ID

VAR-202004-1670


CVE

CVE-2018-21168


TITLE

plural NETGEAR Information leakage vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2018-016393

DESCRIPTION

plural NETGEAR The device contains a vulnerability related to information leakage.Information may be obtained. This affects D7000 prior to 1.0.1.52, D7800 prior to 1.0.1.31, D8500 prior to 1.0.3.36, JNR1010v2 prior to 1.1.0.46, JR6150 prior to 1.0.1.14, JWNR2010v5 prior to 1.1.0.46, PR2000 prior to 1.0.0.20, R6050 prior to 1.0.1.14, R6220 prior to 1.1.0.60, R6400 prior to 1.1.0.26, R6400v2 prior to 1.0.2.46, R6700v2 prior to 1.2.0.2, R6800 prior to 1.2.0.2, R6900v2 prior to 1.2.0.2, R7300DST prior to 1.0.0.56, R7500 prior to 1.0.0.112, R7500v2 prior to 1.0.3.24, R7800 prior to 1.0.2.36, R7900P prior to 1.1.4.6, R8000P prior to 1.1.4.6, R8300 prior to 1.0.2.104, R8500 prior to 1.0.2.104, R9000 prior to 1.0.2.52, WNDR3700v4 prior to 1.0.2.94, WNDR3700v5 prior to 1.1.0.50, WNDR4300 prior to 1.0.2.96, WNDR4300v2 prior to 1.0.0.52, WNDR4500v3 prior to 1.0.0.52, WNR1000v4 prior to 1.1.0.46, WNR2020 prior to 1.1.0.46, and WNR2050 prior to 1.1.0.46

