ID

VAR-202004-1314


CVE

CVE-2017-18801


TITLE

plural NETGEAR Injection vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2017-014901

DESCRIPTION

Certain NETGEAR devices are affected by command injection. This affects R6220 before 1.1.0.50, R6700v2 before 1.1.0.38, R6800 before 1.1.0.38, WNDR3700v5 before 1.1.0.48, and D7000 before 1.0.1.50. plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state

Trust: 1.62

sources: NVD: CVE-2017-18801 // JVNDB: JVNDB-2017-014901

AFFECTED PRODUCTS

vendor:netgearmodel:r6700scope:ltversion:1.1.0.38

Trust: 1.0

vendor:netgearmodel:r6220scope:ltversion:1.1.0.50

Trust: 1.0

vendor:netgearmodel:wndr3700scope:ltversion:1.1.0.48

Trust: 1.0

vendor:netgearmodel:r6800scope:ltversion:1.1.0.38

Trust: 1.0

vendor:netgearmodel:d7000scope:ltversion:1.0.1.50

Trust: 1.0

vendor:netgearmodel:d7000scope:eqversion:1.0.1.50

Trust: 0.8

vendor:netgearmodel:r6220scope:eqversion:1.1.0.50

Trust: 0.8

vendor:netgearmodel:r6700scope:eqversion:1.1.0.38

Trust: 0.8

vendor:netgearmodel:r6800scope:eqversion:1.1.0.38

Trust: 0.8

vendor:netgearmodel:wndr3700scope:eqversion:1.1.0.48

Trust: 0.8

sources: JVNDB: JVNDB-2017-014901 // NVD: CVE-2017-18801

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-18801
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2017-18801
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2017-014901
value: MEDIUM

Trust: 0.8

nvd@nist.gov: CVE-2017-18801
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2017-014901
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

nvd@nist.gov: CVE-2017-18801
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2017-18801
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2017-014901
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2017-014901 // NVD: CVE-2017-18801 // NVD: CVE-2017-18801

PROBLEMTYPE DATA

problemtype:CWE-74

Trust: 1.8

sources: JVNDB: JVNDB-2017-014901 // NVD: CVE-2017-18801

TYPE

command injection

Trust: 0.6

sources: CNNVD: CNNVD-202004-1831

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-014901

PATCH

title:Security Advisory for Command Injection Vulnerability on D7000 and Some Routers, PSV-2017-2151url:https://kb.netgear.com/000049355/Security-Advisory-for-Command-Injection-Vulnerability-on-D7000-and-Some-Routers-PSV-2017-2151

Trust: 0.8

title:Multiple NETGEAR Product Command Injection Vulnerability Fixesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=116308

Trust: 0.6

sources: JVNDB: JVNDB-2017-014901 // CNNVD: CNNVD-202004-1831

EXTERNAL IDS

db:NVDid:CVE-2017-18801

Trust: 2.4

db:JVNDBid:JVNDB-2017-014901

Trust: 0.8

db:CNNVDid:CNNVD-202004-1831

Trust: 0.6

sources: JVNDB: JVNDB-2017-014901 // CNNVD: CNNVD-202004-1831 // NVD: CVE-2017-18801

REFERENCES

url:https://kb.netgear.com/000049355/security-advisory-for-command-injection-vulnerability-on-d7000-and-some-routers-psv-2017-2151

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2017-18801

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18801

Trust: 0.8

sources: JVNDB: JVNDB-2017-014901 // CNNVD: CNNVD-202004-1831 // NVD: CVE-2017-18801

SOURCES

db:JVNDBid:JVNDB-2017-014901
db:CNNVDid:CNNVD-202004-1831
db:NVDid:CVE-2017-18801

LAST UPDATE DATE

2024-11-23T21:51:31.009000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2017-014901date:2020-05-21T00:00:00
db:CNNVDid:CNNVD-202004-1831date:2020-04-22T00:00:00
db:NVDid:CVE-2017-18801date:2024-11-21T03:20:57.580

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2017-014901date:2020-05-21T00:00:00
db:CNNVDid:CNNVD-202004-1831date:2020-04-21T00:00:00
db:NVDid:CVE-2017-18801date:2020-04-21T19:15:12.550