8.8
CVE-2017-18752
- EPSS 0.09%
- Veröffentlicht 22.04.2020 17:15:11
- Zuletzt bearbeitet 21.11.2024 03:20:50
- Quelle cve@mitre.org
- Teams Watchlist Login
- Unerledigt Login
Certain NETGEAR devices are affected by an attacker's ability to read arbitrary files. This affects EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6120 before 1.0.0.32, EX6130 before 1.0.0.16, R6300v2 before 1.0.4.12, R6700 before 1.0.1.26, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R7300DST before 1.0.0.52, R7900 before 1.0.1.12, R8000 before 1.0.3.24, and R8500 before 1.0.2.94.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Netgear ≫ Ex3700 Firmware Version < 1.0.0.64
Netgear ≫ Ex3800 Firmware Version < 1.0.0.64
Netgear ≫ Ex6120 Firmware Version < 1.0.0.32
Netgear ≫ Ex6130 Firmware Version < 1.0.0.16
Netgear ≫ R6300 Firmware Version < 1.0.4.12
Netgear ≫ R6700 Firmware Version < 1.0.1.26
Netgear ≫ R6900 Firmware Version < 1.0.1.22
Netgear ≫ R7000 Firmware Version < 1.0.9.6
Netgear ≫ R7300dst Firmware Version < 1.0.0.52
Netgear ≫ R7900 Firmware Version < 1.0.1.12
Netgear ≫ R8000 Firmware Version < 1.0.3.24
Netgear ≫ R8500 Firmware Version < 1.0.2.94
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.09% | 0.261 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 6.5 | 2.8 | 3.6 |
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
nvd@nist.gov | 3.3 | 6.5 | 2.9 |
AV:A/AC:L/Au:N/C:P/I:N/A:N
|
cve@mitre.org | 8.8 | 2.8 | 5.9 |
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.