Trust: 0.81

sources: JVNDB: JVNDB-2018-016393 // VULMON: CVE-2018-21168

AFFECTED PRODUCTS

vendor:netgearmodel:pr2000scope:ltversion:1.0.0.20

Trust: 1.0

vendor:netgearmodel:r7900pscope:ltversion:1.1.4.6

Trust: 1.0

vendor:netgearmodel:wnr1000scope:ltversion:1.1.0.46

Trust: 1.0

vendor:netgearmodel:r7500scope:ltversion:1.0.3.24

Trust: 1.0

vendor:netgearmodel:r8500scope:ltversion:1.0.2.104

Trust: 1.0

vendor:netgearmodel:wndr4300scope:ltversion:1.0.2.96

Trust: 1.0

vendor:netgearmodel:d7800scope:ltversion:1.0.1.31

Trust: 1.0

vendor:netgearmodel:r9000scope:ltversion:1.0.2.52

Trust: 1.0

vendor:netgearmodel:jnr1010scope:ltversion:1.1.0.46

Trust: 1.0

vendor:netgearmodel:r6700scope:ltversion:1.2.0.2

Trust: 1.0

vendor:netgearmodel:wndr4500scope:ltversion:1.0.0.52

Trust: 1.0

vendor:netgearmodel:r6900scope:ltversion:1.2.0.2

Trust: 1.0

vendor:netgearmodel:wnr2050scope:ltversion:1.1.0.46

Trust: 1.0

vendor:netgearmodel:d8500scope:ltversion:1.0.3.36

Trust: 1.0

vendor:netgearmodel:r6400scope:ltversion:1.1.0.26

Trust: 1.0

vendor:netgearmodel:r6800scope:ltversion:1.2.0.2

Trust: 1.0

vendor:netgearmodel:jwnr2010scope:ltversion:1.1.0.46

Trust: 1.0

vendor:netgearmodel:r6050scope:ltversion:1.0.1.14

Trust: 1.0

vendor:netgearmodel:r7500scope:ltversion:1.0.0.112

Trust: 1.0

vendor:netgearmodel:r8000pscope:ltversion:1.1.4.6

Trust: 1.0

vendor:netgearmodel:wndr3700scope:ltversion:1.1.0.50

Trust: 1.0

vendor:netgearmodel:wnr2020scope:ltversion:1.1.0.46

Trust: 1.0

vendor:netgearmodel:jr6150scope:ltversion:1.0.1.14

Trust: 1.0

vendor:netgearmodel:r6220scope:ltversion:1.1.0.60

Trust: 1.0

vendor:netgearmodel:r7300dstscope:ltversion:1.0.0.56

Trust: 1.0

vendor:netgearmodel:wndr3700scope:ltversion:1.0.2.94

Trust: 1.0

vendor:netgearmodel:r8300scope:ltversion:1.0.2.104

Trust: 1.0

vendor:netgearmodel:r7800scope:ltversion:1.0.2.36

Trust: 1.0

vendor:netgearmodel:wndr4300scope:ltversion:1.0.0.52

Trust: 1.0

vendor:netgearmodel:d7000scope:ltversion:1.0.1.52

Trust: 1.0

vendor:netgearmodel:r6400scope:ltversion:1.0.2.46

Trust: 1.0

vendor:netgearmodel:d7000scope:eqversion:1.0.1.52

Trust: 0.8

vendor:netgearmodel:d7800scope:eqversion:1.0.1.31

Trust: 0.8

vendor:netgearmodel:d8500scope:eqversion:1.0.3.36

Trust: 0.8

vendor:netgearmodel:jnr1010scope:eqversion:1.1.0.46

Trust: 0.8

vendor:netgearmodel:jr6150scope:eqversion:1.0.1.14

Trust: 0.8

vendor:netgearmodel:jwnr2010scope:eqversion:1.1.0.46

Trust: 0.8

vendor:netgearmodel:pr2000scope:eqversion:1.0.0.20

Trust: 0.8

vendor:netgearmodel:r6050scope:eqversion:1.0.1.14

Trust: 0.8

vendor:netgearmodel:r6220scope:eqversion:1.1.0.60

Trust: 0.8

vendor:netgearmodel:r6400scope:eqversion:1.1.0.26

Trust: 0.8

vendor:netgearmodel:d7000scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:d7000scope:eqversion:1.0.0.38

Trust: 0.1

vendor:netgearmodel:d7000scope:eqversion:1.0.0.44

Trust: 0.1

vendor:netgearmodel:d7000scope:eqversion:1.0.0.51

Trust: 0.1

vendor:netgearmodel:d7000scope:eqversion:1.0.0.52

Trust: 0.1

vendor:netgearmodel:d7000scope:eqversion:1.0.0.53

Trust: 0.1

vendor:netgearmodel:d7000scope:eqversion:1.0.0.74

Trust: 0.1

vendor:netgearmodel:d7000scope:eqversion:1.0.1.50

Trust: 0.1

vendor:netgearmodel:d7800scope:eqversion:1.0.1.22

Trust: 0.1

vendor:netgearmodel:d7800scope:eqversion:1.0.1.24

Trust: 0.1

vendor:netgearmodel:d7800scope:eqversion:1.0.1.28

Trust: 0.1

vendor:netgearmodel:d7800scope:eqversion:1.0.1.30

Trust: 0.1

vendor:netgearmodel:d8500scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:d8500scope:eqversion:1.0.3.27

Trust: 0.1

vendor:netgearmodel:d8500scope:eqversion:1.0.3.28

Trust: 0.1

vendor:netgearmodel:d8500scope:eqversion:1.0.3.29

Trust: 0.1

vendor:netgearmodel:d8500scope:eqversion:1.0.3.35

Trust: 0.1

vendor:netgearmodel:jnr1010scope:eqversion:1.0.0.32

Trust: 0.1

vendor:netgearmodel:jnr1010scope:eqversion:1.1.0.40

Trust: 0.1

vendor:netgearmodel:jnr1010scope:eqversion:1.1.0.42

Trust: 0.1

vendor:netgearmodel:jnr1010scope:eqversion:1.1.0.44

Trust: 0.1

vendor:netgearmodel:jr6150scope:eqversion:1.0.0.17

Trust: 0.1

vendor:netgearmodel:jr6150scope:eqversion:1.0.1.7

Trust: 0.1

vendor:netgearmodel:jr6150scope:eqversion:1.0.1.10

Trust: 0.1

vendor:netgearmodel:jr6150scope:eqversion:1.0.1.12

Trust: 0.1

vendor:netgearmodel:jwnr2010scope:eqversion:1.1.0.40

Trust: 0.1

vendor:netgearmodel:jwnr2010scope:eqversion:1.1.0.42

Trust: 0.1

vendor:netgearmodel:jwnr2010scope:eqversion:1.1.0.44

Trust: 0.1

vendor:netgearmodel:pr2000scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:pr2000scope:eqversion:1.0.0.17

