44AE-AEF9-1B2059EE5AE8\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.2.36\", \"matchCriteriaId\": \"3255D316-04E5-4056-BFFF-38B042167A74\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"17CF7445-6950-45FE-9D1A-E23F63316329\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.2.90\", \"matchCriteriaId\": \"3D0CAC32-5F12-45E6-AC84-D9D5020A41E6\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:wndr4300:v1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D99E146D-B278-4CA6-8156-7D9923015779\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.0.48\", \"matchCriteriaId\": \"8B1EBB8F-818F-4E04-BB25-A81C1C309CD0\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4428B145-B86D-4709-BBA9-64BDE7D35A25\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.0.48\", \"matchCriteriaId\": \"9591B73B-93BF-4976-998B-0200C990EF6A\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C31D6808-4103-4543-B7AB-84A79CD12006\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.0.48\", \"matchCriteriaId\": \"3C8BF9E6-5EEB-48A3-BF23-30FFB78F339A\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"317F25FF-B3A2-4C68-888F-D2627C564867\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D6100 before V1.0.0.55, D7800 before V1.0.1.24, EX6150v2 before 1.0.0.48, R6100 before 1.0.1.14, R7500 before 1.0.0.110, R7500v2 before V1.0.3.16, R7800 before V1.0.2.36, WNDR4300v1 before 1.0.2.90, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, and WNR2000v5 before 1.0.0.48.\"}, {\"lang\": \"es\", \"value\": \"Determinados dispositivos NETGEAR est\\u00e1n afectados por una inyecci\\u00f3n de comandos por parte de un usuario autenticado. Esto afecta a D6100 versiones anteriores a V1.0.0.55, D7800 versiones anteriores a V1.0.1.24, EX6150v2 versiones anteriores a 1.0.0.48, R6100 versiones anteriores a 1.0.1.14, R7500 versiones anteriores a 1.0.0.110, R7500v2 versiones anteriores a V1.0.3.16, R7800 versiones anteriores a V1.0.2. 36, WNDR4300v1 versiones anteriores a 1.0.2.90, WNDR4300v2 versiones anteriores a 1.0.0.48, WNDR4500v3 versiones anteriores a 1.0.0.48 y WNR2000v5 versiones anteriores a 1.0.0.48.\"}]", "id": "CVE-2017-18773", "lastModified": "2024-11-21T03:20:53.010", "metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 6.7, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"HIGH\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 0.8, \"impactScore\": 5.9}], \"cvssMetricV30\": [{\"source\": \"cve@mitre.org\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 6.7, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"HIGH\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 0.8, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 4.6, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 3.9, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2020-04-22T15:15:11.863", "references": "[{\"url\": \"https://kb.netgear.com/000049556/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2184\", \"source\": \"cve@mitre.org\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://kb.netgear.com/000049556/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2184\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]", "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-74\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2017-18773\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2020-04-22T15:15:11.863\",\"lastModified\":\"2024-11-21T03:20:53.010\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D6100 before V1.0.0.55, D7800 before V1.0.1.24, EX6150v2 before 1.0.0.48, R6100 before 1.0.1.14, R7500 before 1.0.0.110, R7500v2 before V1.0.3.16, R7800 before V1.0.2.36, WNDR4300v1 before 1.0.2.90, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, and WNR2000v5 before 1.0.0.48.\"},{\"lang\":\"es\",\"value\":\"Determinados dispositivos NETGEAR est\u00e1n afectados por una inyecci\u00f3n de comandos por parte de un usuario autenticado. Esto afecta a D6100 versiones anteriores a V1.0.0.55, D7800 versiones anteriores a V1.0.1.24, EX6150v2 versiones anteriores a 1.0.0.48, R6100 versiones anteriores a 1.0.1.14, R7500 versiones anteriores a 1.0.0.110, R7500v2 versiones anteriores a V1.0.3.16, R7800 versiones anteriores a V1.0.2. 36, WNDR4300v1 versiones anteriores a 1.0.2.90, WNDR4300v2 versiones anteriores a 1.0.0.48, WNDR4500v3 versiones anteriores a 1.0.0.48 y WNR2000v5 versiones anteriores a 1.0.0.48.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":6.7,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.8,\"impactScore\":5.9}],\"cvssMetricV30\":[{\"source\":\"cve@mitre.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":6.7,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":4.6,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-74\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.0.55\",\"matchCriteriaId\":\"A37AA7DC-5B2C-4E1B-8556-F1C9F6BBE9D7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EFD1E86-F100-4E46-935D-903EB6FEFE9D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.1.24\",\"matchCriteriaId\":\"F3197737-90A5-411B-8F3D-902D7FD3CEB6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA2D4987-3726-4A72-8D32-592F59FAC46D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.0.48\",\"matchCriteriaId\":\"9984CEE5-F523-4546-AEAD-4361D2BC6D2B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49846803-C6FB-4DD3-ADA7-78B9923536F2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.1.14\",\"matchCriteriaId\":\"7E8197CA-84A2-4714-8EBB-04BA4B66ED29\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F44A123-B256-428B-98C2-17570F2F32DC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.0.110\",\"matchCriteriaId\":\"7F227D99-88C9-457F-BCA5-665F531E04AB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF3B3F26-401C-4ED0-B871-4B4F8521F369\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.3.16\",\"matchCriteriaId\":\"1F587C0F-5A9A-468B-B680-21EB9700DD4B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E0DFBF4-E393-44AE-AEF9-1B2059EE5AE8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.2.36\",\"matchCriteriaId\":\"3255D316-04E5-4056-BFFF-38B042167A74\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17CF7445-6950-45FE-9D1A-E23F63316329\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.2.90\",\"matchCriteriaId\":\"3D0CAC32-5F12-45E6-AC84-D9D5020A41E6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:wndr4300:v1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D99E146D-B278-4CA6-8156-7D9923015779\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.0.48\",\"matchCriteriaId\":\"8B1EBB8F-818F-4E04-BB25-A81C1C309CD0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4428B145-B86D-4709-BBA9-64BDE7D35A25\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.0.48\",\"matchCriteriaId\":\"9591B73B-93BF-4976-998B-0200C990EF6A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C31D6808-4103-4543-B7AB-84A79CD12006\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.0.48\",\"matchCriteriaId\":\"3C8BF9E6-5EEB-48A3-BF23-30FFB78F339A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"317F25FF-B3A2-4C68-888F-D2627C564867\"}]}]}],\"references\":[{\"url\":\"https://kb.netgear.com/000049556/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2184\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://kb.netgear.com/000049556/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2184\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.