cve-2017-18780
Vulnerability from cvelistv5
Published
2020-04-22 14:36
Modified
2024-08-05 21:37
Summary
Certain NETGEAR devices are affected by denial of service. This affects D6200 before 1.1.00.24, D7000 before 1.0.1.52, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.12, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6020 before 1.0.0.26, R6050 before 1.0.1.12, R6080 before 1.0.0.26, R6120 before 1.0.0.36, R6220 before 1.1.0.60, R6700v2 before 1.2.0.12, R6800 before 1.2.0.12, R6900v2 before 1.2.0.12, WNDR3700v5 before 1.1.0.50, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T21:37:43.915Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.netgear.com/000049539/Security-Advisory-for-Denial-of-Service-on-Some-Routers-PSV-2017-2955"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Certain NETGEAR devices are affected by denial of service. This affects D6200 before 1.1.00.24, D7000 before 1.0.1.52, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.12, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6020 before 1.0.0.26, R6050 before 1.0.1.12, R6080 before 1.0.0.26, R6120 before 1.0.0.36, R6220 before 1.1.0.60, R6700v2 before 1.2.0.12, R6800 before 1.2.0.12, R6900v2 before 1.2.0.12, WNDR3700v5 before 1.1.0.50, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AC:L/AV:L/A:H/C:N/I:N/PR:N/S:U/UI:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-04-22T14:36:50",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.netgear.com/000049539/Security-Advisory-for-Denial-of-Service-on-Some-Routers-PSV-2017-2955"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2017-18780",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Certain NETGEAR devices are affected by denial of service. This affects D6200 before 1.1.00.24, D7000 before 1.0.1.52, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.12, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6020 before 1.0.0.26, R6050 before 1.0.1.12, R6080 before 1.0.0.26, R6120 before 1.0.0.36, R6220 before 1.1.0.60, R6700v2 before 1.2.0.12, R6800 before 1.2.0.12, R6900v2 before 1.2.0.12, WNDR3700v5 before 1.1.0.50, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AC:L/AV:L/A:H/C:N/I:N/PR:N/S:U/UI:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.netgear.com/000049539/Security-Advisory-for-Denial-of-Service-on-Some-Routers-PSV-2017-2955",
              "refsource": "CONFIRM",
              "url": "https://kb.netgear.com/000049539/Security-Advisory-for-Denial-of-Service-on-Some-Routers-PSV-2017-2955"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2017-18780",
    "datePublished": "2020-04-22T14:36:50",
    "dateReserved": "2020-04-20T00:00:00",
    "dateUpdated": "2024-08-05T21:37:43.915Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.1.00.24\", \"matchCriteriaId\": \"BA902AA9-525D-46BD-B586-1A0DC40EE391\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"00E6A1B7-4732-4259-9B71-10FF0B56A16B\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.1.52\", \"matchCriteriaId\": \"327F762B-1F65-4DE0-B05C-1AAC64974A14\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AF04B65B-9685-4595-9C71-0F77AD7109BE\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.1.0.44\", \"matchCriteriaId\": \"FC9E7939-E195-44AB-8880-D0BCF26BF2E0\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CCE79B3F-8667-43C9-962D-EE089428F144\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.1.12\", \"matchCriteriaId\": \"73B06427-B290-4AF9-A872-7505DECFFA2A\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D67167E5-81D2-4892-AF41-CBB6271232D1\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.1.0.44\", \"matchCriteriaId\": \"34429B2B-D8CB-4BEC-B5FA-5C7F8AC9A1FE\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7399E5E9-40D8-4ECD-8B7B-C96A27E10282\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.0.20\", \"matchCriteriaId\": \"CDFB6345-0D0D-4586-9899-2438AADDCD3F\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2451CC0C-71B2-474D-93F0-2B2ACD802FE3\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.0.26\", \"matchCriteriaId\": \"DF013048-DE20-49A5-9091-DD0DEA830D33\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5DDA7ABF-4C4B-4945-993A-F93BD8FCB55E\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.1.12\", \"matchCriteriaId\": \"8D69E1F4-8B63-4C99-8C65-9CFE42608AEC\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"363D4DEE-98B9-4294-B241-1613CAD1A3A7\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.0.26\", \"matchCriteriaId\": \"D70F5F17-5134-47AB-B182-321B1B0CD72B\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1CEB5C49-53CF-44AE-9A7D-E7E6201BFE62\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.0.36\", \"matchCriteriaId\": \"4FCFC43E-0B98-48F2-A705-9B1678BC31E3\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D18D2CCD-424F-41D5-919B-E22B9FA68D36\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.1.0.60\", \"matchCriteriaId\": \"14253C3A-712C-4A7E-83C4-88A6BBEF0AB2\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B131B5C8-CB7F-433B-BA32-F05