6.5

CVE-2017-18746

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6000 before 1.0.0.24, EX6130 before 1.0.0.16, EX6400 before 1.0.1.60, EX7000 before 1.0.0.50, EX7300 before 1.0.1.60, and WN2500RPv2 before 1.0.1.46.

Data is provided by the National Vulnerability Database (NVD)
NetgearEx3700 Firmware Version < 1.0.0.64
   NetgearEx3700 Version-
NetgearEx3800 Firmware Version < 1.0.0.64
   NetgearEx3800 Version-
NetgearEx6000 Firmware Version < 1.0.0.24
   NetgearEx6000 Version-
NetgearEx6130 Firmware Version < 1.0.0.16
   NetgearEx6130 Version-
NetgearEx6400 Firmware Version < 1.0.1.60
   NetgearEx6400 Version-
NetgearEx7000 Firmware Version < 1.0.0.50
   NetgearEx7000 Version-
NetgearEx7300 Firmware Version < 1.0.1.60
   NetgearEx7300 Version-
NetgearWn2500rp Firmware Version < 1.0.1.46
   NetgearWn2500rp Versionv2
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.05% 0.139
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 6.5 2.8 3.6
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
nvd@nist.gov 3.3 6.5 2.9
AV:A/AC:L/Au:N/C:N/I:P/A:N
cve@mitre.org 6.1 2.8 2.7
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N