8.8

CVE-2017-18731

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects R6100 before 1.0.1.16, R7500 before 1.0.0.112, R7500v2 before 1.0.3.20, R7800 before 1.0.2.36, and WNR2000v5 before 1.0.0.58.

Data is provided by the National Vulnerability Database (NVD)
NetgearR6100 Firmware Version < 1.0.1.16
   NetgearR6100 Version-
NetgearR7500 Firmware Version < 1.0.0.112
   NetgearR7500 Version-
NetgearR7800 Firmware Version < 1.0.2.36
   NetgearR7800 Version-
NetgearWnr2500 Firmware Version < 1.0.0.58
   NetgearWnr2500 Versionv5
NetgearR7500 Firmware Version < 1.0.3.20
   NetgearR7500 Versionv2
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.12% 0.282
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 8.8 2.8 5.9
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 5.8 6.5 6.4
AV:A/AC:L/Au:N/C:P/I:P/A:P
cve@mitre.org 6.3 2.8 3.4
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L