CE0E92A66\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.2.0.12\", \"matchCriteriaId\": \"4096E4AD-F3DA-4D1D-BD48-E39235669A68\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9F9706E6-CA53-43E4-91B0-D52655C86860\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.2.0.12\", \"matchCriteriaId\": \"36949C1B-4E77-447C-A206-B4E8385FA6C5\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"09404083-B00B-4C1F-8085-BC242E625CA3\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.2.0.12\", \"matchCriteriaId\": \"5B7CDA8C-3ED3-46B2-AC4F-330251B7F454\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2E8EB69B-6619-47B6-A073-D0B840D4EB0B\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.1.0.50\", \"matchCriteriaId\": \"055A63BF-1787-4B72-8416-B6F77025F738\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EC5B6CB8-D439-42D5-ACAE-6246874EA5F0\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.1.0.44\", \"matchCriteriaId\": \"E5684DEA-5F12-4E72-B8D1-C5F3E1D22726\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C8218868-273B-46DB-B636-D3F9A3768069\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.1.0.44\", \"matchCriteriaId\": \"36CCD48D-4474-4363-8DE6-846714B99D3D\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C2189628-03E7-445A-9EF2-656A85539115\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.1.0.44\", \"matchCriteriaId\": \"436026D2-0B8E-4BA5-AD34-9EB285EDA78A\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9877579C-D214-4605-93AA-2B78914CF33C\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"Certain NETGEAR devices are affected by denial of service. This affects D6200 before 1.1.00.24, D7000 before 1.0.1.52, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.12, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6020 before 1.0.0.26, R6050 before 1.0.1.12, R6080 before 1.0.0.26, R6120 before 1.0.0.36, R6220 before 1.1.0.60, R6700v2 before 1.2.0.12, R6800 before 1.2.0.12, R6900v2 before 1.2.0.12, WNDR3700v5 before 1.1.0.50, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44.\"}, {\"lang\": \"es\", \"value\": \"Determinados dispositivos NETGEAR est\\u00e1n afectados por una denegaci\\u00f3n de servicio. Esto afecta a D6200 versiones anteriores a 1.1.00.24, D7000 versiones anteriores a 1.0.1.52, JNR1010v2 versiones anteriores a 1.1.0.44, JR6150 versiones anteriores a 1.0.1.12, JWNR2010v5 versiones anteriores a 1.1.0.44, PR2000 versiones anteriores a 1.0.0.20, R6020 versiones anteriores a 1.0.0.26, R6050 versiones anteriores a 1.0.1.12, R6080 versiones anteriores a 1.0.0.26, R6120 versiones anteriores a 1.0.0.36, R6220 versiones anteriores a 1.1.0.60, R6700v2 versiones anteriores a 1.2.0.12, R6800 versiones anteriores a 1.2.0.12, R6900v2 versiones anteriores a 1.2.0.12, WNDR3700v5 versiones anteriores a 1.1.0.50, WNR1000v4 versiones anteriores a 1.1.0.44, WNR2020 versiones anteriores a 1.1.0.44 y WNR2050 versiones anteriores a 1.1.0.44.\"}]",
      "id": "CVE-2017-18780",
      "lastModified": "2024-11-21T03:20:54.087",
      "metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\", \"baseScore\": 5.5, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 3.6}], \"cvssMetricV30\": [{\"source\": \"cve@mitre.org\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"baseScore\": 6.2, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 2.5, \"impactScore\": 3.6}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:N/I:N/A:P\", \"baseScore\": 2.1, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 3.9, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
      "published": "2020-04-22T15:15:12.473",
      "references": "[{\"url\": \"https://kb.netgear.com/000049539/Security-Advisory-for-Denial-of-Service-on-Some-Routers-PSV-2017-2955\", \"source\": \"cve@mitre.org\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://kb.netgear.com/000049539/Security-Advisory-for-Denial-of-Service-on-Some-Routers-PSV-2017-2955\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]",
      "sourceIdentifier": "cve@mitre.org",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-noinfo\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-18780\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2020-04-22T15:15:12.473\",\"lastModified\":\"2024-11-21T03:20:54.087\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Certain NETGEAR devices are affected by denial of service. This affects D6200 before 1.1.00.24, D7000 before 1.0.1.52, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.12, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6020 before 1.0.0.26, R6050 before 1.0.1.12, R6080 before 1.0.0.26, R6120 before 1.0.0.36, R6220 before 1.1.0.60, R6700v2 before 1.2.0.12, R6800 before 1.2.0.12, R6900v2 before 1.2.0.12, WNDR3700v5 before 1.1.0.50, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44.