cve-2019-20734
Vulnerability from cvelistv5
Published
2020-04-16 19:12
Modified
2024-08-05 02:53
Severity ?
EPSS score ?
Summary
Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.40, D8500 before 1.0.3.39, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6300v2 before 1.0.4.18, R6400 before 1.0.1.24, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6700v3 before 1.0.2.32, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R6900P before 1.0.0.56, R7000P before 1.0.0.56, R7100LG before 1.0.0.42, R7300DST before 1.0.0.54, R7900 before 1.0.1.26, R8300 before 1.0.2.106, R8500 before 1.0.2.106, WN2500RPv2 before 1.0.1.54, and WNR3500Lv2 before 1.2.0.46. NOTE: this may be a result of an incomplete fix for CVE-2017-18864.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:53:08.707Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000061192/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0791" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.40, D8500 before 1.0.3.39, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6300v2 before 1.0.4.18, R6400 before 1.0.1.24, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6700v3 before 1.0.2.32, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R6900P before 1.0.0.56, R7000P before 1.0.0.56, R7100LG before 1.0.0.42, R7300DST before 1.0.0.54, R7900 before 1.0.1.26, R8300 before 1.0.2.106, R8500 before 1.0.2.106, WN2500RPv2 before 1.0.1.54, and WNR3500Lv2 before 1.2.0.46. NOTE: this may be a result of an incomplete fix for CVE-2017-18864." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:H/AV:A/A:L/C:H/I:H/PR:N/S:C/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-05-05T22:24:25", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000061192/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0791" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-20734", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.40, D8500 before 1.0.3.39, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6300v2 before 1.0.4.18, R6400 before 1.0.1.24, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6700v3 before 1.0.2.32, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R6900P before 1.0.0.56, R7000P before 1.0.0.56, R7100LG before 1.0.0.42, R7300DST before 1.0.0.54, R7900 before 1.0.1.26, R8300 before 1.0.2.106, R8500 before 1.0.2.106, WN2500RPv2 before 1.0.1.54, and WNR3500Lv2 before 1.2.0.46. NOTE: this may be a result of an incomplete fix for CVE-2017-18864." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "ADJACENT", "availabilityImpact": "LOW", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:H/AV:A/A:L/C:H/I:H/PR:N/S:C/UI:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.netgear.com/000061192/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0791", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000061192/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0791" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-20734", "datePublished": "2020-04-16T19:12:41", "dateReserved": "2020-04-15T00:00:00", "dateUpdated": "2024-08-05T02:53:08.707Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.0.40\", \"matchCriteriaId\": \"B8AA0851-BFD5-45F6-9673-CA4B83D8B844\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F3EEA190-2E9C-4586-BF81-B115532FBA23\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.3.39\", \"matchCriteriaId\": \"D5E70AF3-FFD8-4ACD-9F4C-DB03BFB1125A\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"814A0114-9A1D-4EA0-9AF4-6968514E4F01\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.0.70\", \"matchCriteriaId\": \"54C9BF9A-F891-4337-AAFF-6E192A81B45B\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CDAA5899-B73C-4690-853E-B5400F034BE1\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.0.70\", \"matchCriteriaId\": \"74109B25-B64E-4166-A7B0-E3DA87B89161\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CC5488D9-651C-4BAB-A141-06B816690D42\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.0.30\", \"matchCriteriaId\": \"7147AB6A-80B2-4468-BF13-5B7554AA5DA3\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"02E7CA7E-E6CA-4BAB-8F40-4731EA523D91\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.2.22\", \"matchCriteriaId\": \"746ADED9-4517-4482-AAEF-ACD301B433F8\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AB84CD03-765C-4D4F-A176-364F8E72A4E7\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.0.40\", \"matchCriteriaId\": \"12C1BB59-1A89-45B9-A1D2-6D8DFEEC2F16\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8C6DFDB6-1D7A-459A-8D30-FD4900ED718B\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.0.22\", \"matchCriteriaId\": \"09C02A78-A382-43A0-A20F-D6521F6DD57F\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"305E295C-9C73-4798-A0BE-7973E1EE5EAB\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.0.42\", \"matchCriteriaId\": \"D74896A7-7EF2-41C9-8A29-59B2EA5ABA5C\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:ex6150:v1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2CB9BD19-E748-41B9-8873-316FEB83F13D\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.3