ID

VAR-202004-1301


CVE

CVE-2017-18788


TITLE

plural NETGEAR Injection vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2017-014874

DESCRIPTION

plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR WNR3500L, etc. are all products of NETGEAR. WNR3500L is a wireless router. NETGEAR D3600 is a wireless modem. NETGEAR D6000 is a wireless modem. There are injection vulnerabilities in many NETGEAR products, which can be exploited by an attacker to cause the system or product to produce an incorrect interpretation or interpretation method

Trust: 1.26

sources: JVNDB: JVNDB-2017-014874 // CNVD: CNVD-2020-31315

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-31315

AFFECTED PRODUCTS

vendor:netgearmodel:d3600scope:ltversion:1.0.0.67

Trust: 1.6

vendor:netgearmodel:d6000scope:ltversion:1.0.0.67

Trust: 1.6

vendor:netgearmodel:d6100scope:ltversion:1.0.0.56

Trust: 1.6

vendor:netgearmodel:d6200scope:ltversion:1.1.00.24

Trust: 1.6

vendor:netgearmodel:d6220scope:ltversion:1.0.0.32

Trust: 1.6

vendor:netgearmodel:d6400scope:ltversion:1.0.0.66

Trust: 1.6

vendor:netgearmodel:d7000scope:ltversion:1.0.1.52

Trust: 1.6

vendor:netgearmodel:d7800scope:ltversion:1.0.1.30

Trust: 1.6

vendor:netgearmodel:d8500scope:ltversion:1.0.3.35

Trust: 1.6

vendor:netgearmodel:ex2700scope:ltversion:1.0.1.28

Trust: 1.6

vendor:netgearmodel:ex6400scope:ltversion:1.0.1.72

Trust: 1.6

vendor:netgearmodel:ex7300scope:ltversion:1.0.1.72

Trust: 1.6

vendor:netgearmodel:ex8000scope:ltversion:1.0.0.102

Trust: 1.6

vendor:netgearmodel:pr2000scope:ltversion:1.0.0.20

Trust: 1.6

vendor:netgearmodel:r6100scope:ltversion:1.0.1.20

Trust: 1.6

vendor:netgearmodel:r6250scope:ltversion:1.0.4.16

Trust: 1.6

vendor:netgearmodel:r6400scope:ltversion:1.0.1.32

Trust: 1.6

vendor:netgearmodel:r6700scope:ltversion:1.0.1.36

Trust: 1.6

vendor:netgearmodel:r6900scope:ltversion:1.0.1.34

Trust: 1.6

vendor:netgearmodel:r7000scope:ltversion:1.0.9.18

Trust: 1.6

vendor:netgearmodel:r6900pscope:ltversion:1.3.0.8

Trust: 1.6

vendor:netgearmodel:r7000pscope:ltversion:1.3.0.8

Trust: 1.6

vendor:netgearmodel:r7100lgscope:ltversion:1.0.0.34

Trust: 1.6

vendor:netgearmodel:r7300dstscope:ltversion:1.0.0.58

Trust: 1.6

vendor:netgearmodel:r7500scope:ltversion:1.0.0.118

Trust: 1.6

vendor:netgearmodel:r7800scope:ltversion:1.0.2.40

Trust: 1.6

vendor:netgearmodel:r7900scope:ltversion:1.0.2.4

Trust: 1.6

vendor:netgearmodel:r7900pscope:ltversion:1.1.5.14

Trust: 1.6

vendor:netgearmodel:r8000pscope:ltversion:1.1.5.14

Trust: 1.6

vendor:netgearmodel:r8300scope:ltversion:1.0.2.110

Trust: 1.6

vendor:netgearmodel:r8500scope:ltversion:1.0.2.110

Trust: 1.6

vendor:netgearmodel:r9000scope:ltversion:1.0.2.52

Trust: 1.6

vendor:netgearmodel:wndr4300scope:ltversion:1.0.2.96

Trust: 1.6

vendor:netgearmodel:wnr2020scope:ltversion:1.1.0.44

Trust: 1.6

vendor:netgearmodel:wnr2050scope:ltversion:1.1.0.44

Trust: 1.6

vendor:netgearmodel:r7500scope:ltversion:1.0.3.24

Trust: 1.0

vendor:netgearmodel:wndr4300scope:ltversion:1.0.0.50

Trust: 1.0

vendor:netgearmodel:wnr1000scope:ltversion:1.1.0.44

Trust: 1.0

vendor:netgearmodel:wn3100rpscope:ltversion:1.0.0.40

Trust: 1.0