\"},{\"lang\":\"es\",\"value\":\"Determinados dispositivos NETGEAR est\u00e1n afectados por una denegaci\u00f3n de servicio. Esto afecta a D6200 versiones anteriores a 1.1.00.24, D7000 versiones anteriores a 1.0.1.52, JNR1010v2 versiones anteriores a 1.1.0.44, JR6150 versiones anteriores a 1.0.1.12, JWNR2010v5 versiones anteriores a 1.1.0.44, PR2000 versiones anteriores a 1.0.0.20, R6020 versiones anteriores a 1.0.0.26, R6050 versiones anteriores a 1.0.1.12, R6080 versiones anteriores a 1.0.0.26, R6120 versiones anteriores a 1.0.0.36, R6220 versiones anteriores a 1.1.0.60, R6700v2 versiones anteriores a 1.2.0.12, R6800 versiones anteriores a 1.2.0.12, R6900v2 versiones anteriores a 1.2.0.12, WNDR3700v5 versiones anteriores a 1.1.0.50, WNR1000v4 versiones anteriores a 1.1.0.44, WNR2020 versiones anteriores a 1.1.0.44 y WNR2050 versiones anteriores a 1.1.0.44.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}],\"cvssMetricV30\":[{\"source\":\"cve@mitre.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":6.2,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.5,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":2.1,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.1.00.24\",\"matchCriteriaId\":\"BA902AA9-525D-46BD-B586-1A0DC40EE391\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00E6A1B7-4732-4259-9B71-10FF0B56A16B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.1.52\",\"matchCriteriaId\":\"327F762B-1F65-4DE0-B05C-1AAC64974A14\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF04B65B-9685-4595-9C71-0F77AD7109BE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.1.0.44\",\"matchCriteriaId\":\"FC9E7939-E195-44AB-8880-D0BCF26BF2E0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCE79B3F-8667-43C9-962D-EE089428F144\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.1.12\",\"matchCriteriaId\":\"73B06427-B290-4AF9-A872-7505DECFFA2A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D67167E5-81D2-4892-AF41-CBB6271232D1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.1.0.44\",\"matchCriteriaId\":\"34429B2B-D8CB-4BEC-B5FA-5C7F8AC9A1FE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7399E5E9-40D8-4ECD-8B7B-C96A27E10282\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.0.20\",\"matchCriteriaId\":\"CDFB6345-0D0D-4586-9899-2438AADDCD3F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2451CC0C-71B2-474D-93F0-2B2ACD802FE3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.0.26\",\"matchCriteriaId\":\"DF013048-DE20-49A5-9091-DD0DEA830D33\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DDA7ABF-4C4B-4945-993A-F93BD8FCB55E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.1.12\",\"matchCriteriaId\":\"8D69E1F4-8B63-4C99-8C65-9CFE42608AEC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"363D4DEE-98B9-4294-B241-1613CAD1A3A7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.0.26\",\"matchCriteriaId\":\"D70F5F17-5134-47AB-B182-321B1B0CD72B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CEB5C49-53CF-44AE-9A7D-E7E6201BFE62\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.0.36\",\"matchCriteriaId\":\"4FCFC43E-0B98-48F2-A705-9B1678BC31E3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D18D2CCD-424F-41D5-919B-E22B9FA68D36\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.1.0.60\",\"matchCriteriaId\":\"14253C3A-712C-4A7E-83C4-88A6BBEF0AB2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B131B5C8-CB7F-433B-BA32-F05CE0E92A66\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.2.0.12\",\"matchCriteriaId\":\"4096E4AD-F3DA-4D1D-BD48-E39235669A68\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F9706E6-CA53-43E4-91B0-D52655C86860\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.2.0.12\",\"matchCriteriaId\":\"36949C1B-4E77-447C-A206-B4E8385FA6C5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09404083-B00B-4C1F-8085-BC242E625CA3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.2.0.12\",\"matchCriteriaId\":\"5B7CDA8C-3ED3-46B2-AC4F-330251B7F454\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E8EB69B-6619-47B6-A073-D0B840D4EB0B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.1.0.50\",\"matchCriteriaId\":\"055A63BF-1787-4B72-8416-B6F77025F738\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC5B6CB8-D439-42D5-ACAE-6246874EA5F0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.1.0.44\",\"matchCriteriaId\":\"E5684DEA-5F12-4E72-B8D1-C5F3E1D22726\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8218868-273B-46DB-B636-D3F9A3768069\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.1.0.44\",\"matchCriteriaId\":\"36CCD48D-4474-4363-8DE6-846714B99D3D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2189628-03E7-445A-9EF2-656A85539115\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.1.0.44\",\"matchCriteriaId\":\"436026D2-0B8E-4BA5-AD34-9EB285EDA78A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9877579C-D214-4605-93AA-2B78914CF33C\"}]}]}],\"references\":[{\"url\":\"https://kb.netgear.com/000049539/Security-Advisory-for-Denial-of-Service-on-Some-Routers-PSV-2017-2955\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://kb.netgear.com/000049539/Security-Advisory-for-Denial-of-Service-on-Some-Routers-PSV-2017-2955\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.