.88\", \"matchCriteriaId\": \"A81A7574-A2C7-4216-98C6-6790FA705013\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3186CC67-B567-4A0C-BD2C-0433716FBD1B\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.0.66\", \"matchCriteriaId\": \"2F1E93FB-4926-4AF5-BA5F-A4DE4314B45F\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9F45B620-60B8-40F3-A055-181ADD71EFFF\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.4.18\", \"matchCriteriaId\": \"55058831-92FF-4A87-8340-E25AC0DDF89E\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"10938043-F7DF-42C3-8C16-F92CAF8E5576\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.1.24\", \"matchCriteriaId\": \"29EA60BF-FBA6-4305-8173-07130A527410\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3E4CDF6B-3829-44D0-9675-71D7BE83CAA2\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.2.32\", \"matchCriteriaId\": \"DB7B08B9-07D2-4404-846A-D1CA02C16557\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.1.22\", \"matchCriteriaId\": \"3C3255EE-BBE5-4EBE-92CC-D0C6E6D8563F\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"21B27F11-4262-4CE1-8107-B365A7C152F2\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.2.32\", \"matchCriteriaId\": \"A080293F-248B-4A42-8EF3-C890AEDE2462\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:r6700:v3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5A09A9E8-8C77-4EDB-9483-B3C540EF083A\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.1.22\", \"matchCriteriaId\": \"24E4CE14-4FC5-4F73-BFC8-F0B0D924F788\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0794BB7C-1BCF-4F08-8EB2-9C3B150C105A\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.9.6\", \"matchCriteriaId\": \"819CC65F-F5DA-4620-BC68-CAAA2B73195D\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C9F86FF6-AB32-4E51-856A-DDE790C0A9A6\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.0.56\", \"matchCriteriaId\": \"2E9EF43B-2542-44CE-A1D6-DECCCFBC1F5F\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C41908FF-AE64-4949-80E3-BEE061B2DA8A\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.0.56\", \"matchCriteriaId\": \"ADFE7176-BD34-467C-A167-E869E04A8E97\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DFE55F4D-E98B-46D3-B870-041141934CD1\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.0.42\", \"matchCriteriaId\": \"B3D808FE-AA8D-40DF-B838-4853EB8911E7\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"366FA778-3C2A-42AF-9141-DAD7043B406C\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.0.54\", \"matchCriteriaId\": \"F0EE8EBA-C4CD-4CA1-A684-54338B1254A9\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C75148EB-DE6C-4C5C-BF34-4800A66CF11C\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.1.26\", \"matchCriteriaId\": \"0B72579C-51F1-4F16-8FDE-544229C25B07\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C484840F-AF30-4B5C-821A-4DB9BE407BDB\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.2.106\", \"matchCriteriaId\": \"BCE9CF95-192E-4D43-9DAD-2C8D9AF045E9\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7A9B77E7-7439-48C6-989F-5E22CB4D3044\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.2.106\", \"matchCriteriaId\": \"4DFD7557-D13D-40EB-94AD-AF092CDE587A\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"63500DE4-BDBD-4F86-AB99-7DB084D0B912\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.1.54\", \"matchCriteriaId\": \"0675F6C4-EB61-4DA3-8473-448E93D5E0A5\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1C4C1B98-9551-4862-AEAC-3D5C313BD275\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.2.0.46\", \"matchCriteriaId\": \"DB542F95-5AE2-47E4-BD7B-34134B26AA4F\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C8DE4BFA-41DE-4748-ACC7-14362333A059\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.40, D8500 before 1.0.3.39, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6300v2 before 1.0.4.18, R6400 before 1.0.1.24, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6700v3 before 1.0.2.32, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R6900P before 1.0.0.56, R7000P before 1.0.0.56, R7100LG before 1.0.0.42, R7300DST before 1.0.0.54, R7900 before 1.0.1.26, R8300 before 1.0.2.106, R8500 before 1.0.2.106, WN2500RPv2 before 1.0.1.54, and WNR3500Lv2 before 1.2.0.46. NOTE: this may be a result of an incomplete fix for CVE-2017-18864.\"}, {\"lang\": \"es\", \"value\": \"Ciertos dispositivos NETGEAR se ven afectados por un desbordamiento del b\\u00fafer por parte de un atacante no autenticado. Esto afecta a D6220 antes de 1.0.0.40, D8500 antes de 1.0.3.39, EX3700 antes de 1.0.0.70, EX3800 antes de 1.0.0.70, EX6000 antes de 1.0.0.30, EX6100 antes de 1.0.2.22, EX6120 antes de 1.0.0.40, EX6130 antes de 1.0.0.22, EX6150v1 antes 1.0.0.42, EX6200 antes 1.0.3.88, EX7000 antes 1.0.0.66, R6300v2 antes 1.0.4.18, R6400 antes 1.0.1.24, R6400v2 antes 1.0.2.32, R6700 antes 1.0.1.22, R6700v3 antes 1.0.2.32, R6900 antes 1.0.1.22, R7000 antes de 1.0.9.6, R6900P antes de 1.0.0.56, R7000P antes de 1.0.0.56, R7100LG antes de 1.0.0.42, R7300DST antes de 1.0.0.54, R7900 antes de 1.0.1.26, R8300 antes de 1.0.2.106, R8500 antes de 1.0. 