ID

VAR-202004-1687


CVE

CVE-2018-21229


TITLE

plural NETGEAR Vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2018-016409

DESCRIPTION

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects R7500v2 before 1.0.3.20, R7800 before 1.0.2.38, WN3000RPv3 before 1.0.2.50, WNDR4300v2 before 1.0.0.50, and WNDR4500v3 before 1.0.0.50. plural NETGEAR An unspecified vulnerability exists in the device.Information may be obtained. NETGEAR R7800, etc. are all wireless routers from NETGEAR. No detailed vulnerability details are currently provided. This affects R7500v2 prior to 1.0.3.20, R7800 prior to 1.0.2.38, WN3000RPv3 prior to 1.0.2.50, WNDR4300v2 prior to 1.0.0.50, and WNDR4500v3 prior to 1.0.0.50

Trust: 2.25

sources: NVD: CVE-2018-21229 // JVNDB: JVNDB-2018-016409 // CNVD: CNVD-2021-52562 // VULMON: CVE-2018-21229

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-52562

AFFECTED PRODUCTS

vendor:netgearmodel:r7800scope:ltversion:1.0.2.38

Trust: 1.6

vendor:netgearmodel:wndr4500scope:ltversion:1.0.0.50

Trust: 1.0

vendor:netgearmodel:r7500scope:ltversion:1.0.3.20

Trust: 1.0

vendor:netgearmodel:wn3000rpscope:ltversion:1.0.2.50

Trust: 1.0

vendor:netgearmodel:wndr4300scope:ltversion:1.0.0.50

Trust: 1.0

vendor:netgearmodel:r7500scope:eqversion:1.0.3.20

Trust: 0.8

vendor:netgearmodel:r7800scope:eqversion:1.0.2.38

Trust: 0.8

vendor:netgearmodel:wn3000rpscope:eqversion:1.0.2.50

Trust: 0.8

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.50

Trust: 0.8

vendor:netgearmodel:wndr4500scope:eqversion:1.0.0.50

Trust: 0.8

vendor:netgearmodel:r7500v2scope:ltversion:1.0.3.20

Trust: 0.6

vendor:netgearmodel:wn3000rpv3scope:ltversion:1.0.2.50

Trust: 0.6

vendor:netgearmodel:wndr4300v2scope:ltversion:1.0.0.50

Trust: 0.6

vendor:netgearmodel:wndr4500v3scope:ltversion:1.0.0.50

Trust: 0.6

vendor:netgearmodel:r7500scope:eqversion:1.0.0.108

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.110

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.112

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.116

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.118

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.122

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.124

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.130

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.3.10

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.3.16

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.16

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.28

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.30

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.32

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.36

Trust: 0.1

vendor:netgearmodel:wn3000rpscope:eqversion:1.0.0.52

Trust: 0.1

vendor:netgearmodel:wn3000rpscope:eqversion:1.0.0.56

Trust: 0.1

vendor:netgearmodel:wn3000rpscope:eqversion:1.0.0.68

Trust: 0.1

vendor:netgearmodel:wn3000rpscope:eqversion:1.0.2.44

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.48

Trust: 0.1

vendor:netgearmodel:wndr4500scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:wndr4500scope:eqversion:1.0.0.48

Trust: 0.1

sources: CNVD: CNVD-2021-52562 // VULMON: CVE-2018-21229 // JVNDB: JVNDB-2018-016409 // NVD: CVE-2018-21229

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-21229
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2018-21229
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2018-016409
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2021-52562
value: LOW

Trust: 0.6

CNNVD: CNNVD-202004-2127
value: MEDIUM

Trust: 0.6

VULMON: CVE-2018-21229
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2018-21229
severity: LOW
baseScore: 3.3
vectorString: AV:A/AC:L/AU:N/C:P/I:N/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 6.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2018-016409
severity: LOW
baseScore: 3.3
vectorString: AV:A/AC:L/AU:N/C:P/I:N/A:N
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2021-52562
severity: LOW
baseScore: 3.3
vectorString: AV:A/AC:L/AU:N/C:P/I:N/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 6.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2018-21229
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2018-21229
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: ADJACENT
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.6
impactScore: 3.6
version: 3.0

Trust: 1.0

NVD: JVNDB-2018-016409
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-52562 // VULMON: CVE-2018-21229 // JVNDB: JVNDB-2018-016409 // CNNVD: CNNVD-202004-2127 // NVD: CVE-2018-21229 // NVD: CVE-2018-21229

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2018-21229

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202004-2127

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202004-2127

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-016409

PATCH

title:Security Advisory for Security Misconfiguration on Some Routers and Extenders, PSV-2016-0124url:https://kb.netgear.com/000055105/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-and-Extenders-PSV-2016-0124

Trust: 0.8

title:Patch for Unidentified vulnerabilities in multiple NETGEAR productsurl:https://www.cnvd.org.cn/patchInfo/show/279981

Trust: 0.6

title:Multiple NETGEAR Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117050

Trust: 0.6

sources: CNVD: CNVD-2021-52562 // JVNDB: JVNDB-2018-016409 // CNNVD: CNNVD-202004-2127

EXTERNAL IDS

db:NVDid:CVE-2018-21229

Trust: 3.1

db:JVNDBid:JVNDB-2018-016409

Trust: 0.8

db:CNVDid:CNVD-2021-52562

Trust: 0.6

db:CNNVDid:CNNVD-202004-2127

Trust: 0.6

db:VULMONid:CVE-2018-21229

Trust: 0.1

sources: CNVD: CNVD-2021-52562 // VULMON: CVE-2018-21229 // JVNDB: JVNDB-2018-016409 // CNNVD: CNNVD-202004-2127 // NVD: CVE-2018-21229

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2018-21229

Trust: 2.0

url:https://kb.netgear.com/000055105/security-advisory-for-security-misconfiguration-on-some-routers-and-extenders-psv-2016-0124

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-21229

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2021-52562 // VULMON: CVE-2018-21229 // JVNDB: JVNDB-2018-016409 // CNNVD: CNNVD-202004-2127 // NVD: CVE-2018-21229

SOURCES

db:CNVDid:CNVD-2021-52562
db:VULMONid:CVE-2018-21229
db:JVNDBid:JVNDB-2018-016409
db:CNNVDid:CNNVD-202004-2127
db:NVDid:CVE-2018-21229

LAST UPDATE DATE

2024-11-23T22:58:17.911000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-52562date:2021-07-20T00:00:00
db:VULMONid:CVE-2018-21229date:2020-05-01T00:00:00
db:JVNDBid:JVNDB-2018-016409date:2020-06-03T00:00:00
db:CNNVDid:CNNVD-202004-2127date:2020-05-06T00:00:00
db:NVDid:CVE-2018-21229date:2024-11-21T04:03:14.067

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-52562date:2021-07-20T00:00:00
db:VULMONid:CVE-2018-21229date:2020-04-24T00:00:00
db:JVNDBid:JVNDB-2018-016409date:2020-06-03T00:00:00
db:CNNVDid:CNNVD-202004-2127date:2020-04-24T00:00:00
db:NVDid:CVE-2018-21229date:2020-04-24T15:15:12.880