ID

VAR-202004-1555


CVE

CVE-2018-21119


TITLE

NETGEAR WAC505 and WAC510 Injection vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2018-016300

DESCRIPTION

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects WAC505 before 5.0.5.4 and WAC510 before 5.0.5.4. NETGEAR WAC505 and WAC510 A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR WAC505 and NETGEAR WAC510 are both a wireless access point (AP) of NETGEAR. There are injection vulnerabilities in NETGEAR WAC505 versions before 5.0.5.4 and WAC510 versions before 5.0.5.4. The vulnerability stems from the fact that the network system or product does not properly filter special elements in the process of constructing executable commands from external input data. Attackers can use this vulnerability to execute illegal commands

Trust: 2.16

sources: NVD: CVE-2018-21119 // JVNDB: JVNDB-2018-016300 // CNVD: CNVD-2021-44788

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-44788

AFFECTED PRODUCTS

vendor:netgearmodel:wac505scope:ltversion:5.0.5.4

Trust: 1.6

vendor:netgearmodel:wac510scope:ltversion:5.0.5.4

Trust: 1.6

vendor:netgearmodel:wac505scope:eqversion:5.0.5.4

Trust: 0.8

vendor:netgearmodel:wac510scope:eqversion:5.0.5.4

Trust: 0.8

sources: CNVD: CNVD-2021-44788 // JVNDB: JVNDB-2018-016300 // NVD: CVE-2018-21119

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-21119
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2018-21119
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2018-016300
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2021-44788
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-1916
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2018-21119
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 5.1
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2018-016300
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2021-44788
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 5.1
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2018-21119
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2018-21119
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2018-016300
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-44788 // JVNDB: JVNDB-2018-016300 // CNNVD: CNNVD-202004-1916 // NVD: CVE-2018-21119 // NVD: CVE-2018-21119

PROBLEMTYPE DATA

problemtype:CWE-74

Trust: 1.8

sources: JVNDB: JVNDB-2018-016300 // NVD: CVE-2018-21119

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202004-1916

TYPE

injection

Trust: 0.6

sources: CNNVD: CNNVD-202004-1916

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-016300

PATCH

title:Security Advisory for Post-Authentication Command Injection on Some Wireless Access Points, PSV-2018-0285url:https://kb.netgear.com/000060239/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Wireless-Access-Points-PSV-2018-0285

Trust: 0.8

title:Patch for NETGEAR WAC505 and WAC510 injection vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/275121

Trust: 0.6

title:NETGEAR WAC505 and WAC510 Repair measures for injecting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=116687

Trust: 0.6

sources: CNVD: CNVD-2021-44788 // JVNDB: JVNDB-2018-016300 // CNNVD: CNNVD-202004-1916

EXTERNAL IDS

db:NVDid:CVE-2018-21119

Trust: 3.0

db:JVNDBid:JVNDB-2018-016300

Trust: 0.8

db:CNVDid:CNVD-2021-44788

Trust: 0.6

db:CNNVDid:CNNVD-202004-1916

Trust: 0.6

sources: CNVD: CNVD-2021-44788 // JVNDB: JVNDB-2018-016300 // CNNVD: CNNVD-202004-1916 // NVD: CVE-2018-21119

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2018-21119

Trust: 2.0

url:https://kb.netgear.com/000060239/security-advisory-for-post-authentication-command-injection-on-some-wireless-access-points-psv-2018-0285

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-21119

Trust: 0.8

sources: CNVD: CNVD-2021-44788 // JVNDB: JVNDB-2018-016300 // CNNVD: CNNVD-202004-1916 // NVD: CVE-2018-21119

SOURCES

db:CNVDid:CNVD-2021-44788
db:JVNDBid:JVNDB-2018-016300
db:CNNVDid:CNNVD-202004-1916
db:NVDid:CVE-2018-21119

LAST UPDATE DATE

2024-11-23T22:44:36.137000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-44788date:2021-06-24T00:00:00
db:JVNDBid:JVNDB-2018-016300date:2020-05-21T00:00:00
db:CNNVDid:CNNVD-202004-1916date:2020-04-26T00:00:00
db:NVDid:CVE-2018-21119date:2024-11-21T04:02:56.847

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-44788date:2020-06-24T00:00:00
db:JVNDBid:JVNDB-2018-016300date:2020-05-21T00:00:00
db:CNNVDid:CNNVD-202004-1916date:2020-04-22T00:00:00
db:NVDid:CVE-2018-21119date:2020-04-22T16:15:11.840