2.106, WN2500RPv2 antes de 1.0.1.54 y WNR3500Lv2 antes de 1.2.0.46. NOTA: esto puede ser el resultado de una soluci\\u00f3n incompleta para CVE-2017-18864.\"}]", "id": "CVE-2019-20734", "lastModified": "2024-11-21T04:39:13.173", "metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 8.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"ADJACENT_NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 5.9}], \"cvssMetricV30\": [{\"source\": \"cve@mitre.org\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:L\", \"baseScore\": 8.2, \"baseSeverity\": \"HIGH\", \"attackVector\": \"ADJACENT_NETWORK\", \"attackComplexity\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"LOW\"}, \"exploitabilityScore\": 1.6, \"impactScore\": 6.0}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:A/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 5.8, \"accessVector\": \"ADJACENT_NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 6.5, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2020-04-16T20:15:13.553", "references": "[{\"url\": \"https://kb.netgear.com/000061192/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0791\", \"source\": \"cve@mitre.org\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://kb.netgear.com/000061192/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0791\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]", "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-120\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2019-20734\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2020-04-16T20:15:13.553\",\"lastModified\":\"2024-11-21T04:39:13.173\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.40, D8500 before 1.0.3.39, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6300v2 before 1.0.4.18, R6400 before 1.0.1.24, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6700v3 before 1.0.2.32, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R6900P before 1.0.0.56, R7000P before 1.0.0.56, R7100LG before 1.0.0.42, R7300DST before 1.0.0.54, R7900 before 1.0.1.26, R8300 before 1.0.2.106, R8500 before 1.0.2.106, WN2500RPv2 before 1.0.1.54, and WNR3500Lv2 before 1.2.0.46. NOTE: this may be a result of an incomplete fix for CVE-2017-18864.\"},{\"lang\":\"es\",\"value\":\"Ciertos dispositivos NETGEAR se ven afectados por un desbordamiento del b\u00fafer por parte de un atacante no autenticado. Esto afecta a D6220 antes de 1.0.0.40, D8500 antes de 1.0.3.39, EX3700 antes de 1.0.0.70, EX3800 antes de 1.0.0.70, EX6000 antes de 1.0.0.30, EX6100 antes de 1.0.2.22, EX6120 antes de 1.0.0.40, EX6130 antes de 1.0.0.22, EX6150v1 antes 1.0.0.42, EX6200 antes 1.0.3.88, EX7000 antes 1.0.0.66, R6300v2 antes 1.0.4.18, R6400 antes 1.0.1.24, R6400v2 antes 1.0.2.32, R6700 antes 1.0.1.22, R6700v3 antes 1.0.2.32, R6900 antes 1.0.1.22, R7000 antes de 1.0.9.6, R6900P antes de 1.0.0.56, R7000P antes de 1.0.0.56, R7100LG antes de 1.0.0.42, R7300DST antes de 1.0.0.54, R7900 antes de 1.0.1.26, R8300 antes de 1.0.2.106, R8500 antes de 1.0. 2.106, WN2500RPv2 antes de 1.0.1.54 y WNR3500Lv2 antes de 1.2.0.46. NOTA: esto puede ser el resultado de una soluci\u00f3n incompleta para CVE-2017-18864.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV30\":[{\"source\":\"cve@mitre.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:L\",\"baseScore\":8.2,\"baseSeverity\":\"HIGH\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":1.6,\"impactScore\":6.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:A/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":5.8,\"accessVector\":\"ADJACENT_NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":6.5,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-120\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.0.40\",\"matchCriteriaId\":\"B8AA0851-BFD5-45F6-9673-CA4B83D8B844\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3EEA190-2E9C-4586-BF81-B115532FBA23\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.3.39\",\"matchCriteriaId\":\"D5E70AF3-FFD8-4ACD-9F4C-DB03BFB1125A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"814A0114-9A1D-4EA0-9AF4-6968514E4F01\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.0.70\",\"matchCriteriaId\":\"54C9BF9A-F891-4337-AAFF-6E192A81B45B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:ex3700:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDAA5899-B73C-4690-853E-B5400F034BE1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.0.70\",\"matchCriteriaId\":\"74109B25-B64E-4166-A7B0-E3DA87B89161\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:ex3800:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC5488D9-651C-4BAB-A141-06B816690D42\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.0.30\",\"matchCriteriaId\":\"7147AB6A-80B2-4468-BF13-5B7554AA5DA3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:ex6000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02E7CA7E-E6CA-4BAB-8F40-4731EA523D91\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.2.22\",\"matchCriteriaId\":\"746ADED9-4517-4482-AAEF-ACD301B433F8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB84CD03-765C-4D4F-A176-364F8E72A4E7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:ex6120_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.0.40\",\"matchCriteriaId\":\"12C1BB59-1A89-45B9-A1D2-6D8DFEEC2F16\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:ex6120:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C6DFDB6-1D7A-459A-8D30-FD4900ED718B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.0.22\",\"matchCriteriaId\":\"09C02A78-A382-43A0-A20F-D6521F6DD57F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:ex6130:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"305E295C-9C73-4798-A0BE-7973E1EE5EAB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.0.42\",\"matchCriteriaId\":\"D74896A7-7EF2-41C9-8A29-59B2EA5ABA5C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:ex6150:v1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CB9BD19-E748-41B9-8873-316FEB83F13D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.3.88\",\"matchCriteriaId\":\"A81A7574-A2C7-4216-98C6-6790FA705013\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3186CC67-B567-4A0C-BD2C-0433716FBD1B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.0.66\",\"matchCriteriaId\":\"2F1E93FB-4926-4AF5-BA5F-A4DE4314B45F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F45B620-60B8-40F3-A055-181ADD71EFFF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.4.18\",\"matchCriteriaId\":\"55058831-92FF-4A87-8340-E25AC0DDF89E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10938043-F7DF-42C3-8C16-F92CAF8E5576\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.1.24\",\"matchCriteriaId\":\"29EA60BF-FBA6-4305-8173-07130A527410\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E4CDF6B-3829-44D0-9675-71D7BE83CAA2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.2.32\",\"matchCriteriaId\":\"DB7B08B9-07D2-4404-846A-D1CA02C16557\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52AE9AD2-BC8D-477D-A3D3-891AE52FA5F3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.1.22\",\"matchCriteriaId\":\"3C3255EE-BBE5-4EBE-92CC-D0C6E6D8563F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21B27F11-4262-4CE1-8107-B365A7C152F2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.2.32\",\"matchCriteriaId\":\"A080293F-248B-4A42-8EF3-C890AEDE2462\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:r6700:v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A09A9E8-8C77-4EDB-9483-B3C540EF083A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.1.22\",\"matchCriteriaId\":\"24E4CE14-4FC5-4F73-BFC8-F0B0D924F788\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0794BB7C-1BCF-4F08-8EB2-9C3B150C105A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.9.6\",\"matchCriteriaId\":\"819CC65F-F5DA-4620-BC68-CAAA2B73195D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9F86FF6-AB32-4E51-856A-DDE790C0A9A6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.0.56\",\"matchCriteriaId\":\"2E9EF43B-2542-44CE-A1D6-DECCCFBC1F5F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C41908FF-AE64-4949-80E3-BEE061B2DA8A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.0.56\",\"matchCriteriaId\":\"ADFE7176-BD34-467C-A167-E869E04A8E97\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFE55F4D-E98B-46D3-B870-041141934CD1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.0.42\",\"matchCriteriaId\":\"B3D808FE-AA8D-40DF-B838-4853EB8911E7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"366FA778-3C2A-42AF-9141-DAD7043B406C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.0.54\",\"matchCriteriaId\":\"F0EE8EBA-C4CD-4CA1-A684-54338B1254A9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C75148EB-DE6C-4C5C-BF34-4800A66CF11C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.1.26\",\"matchCriteriaId\":\"0B72579C-51F1-4F16-8FDE-544229C25B07\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C484840F-AF30-4B5C-821A-4DB9BE407BDB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.2.106\",\"matchCriteriaId\":\"BCE9CF95-192E-4D43-9DAD-2C8D9AF045E9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A9B77E7-7439-48C6-989F-5E22CB4D3044\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.2.106\",\"matchCriteriaId\":\"4DFD7557-D13D-40EB-94AD-AF092CDE587A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63500DE4-BDBD-4F86-AB99-7DB084D0B912\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.1.54\",\"matchCriteriaId\":\"0675F6C4-EB61-4DA3-8473-448E93D5E0A5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:wn2500rp:v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C4C1B98-9551-4862-AEAC-3D5C313BD275\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.2.0.46\",\"matchCriteriaId\":\"DB542F95-5AE2-47E4-BD7B-34134B26AA4F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8DE4BFA-41DE-4748-ACC7-14362333A059\"}]}]}],\"references\":[{\"url\":\"https://kb.netgear.com/000061192/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0791\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://kb.netgear.com/000061192/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0791\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.