vendor:netgearmodel:jnr1010scope:ltversion:1.1.0.44

Trust: 1.0

vendor:netgearmodel:r8000scope:ltversion:1.0.4.4_1.1.42

Trust: 1.0

vendor:netgearmodel:r6300scope:ltversion:1.0.4.18

Trust: 1.0

vendor:netgearmodel:dgn2200scope:ltversion:1.0.0.96

Trust: 1.0

vendor:netgearmodel:jwnr2010scope:ltversion:1.1.0.44

Trust: 1.0

vendor:netgearmodel:wndr3700scope:ltversion:1.0.2.94

Trust: 1.0

vendor:netgearmodel:ex6200scope:ltversion:1.0.1.52

Trust: 1.0

vendor:netgearmodel:wnr2000scope:ltversion:1.0.0.62

Trust: 1.0

vendor:netgearmodel:wn2000rptscope:ltversion:1.0.1.14

Trust: 1.0

vendor:netgearmodel:wnr3500lscope:ltversion:1.2.0.46

Trust: 1.0

vendor:netgearmodel:wn3000rpscope:ltversion:1.0.2.50

Trust: 1.0

vendor:netgearmodel:ex6100scope:ltversion:1.0.1.54

Trust: 1.0

vendor:netgearmodel:dgn2200bscope:ltversion:1.0.0.96

Trust: 1.0

vendor:netgearmodel:ex6150scope:ltversion:1.0.1.54

Trust: 1.0

vendor:netgearmodel:wndr4500scope:ltversion:1.0.0.50

Trust: 1.0

vendor:netgearmodel:d7000scope:ltversion:1.0.0.44

Trust: 1.0

vendor:netgearmodel:r6400scope:ltversion:1.0.2.46

Trust: 1.0

vendor:netgearmodel:wndr3400scope:ltversion:1.0.1.16

Trust: 1.0

vendor:netgearmodel:d3600scope:eqversion:1.0.0.67

Trust: 0.8

vendor:netgearmodel:d6000scope:eqversion:1.0.0.67

Trust: 0.8

vendor:netgearmodel:d6100scope:eqversion:1.0.0.56

Trust: 0.8

vendor:netgearmodel:d6200scope:eqversion:1.1.00.24

Trust: 0.8

vendor:netgearmodel:d6220scope:eqversion:1.0.0.32

Trust: 0.8

vendor:netgearmodel:d6400scope:eqversion:1.0.0.66

Trust: 0.8

vendor:netgearmodel:d7000scope:eqversion:1.0.0.44

Trust: 0.8

vendor:netgearmodel:d7000scope:eqversion:1.0.1.52

Trust: 0.8

vendor:netgearmodel:d7800scope:eqversion:1.0.1.30

Trust: 0.8

vendor:netgearmodel:d8500scope:eqversion:1.0.3.35

Trust: 0.8

vendor:netgearmodel:d7000v2scope:ltversion:1.0.0.44

Trust: 0.6

vendor:netgearmodel:dgn2200v4scope:ltversion:1.0.0.96

Trust: 0.6

vendor:netgearmodel:dgn2200bv4scope:ltversion:1.0.0.96

Trust: 0.6

vendor:netgearmodel:ex6150v2scope:ltversion:1.0.1.54

Trust: 0.6

vendor:netgearmodel:ex6100v2scope:ltversion:1.0.1.54

Trust: 0.6

vendor:netgearmodel:ex6200v2scope:ltversion:1.0.1.52

Trust: 0.6

vendor:netgearmodel:jnr1010v2scope:ltversion:1.1.0.44

Trust: 0.6

vendor:netgearmodel:jwnr2010v5scope:ltversion:1.1.0.44

Trust: 0.6

vendor:netgearmodel:r6300v2scope:ltversion:1.0.4.18

Trust: 0.6

vendor:netgearmodel:r6400v2scope:ltversion:1.0.2.46

Trust: 0.6

vendor:netgearmodel:r7500v2scope:ltversion:1.0.3.24

Trust: 0.6

vendor:netgearmodel:r8000 <1.0.4.4 1.1.42scope: - version: -

Trust: 0.6

vendor:netgearmodel:wn2000rptv3scope:ltversion:1.0.1.14

Trust: 0.6

vendor:netgearmodel:wn3000rpv3scope:ltversion:1.0.2.50

Trust: 0.6

vendor:netgearmodel:wn3100rpv2scope:ltversion:1.0.0.40

Trust: 0.6

vendor:netgearmodel:wndr3400v3scope:ltversion:1.0.1.16

Trust: 0.6

vendor:netgearmodel:wndr3700v4scope:ltversion:1.0.2.94

Trust: 0.6

vendor:netgearmodel:wndr4300v2scope:ltversion:1.0.0.50

Trust: 0.6

vendor:netgearmodel:wndr4500v3scope:ltversion:1.0.0.50

Trust: 0.6

vendor:netgearmodel:wnr1000v4scope:ltversion:1.1.0.44

Trust: 0.6

vendor:netgearmodel:wnr2000v5scope:ltversion:1.0.0.62

Trust: 0.6

