8.8

CVE-2017-18756

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D6220 before 1.0.0.32, D6400 before 1.0.0.66, D8500 before 1.0.3.35, DGN2200Bv4 before 1.0.0.94, DGN2200v4 before 1.0.0.94, R6250 before 1.0.4.14, R6300v2 before 1.0.4.18, R6400 before 1.01.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.36, R6900 before 1.0.1.30, R6900P before 1.3.0.8, R7000 before 1.0.9.14, R7000P before 1.3.0.8, R7100LG before 1.0.0.34, R7900 before 1.0.2.4, R8000 before 1.0.4.2, WN2500RPv2 before 1.0.1.50, WNDR3400v3 before 1.0.1.14, and WNDR4000 before 1.0.2.10.

Data is provided by the National Vulnerability Database (NVD)
NetgearD6220 Firmware Version < 1.0.0.32
   NetgearD6220 Version-
NetgearD6400 Firmware Version < 1.0.0.66
   NetgearD6400 Version-
NetgearD8500 Firmware Version < 1.0.3.35
   NetgearD8500 Version-
NetgearDgn2200b Firmware Version < 1.0.0.94
   NetgearDgn2200b Versionv4
NetgearDgn2200 Firmware Version < 1.0.0.94
   NetgearDgn2200 Versionv4
NetgearR6250 Firmware Version < 1.0.4.14
   NetgearR6250 Version-
NetgearR6300 Firmware Version < 1.0.4.18
   NetgearR6300 Versionv2
NetgearR6400 Firmware Version < 1.01.32
   NetgearR6400 Version-
NetgearR6400 Firmware Version < 1.0.2.44
   NetgearR6400 Versionv2
NetgearR6700 Firmware Version < 1.0.1.36
   NetgearR6700 Version-
NetgearR6900 Firmware Version < 1.0.1.30
   NetgearR6900 Version-
NetgearR6900p Firmware Version < 1.3.0.8
   NetgearR6900p Version-
NetgearR7000 Firmware Version < 1.0.9.14
   NetgearR7000 Version-
NetgearR7000p Firmware Version < 1.3.0.8
   NetgearR7000p Version-
NetgearR7100lg Firmware Version < 1.0.0.34
   NetgearR7100lg Version-
NetgearR7900 Firmware Version < 1.0.2.4
   NetgearR7900 Version-
NetgearR8000 Firmware Version < 1.0.4.2
   NetgearR8000 Version-
NetgearWn2500rp Firmware Version < 1.0.1.50
   NetgearWn2500rp Versionv2
NetgearWndr3400 Firmware Version < 1.0.1.14
   NetgearWndr3400 Versionv3
NetgearWndr4000 Firmware Version < 1.0.2.10
   NetgearWndr4000 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.13% 0.291
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 8.8 2.8 5.9
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 5.8 6.5 6.4
AV:A/AC:L/Au:N/C:P/I:P/A:P
cve@mitre.org 8.8 2.8 5.9
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H