Trust: 0.1

vendor:netgearmodel:pr2000scope:eqversion:1.0.0.18

Trust: 0.1

vendor:netgearmodel:r6050scope:eqversion:1.0.0.86

Trust: 0.1

vendor:netgearmodel:r6050scope:eqversion:1.0.1.7

Trust: 0.1

vendor:netgearmodel:r6050scope:eqversion:1.0.1.10

Trust: 0.1

vendor:netgearmodel:r6050scope:eqversion:1.0.1.10j

Trust: 0.1

vendor:netgearmodel:r6050scope:eqversion:1.0.1.12

Trust: 0.1

vendor:netgearmodel:r6220scope:eqversion:1.1.0.46

Trust: 0.1

vendor:netgearmodel:r6220scope:eqversion:1.1.0.50

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.12

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.14

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.18

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.20

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.24

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.32

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.36

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.42

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.44

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.1.46

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.2.18

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.2.30

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.2.32

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.2.34

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.2.44

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.2.46

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.2.52

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.2.56

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.2.60

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.2.62

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.2.66

Trust: 0.1

vendor:netgearmodel:r6400scope:eqversion:1.0.4.84

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.14

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.16

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.20

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.22

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.26

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.30

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.36

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.44

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.46

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.1.48

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.2.6

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.2.8

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.2.32

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.2.52

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.2.66

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.0.4.84

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.1.0.38

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.1.0.42

Trust: 0.1

vendor:netgearmodel:r6700scope:eqversion:1.1.1.20

Trust: 0.1

vendor:netgearmodel:r6800scope:eqversion:1.0.1.10

Trust: 0.1

vendor:netgearmodel:r6800scope:eqversion:1.1.0.38

Trust: 0.1

vendor:netgearmodel:r6800scope:eqversion:1.1.0.42

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.14

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.16

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.20

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.22

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.26

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.28

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.30

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.34

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.44

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.46

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.1.48

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.2.4

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.0.2.8

Trust: 0.1

vendor:netgearmodel:r6900scope:eqversion:1.1.0.42

Trust: 0.1

vendor:netgearmodel:r7300dstscope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r7300dstscope:eqversion:1.0.0.44

Trust: 0.1

vendor:netgearmodel:r7300dstscope:eqversion:1.0.0.46

Trust: 0.1

vendor:netgearmodel:r7300dstscope:eqversion:1.0.0.52

Trust: 0.1

vendor:netgearmodel:r7300dstscope:eqversion:1.0.0.54

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.108

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.110

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.112

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.116

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.118

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.122

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.124

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.130

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.3.10

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.3.16

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.3.20

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.16

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.28

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.30

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.32

Trust: 0.1

vendor:netgearmodel:r7900pscope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r8000pscope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r8300scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r8300scope:eqversion:1.0.2.74

Trust: 0.1

vendor:netgearmodel:r8300scope:eqversion:1.0.2.86

Trust: 0.1

vendor:netgearmodel:r8300scope:eqversion:1.0.2.94

Trust: 0.1

vendor:netgearmodel:r8300scope:eqversion:1.0.2.100 1.0.82

Trust: 0.1

vendor:netgearmodel:r8500scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r8500scope:eqversion:1.0.2.74

Trust: 0.1

vendor:netgearmodel:r8500scope:eqversion:1.0.2.86

Trust: 0.1

vendor:netgearmodel:r8500scope:eqversion:1.0.2.94

Trust: 0.1

vendor:netgearmodel:r8500scope:eqversion:1.0.2.100

Trust: 0.1

vendor:netgearmodel:r8500scope:eqversion:1.0.2.100 1.0.82

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.2.4

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.2.30

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.2.40

Trust: 0.1

vendor:netgearmodel:wndr3700scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:wndr3700scope:eqversion:1.0.2.86

Trust: 0.1

vendor:netgearmodel:wndr3700scope:eqversion:1.0.2.88

Trust: 0.1

vendor:netgearmodel:wndr3700scope:eqversion:1.0.2.92

Trust: 0.1

vendor:netgearmodel:wndr3700scope:eqversion:1.0.2.94

Trust: 0.1

vendor:netgearmodel:wndr3700scope:eqversion:1.0.2.96

Trust: 0.1

vendor:netgearmodel:wndr3700scope:eqversion:1.1.0.46

Trust: 0.1

vendor:netgearmodel:wndr3700scope:eqversion:1.1.0.48

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.48

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.50

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.52

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.54

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.56

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.2.88

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.2.90

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.2.92

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.2.94

Trust: 0.1

vendor:netgearmodel:wndr4500scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:wndr4500scope:eqversion:1.0.0.48