vendor:netgearmodel:wnr3500lv2scope:ltversion:1.2.0.46

Trust: 0.6

sources: CNVD: CNVD-2020-31315 // JVNDB: JVNDB-2017-014874 // NVD: CVE-2017-18788

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-18788
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2017-18788
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2017-014874
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-31315
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-1863
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2017-18788
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2017-014874
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-31315
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2017-18788
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2017-18788
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2017-014874
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-31315 // JVNDB: JVNDB-2017-014874 // CNNVD: CNNVD-202004-1863 // NVD: CVE-2017-18788 // NVD: CVE-2017-18788

PROBLEMTYPE DATA

problemtype:CWE-74

Trust: 1.8

sources: JVNDB: JVNDB-2017-014874 // NVD: CVE-2017-18788

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202004-1863

TYPE

injection

Trust: 0.6

sources: CNNVD: CNNVD-202004-1863

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-014874

PATCH

title:Security Advisory for Post Authentication Command Injection on Some Routers, Gateways, and Extenders, PSV-2017-2947url:https://kb.netgear.com/000049527/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2947

Trust: 0.8

title:Patch for Multiple NETGEAR product injection vulnerabilities (CNVD-2020-31315)url:https://www.cnvd.org.cn/patchInfo/show/220097

Trust: 0.6

title:Multiple NETGEAR Fixing measures for product injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=116999

Trust: 0.6

sources: CNVD: CNVD-2020-31315 // JVNDB: JVNDB-2017-014874 // CNNVD: CNNVD-202004-1863

EXTERNAL IDS

db:NVDid:CVE-2017-18788

Trust: 3.0

db:JVNDBid:JVNDB-2017-014874

Trust: 0.8

db:CNVDid:CNVD-2020-31315

Trust: 0.6

db:CNNVDid:CNNVD-202004-1863

Trust: 0.6

sources: CNVD: CNVD-2020-31315 // JVNDB: JVNDB-2017-014874 // CNNVD: CNNVD-202004-1863 // NVD: CVE-2017-18788

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2017-18788

Trust: 2.0

url:https://kb.netgear.com/000049527/security-advisory-for-post-authentication-command-injection-on-some-routers-gateways-and-extenders-psv-2017-2947

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18788

Trust: 0.8

sources: CNVD: CNVD-2020-31315 // JVNDB: JVNDB-2017-014874 // CNNVD: CNNVD-202004-1863 // NVD: CVE-2017-18788

SOURCES

db:CNVDid:CNVD-2020-31315
db:JVNDBid:JVNDB-2017-014874
db:CNNVDid:CNNVD-202004-1863
db:NVDid:CVE-2017-18788

LAST UPDATE DATE

2024-11-23T22:37:25.142000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-31315date:2020-06-03T00:00:00
db:JVNDBid:JVNDB-2017-014874date:2020-05-20T00:00:00
db:CNNVDid:CNNVD-202004-1863date:2020-04-24T00:00:00
db:NVDid:CVE-2017-18788date:2024-11-21T03:20:55.460

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-31315date:2020-06-03T00:00:00
db:JVNDBid:JVNDB-2017-014874date:2020-05-20T00:00:00
db:CNNVDid:CNNVD-202004-1863date:2020-04-22T00:00:00
db:NVDid:CVE-2017-18788date:2020-04-22T14:15:11.817