8.8

CVE-2017-18733

Certain NETGEAR devices are affected by authentication bypass. This affects D6220 before 1.0.0.28, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.8, R6400 before 1.0.1.22, R6400v2 before 1.0.2.32, R7100LG before 1.0.0.32, R7300DST before 1.0.0.52, R8300 before 1.0.2.94, and R8500 before 1.0.2.100.

Data is provided by the National Vulnerability Database (NVD)
NetgearD6220 Firmware Version < 1.0.0.28
   NetgearD6220 Version-
NetgearD6400 Firmware Version < 1.0.0.60
   NetgearD6400 Version-
NetgearD8500 Firmware Version < 1.0.3.29
   NetgearD8500 Version-
NetgearR6250 Firmware Version < 1.0.4.8
   NetgearR6250 Version-
NetgearR6400 Firmware Version < 1.0.1.22
   NetgearR6400 Version-
NetgearR6400 Firmware Version < 1.0.2.32
   NetgearR6400 Versionv2
NetgearR7100lg Firmware Version < 1.0.0.32
   NetgearR7100lg Version-
NetgearR7300dst Firmware Version < 1.0.0.52
   NetgearR7300dst Version-
NetgearR8300 Firmware Version < 1.0.2.94
   NetgearR8300 Version-
NetgearR8500 Firmware Version < 1.0.2.100
   NetgearR8500 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.16% 0.336
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 8.8 2.8 5.9
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 5.8 6.5 6.4
AV:A/AC:L/Au:N/C:P/I:P/A:P
cve@mitre.org 8.8 2.8 5.9
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CWE-287 Improper Authentication

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.