Trust: 0.1

vendor:netgearmodel:wndr4500scope:eqversion:1.0.0.50

Trust: 0.1

vendor:netgearmodel:wnr1000scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:wnr1000scope:eqversion:1.1.0.40

Trust: 0.1

vendor:netgearmodel:wnr1000scope:eqversion:1.1.0.42

Trust: 0.1

vendor:netgearmodel:wnr1000scope:eqversion:1.1.0.44

Trust: 0.1

vendor:netgearmodel:wnr2020scope:eqversion:1.1.0.40

Trust: 0.1

vendor:netgearmodel:wnr2020scope:eqversion:1.1.0.42

Trust: 0.1

vendor:netgearmodel:wnr2020scope:eqversion:1.1.0.44

Trust: 0.1

vendor:netgearmodel:wnr2050scope:eqversion:1.1.0.40

Trust: 0.1

vendor:netgearmodel:wnr2050scope:eqversion:1.1.0.42

Trust: 0.1

vendor:netgearmodel:wnr2050scope:eqversion:1.1.0.44

Trust: 0.1

sources: VULMON: CVE-2018-21168 // JVNDB: JVNDB-2018-016393 // NVD: CVE-2018-21168

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-21168
value: HIGH

Trust: 1.0

cve@mitre.org: CVE-2018-21168
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2018-016393
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202004-2211
value: HIGH

Trust: 0.6

VULMON: CVE-2018-21168
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-21168
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2018-016393
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

nvd@nist.gov: CVE-2018-21168
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2018-21168
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.0

Trust: 1.0

NVD: JVNDB-2018-016393
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2018-21168 // JVNDB: JVNDB-2018-016393 // CNNVD: CNNVD-202004-2211 // NVD: CVE-2018-21168 // NVD: CVE-2018-21168

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.8

sources: JVNDB: JVNDB-2018-016393 // NVD: CVE-2018-21168

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202004-2211

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-202004-2211

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-016393

PATCH

title:Security Advisory for Sensitive Information Disclosure on Some Routers, Gateways, and Extenders, PSV-2017-3059url:https://kb.netgear.com/000055190/Security-Advisory-for-Sensitive-Information-Disclosure-on-Some-Routers-Gateways-and-Extenders-PSV-2017-3059

Trust: 0.8

sources: JVNDB: JVNDB-2018-016393

EXTERNAL IDS

db:NVDid:CVE-2018-21168

Trust: 2.5

db:JVNDBid:JVNDB-2018-016393

Trust: 0.8

db:CNNVDid:CNNVD-202004-2211

Trust: 0.6

db:VULMONid:CVE-2018-21168

Trust: 0.1

sources: VULMON: CVE-2018-21168 // JVNDB: JVNDB-2018-016393 // CNNVD: CNNVD-202004-2211 // NVD: CVE-2018-21168

REFERENCES

url:https://kb.netgear.com/000055190/security-advisory-for-sensitive-information-disclosure-on-some-routers-gateways-and-extenders-psv-2017-3059

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2018-21168

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-21168

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/200.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2018-21168 // JVNDB: JVNDB-2018-016393 // CNNVD: CNNVD-202004-2211 // NVD: CVE-2018-21168

SOURCES

db:VULMONid:CVE-2018-21168
db:JVNDBid:JVNDB-2018-016393
db:CNNVDid:CNNVD-202004-2211
db:NVDid:CVE-2018-21168

LAST UPDATE DATE

2024-11-23T22:11:30.028000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2018-21168date:2020-05-06T00:00:00
db:JVNDBid:JVNDB-2018-016393date:2020-06-02T00:00:00
db:CNNVDid:CNNVD-202004-2211date:2020-05-07T00:00:00
db:NVDid:CVE-2018-21168date:2024-11-21T04:03:04.213

SOURCES RELEASE DATE

db:VULMONid:CVE-2018-21168date:2020-04-27T00:00:00
db:JVNDBid:JVNDB-2018-016393date:2020-06-02T00:00:00
db:CNNVDid:CNNVD-202004-2211date:2020-04-27T00:00:00
db:NVDid:CVE-2018-21168date:2020-04-27T18:15:12.730