ID

VAR-202004-1332


CVE

CVE-2017-18860


TITLE

plural NETGEAR Injection vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2017-014985

DESCRIPTION

Certain NETGEAR devices are affected by debugging command execution. This affects FS752TP 5.4.2.19 and earlier, GS108Tv2 5.4.2.29 and earlier, GS110TP 5.4.2.29 and earlier, GS418TPP 6.6.2.6 and earlier, GS510TLP 6.6.2.6 and earlier, GS510TP 5.04.2.27 and earlier, GS510TPP 6.6.2.6 and earlier, GS716Tv2 5.4.2.27 and earlier, GS716Tv3 6.3.1.16 and earlier, GS724Tv3 5.4.2.27 and earlier, GS724Tv4 6.3.1.16 and earlier, GS728TPSB 5.3.0.29 and earlier, GS728TSB 5.3.0.29 and earlier, GS728TXS 6.1.0.35 and earlier, GS748Tv4 5.4.2.27 and earlier, GS748Tv5 6.3.1.16 and earlier, GS752TPSB 5.3.0.29 and earlier, GS752TSB 5.3.0.29 and earlier, GS752TXS 6.1.0.35 and earlier, M4200 12.0.2.10 and earlier, M4300 12.0.2.10 and earlier, M5300 11.0.0.28 and earlier, M6100 11.0.0.28 and earlier, M7100 11.0.0.28 and earlier, S3300 6.6.1.4 and earlier, XS708T 6.6.0.11 and earlier, XS712T 6.1.0.34 and earlier, and XS716T 6.6.0.11 and earlier. plural NETGEAR A device contains an injection vulnerability.Information is tampered with and service operation is interrupted (DoS) It may be put into a state. NETGEAR FS752TP, etc. are all products of NETGEAR. NETGEAR FS752TP is a stackable smart switch. NETGEAR GS108T is an intelligent management switch. NETGEAR M6100 is a fully managed switch. There are security holes in many NETGEAR products. Attackers can use the specially crafted URL to exploit the vulnerability to execute commands on the switch. This affects FS752TP 5.4.2.19 and previous versions, GS108Tv2 5.4.2.29 and previous versions, GS110TP 5.4.2.29 and previous versions, GS418TPP 6.6.2.6 and previous versions, GS510TLP 6.6.2.6 and previous versions, GS510TP 5.04.2.27 and previous versions, GS510TPP 6.6.2.6 and previous versions, GS716Tv2 5.4.2.27 and previous versions, GS716Tv3 6.3.1.16 and previous versions, GS724Tv3 5.4.2.27 and previous versions, GS724Tv4 6.3.1.16 and previous versions, GS728TPSB 5.3.0.29 and previous versions, GS728TSB 5.3.0.29 and previous versions, GS728TXS 6.1.0.35 and previous versions, GS748Tv4 5.4.2.27 and previous versions, GS748Tv5 6.3.1.16 and previous versions, GS752TPSB 5.3.0.29 and previous versions, GS752TSB 5.3.0.29 and previous versions, GS752TXS 6.1.0.35 and previous versions, M4200 12.0.2.10 and previous versions, M4300 12.0.2.10 and previous versions, M5300 11.0.0.28 and previous versions, M6100 11.0.0.28 and previous versions, M7100 11.0.0.28 and previous versions, S3300 6.6.1.4 and previous versions, XS708T 6.6.0.11 and previous versions, XS712T 6.1.0.34 and previous versions, and XS716T 6.6.0.11 and previous versions

Trust: 2.25

sources: NVD: CVE-2017-18860 // JVNDB: JVNDB-2017-014985 // CNVD: CNVD-2020-30574 // VULMON: CVE-2017-18860

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-30574

AFFECTED PRODUCTS

vendor:netgearmodel:gs724tscope:lteversion:5.4.2.27

Trust: 1.0

vendor:netgearmodel:gs510tlpscope:lteversion:6.6.2.6

Trust: 1.0

vendor:netgearmodel:fs752tpscope:lteversion:5.4.2.19

Trust: 1.0

vendor:netgearmodel:gs716tscope:lteversion:6.3.1.16

Trust: 1.0

vendor:netgearmodel:xs708tscope:lteversion:6.6.0.11

Trust: 1.0

vendor:netgearmodel:xs716tscope:lteversion:6.6.0.11

Trust: 1.0

vendor:netgearmodel:gs748tscope:lteversion:5.4.2.27

Trust: 1.0

vendor:netgearmodel:gs728txsscope:lteversion:6.1.0.35

Trust: 1.0

vendor:netgearmodel:gs724tscope:lteversion:6.3.1.16

Trust: 1.0

vendor:netgearmodel:gs728tsbscope:lteversion:5.3.0.29

Trust: 1.0

vendor:netgearmodel:m5300scope:lteversion:11.0.0.28

Trust: 1.0

vendor:netgearmodel:gs110tpscope:lteversion:5.4.2.29

Trust: 1.0

vendor:netgearmodel:m4200scope:lteversion:12.0.2.10

Trust: 1.0

vendor:netgearmodel:gs752txsscope:lteversion:6.1.0.35

Trust: 1.0

vendor:netgearmodel:gs108tscope:lteversion:5.4.2.29

Trust: 1.0

vendor:netgearmodel:gs748tscope:lteversion:6.3.1.16

Trust: 1.0

vendor:netgearmodel:gs752tsbscope:lteversion:5.3.0.29

Trust: 1.0

vendor:netgearmodel:xs712tscope:lteversion:6.1.0.34

Trust: 1.0

vendor:netgearmodel:m7100scope:lteversion:11.0.0.28

Trust: 1.0

vendor:netgearmodel:gs716tscope:lteversion:5.4.2.27

Trust: 1.0

vendor:netgearmodel:s3300scope:lteversion:6.6.1.4

Trust: 1.0

vendor:netgearmodel:gs728tpsbscope:lteversion:5.3.0.29

Trust: 1.0

vendor:netgearmodel:gs752tpsbscope:lteversion:5.3.0.29

Trust: 1.0

vendor:netgearmodel:m4300scope:lteversion:12.0.2.10

Trust: 1.0

vendor:netgearmodel:gs510tpscope:lteversion:5.04.2.27

Trust: 1.0

vendor:netgearmodel:gs418tppscope:lteversion:6.6.2.6

Trust: 1.0

vendor:netgearmodel:gs510tppscope:lteversion:6.6.2.6

Trust: 1.0

vendor:netgearmodel:m6100scope:lteversion:11.0.0.28

Trust: 1.0

vendor:netgearmodel:fs752tpscope:eqversion:5.4.2.19

Trust: 0.9

vendor:netgearmodel:gs108tscope:eqversion:5.4.2.29

Trust: 0.9

vendor:netgearmodel:gs110tpscope:eqversion:5.4.2.29

Trust: 0.9

vendor:netgearmodel:gs418tppscope:eqversion:6.6.2.6

Trust: 0.9

vendor:netgearmodel:gs510tlpscope:eqversion:6.6.2.6

Trust: 0.9

vendor:netgearmodel:gs510tpscope:eqversion:5.04.2.27

Trust: 0.9

vendor:netgearmodel:gs510tppscope:eqversion:6.6.2.6

Trust: 0.9

vendor:netgearmodel:gs716tscope:eqversion:5.4.2.27

Trust: 0.9

vendor:netgearmodel:gs716tscope:eqversion:6.3.1.16

Trust: 0.9

vendor:netgearmodel:gs724tscope:eqversion:5.4.2.27

Trust: 0.9

vendor:netgearmodel:fs752tpscope:lteversion:<=5.4.2.19

Trust: 0.6

vendor:netgearmodel:gs108tv2scope:lteversion:<=5.4.2.29

Trust: 0.6

vendor:netgearmodel:gs110tpscope:lteversion:<=5.4.2.29

Trust: 0.6

vendor:netgearmodel:gs418tppscope:lteversion:<=6.6.2.6

Trust: 0.6

vendor:netgearmodel:gs510tlpscope:lteversion:<=6.6.2.6

Trust: 0.6

vendor:netgearmodel:gs510tpscope:lteversion:<=5.04.2.27

Trust: 0.6

vendor:netgearmodel:gs510tppscope:lteversion:<=6.6.2.6

Trust: 0.6

vendor:netgearmodel:gs716tv2scope:lteversion:<=5.4.2.27

Trust: 0.6

vendor:netgearmodel:gs716tv3scope:lteversion:<=6.3.1.16

Trust: 0.6

vendor:netgearmodel:gs724tv3scope:lteversion:<=5.4.2.27

Trust: 0.6

vendor:netgearmodel:gs724tv4scope:lteversion:<=6.3.1.16

Trust: 0.6

vendor:netgearmodel:gs728tpsbscope:lteversion:<=5.3.0.29

Trust: 0.6

vendor:netgearmodel:gs728tsbscope:lteversion:<=5.3.0.29

Trust: 0.6

vendor:netgearmodel:gs728txsscope:lteversion:<=6.1.0.35

Trust: 0.6

vendor:netgearmodel:gs748tv4scope:lteversion:<=5.4.2.27

Trust: 0.6

vendor:netgearmodel:gs748tv5scope:lteversion:<=6.3.1.16

Trust: 0.6

vendor:netgearmodel:gs752tpsbscope:lteversion:<=5.3.0.29

Trust: 0.6

vendor:netgearmodel:gs752tsbscope:lteversion:<=5.3.0.29

Trust: 0.6

vendor:netgearmodel:gs752txsscope:lteversion:<=6.1.0.35

Trust: 0.6

vendor:netgearmodel:m4200scope:lteversion:<=12.0.2.10

Trust: 0.6

vendor:netgearmodel:m4300scope:lteversion:<=12.0.2.10

Trust: 0.6

vendor:netgearmodel:m5300scope:lteversion:<=11.0.0.28

Trust: 0.6

vendor:netgearmodel:m6100scope:lteversion:<=11.0.0.28

Trust: 0.6

vendor:netgearmodel:m7100scope:lteversion:<=11.0.0.28

Trust: 0.6

vendor:netgearmodel:s3300scope:lteversion:<=6.6.1.4

Trust: 0.6

vendor:netgearmodel:xs708tscope:lteversion:<=6.6.0.11

Trust: 0.6

vendor:netgearmodel:xs712tscope:lteversion:<=6.1.0.34

Trust: 0.6

vendor:netgearmodel:xs716tscope:lteversion:<=6.6.0.11

Trust: 0.6

vendor:netgearmodel:gs724tscope:eqversion:6.3.1.16

Trust: 0.1

vendor:netgearmodel:gs728tpsbscope:eqversion:5.3.0.29

Trust: 0.1

vendor:netgearmodel:gs728tsbscope:eqversion:5.3.0.29

Trust: 0.1

vendor:netgearmodel:gs728txsscope:eqversion:6.1.0.35

Trust: 0.1

vendor:netgearmodel:gs748tscope:eqversion:5.4.2.27

Trust: 0.1

vendor:netgearmodel:gs748tscope:eqversion:6.3.1.16

Trust: 0.1

vendor:netgearmodel:gs752tpsbscope:eqversion:5.3.0.29

Trust: 0.1

vendor:netgearmodel:gs752tsbscope:eqversion:5.3.0.29

Trust: 0.1

vendor:netgearmodel:gs752txsscope:eqversion:6.1.0.35

Trust: 0.1

vendor:netgearmodel:m4200scope:eqversion:12.0.2.10

Trust: 0.1

vendor:netgearmodel:m4300scope:eqversion:12.0.2.10

Trust: 0.1

vendor:netgearmodel:m5300scope:eqversion:11.0.0.28

Trust: 0.1

vendor:netgearmodel:m6100scope:eqversion:11.0.0.28

Trust: 0.1

vendor:netgearmodel:m7100scope:eqversion:11.0.0.28

Trust: 0.1

vendor:netgearmodel:s3300scope:eqversion:6.6.1.4

Trust: 0.1

vendor:netgearmodel:xs708tscope:eqversion:6.6.0.11

Trust: 0.1

vendor:netgearmodel:xs712tscope:eqversion:6.1.0.34

Trust: 0.1

vendor:netgearmodel:xs716tscope:eqversion:6.6.0.11

Trust: 0.1

sources: CNVD: CNVD-2020-30574 // VULMON: CVE-2017-18860 // JVNDB: JVNDB-2017-014985 // NVD: CVE-2017-18860

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-18860
value: HIGH

Trust: 1.0

NVD: JVNDB-2017-014985
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-30574
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-2386
value: MEDIUM

Trust: 0.6

VULMON: CVE-2017-18860
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2017-18860
severity: LOW
baseScore: 3.6
vectorString: AV:L/AC:L/AU:N/C:N/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2017-014985
severity: LOW
baseScore: 3.6
vectorString: AV:L/AC:L/AU:N/C:N/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-30574
severity: MEDIUM
baseScore: 6.6
vectorString: AV:L/AC:L/AU:N/C:N/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 9.2
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2017-18860
baseSeverity: HIGH
baseScore: 7.7
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.5
impactScore: 5.2
version: 3.1

Trust: 1.0

NVD: JVNDB-2017-014985
baseSeverity: HIGH
baseScore: 7.7
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-30574 // VULMON: CVE-2017-18860 // JVNDB: JVNDB-2017-014985 // CNNVD: CNNVD-202004-2386 // NVD: CVE-2017-18860

PROBLEMTYPE DATA

problemtype:CWE-74

Trust: 1.8

sources: JVNDB: JVNDB-2017-014985 // NVD: CVE-2017-18860

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202004-2386

TYPE

injection

Trust: 0.6

sources: CNNVD: CNNVD-202004-2386

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-014985

PATCH

title:Security Advisory for Authentication Bypass and Remote Command Execution on Some Smart and Managed Switches, PSV-2017-0857url:https://kb.netgear.com/000038519/Security-Advisory-for-Authentication-Bypass-and-Remote-Command-Execution-on-Some-Smart-and-Managed-Switches-PSV-2017-0857

Trust: 0.8

title:Patch for Multiple NETGEAR product injection vulnerabilities (CNVD-2020-30574)url:https://www.cnvd.org.cn/patchInfo/show/219291

Trust: 0.6

title:Multiple NETGEAR Fixing measures for product injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117761

Trust: 0.6

sources: CNVD: CNVD-2020-30574 // JVNDB: JVNDB-2017-014985 // CNNVD: CNNVD-202004-2386

EXTERNAL IDS

db:NVDid:CVE-2017-18860

Trust: 3.1

db:JVNDBid:JVNDB-2017-014985

Trust: 0.8

db:CNVDid:CNVD-2020-30574

Trust: 0.6

db:CNNVDid:CNNVD-202004-2386

Trust: 0.6

db:VULMONid:CVE-2017-18860

Trust: 0.1

sources: CNVD: CNVD-2020-30574 // VULMON: CVE-2017-18860 // JVNDB: JVNDB-2017-014985 // CNNVD: CNNVD-202004-2386 // NVD: CVE-2017-18860

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2017-18860

Trust: 2.0

url:https://kb.netgear.com/000038519/security-advisory-for-authentication-bypass-and-remote-command-execution-on-some-smart-and-managed-switches-psv-2017-0857

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18860

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/74.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2020-30574 // VULMON: CVE-2017-18860 // JVNDB: JVNDB-2017-014985 // CNNVD: CNNVD-202004-2386 // NVD: CVE-2017-18860

SOURCES

db:CNVDid:CNVD-2020-30574
db:VULMONid:CVE-2017-18860
db:JVNDBid:JVNDB-2017-014985
db:CNNVDid:CNNVD-202004-2386
db:NVDid:CVE-2017-18860

LAST UPDATE DATE

2024-11-23T22:21:12.834000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-30574date:2020-05-28T00:00:00
db:VULMONid:CVE-2017-18860date:2020-05-05T00:00:00
db:JVNDBid:JVNDB-2017-014985date:2020-06-01T00:00:00
db:CNNVDid:CNNVD-202004-2386date:2020-05-14T00:00:00
db:NVDid:CVE-2017-18860date:2024-11-21T03:21:06.917

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-30574date:2020-05-28T00:00:00
db:VULMONid:CVE-2017-18860date:2020-04-29T00:00:00
db:JVNDBid:JVNDB-2017-014985date:2020-06-01T00:00:00
db:CNNVDid:CNNVD-202004-2386date:2020-04-29T00:00:00
db:NVDid:CVE-2017-18860date:2020-04-29T14:15:14.013