6.7

CVE-2017-18796

Certain NETGEAR devices are affected by command injection. This affects R6400 before 1.0.1.24, R6700 before 1.0.1.26, R6900 before 1.0.1.28, R7000 before 1.0.9.10, R7000P before 1.0.1.16, R6900P before 1.0.1.16, and R7800 before 1.0.2.36.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
NetgearR6400 Firmware Version < 1.0.1.24
   NetgearR6400 Version-
NetgearR6700 Firmware Version < 1.0.1.26
   NetgearR6700 Version-
NetgearR6900 Firmware Version < 1.0.1.28
   NetgearR6900 Version-
NetgearR7000 Firmware Version < 1.0.9.10
   NetgearR7000 Version-
NetgearR7000p Firmware Version < 1.0.1.16
   NetgearR7000p Version-
NetgearR6900p Firmware Version < 1.0.1.16
   NetgearR6900p Version-
NetgearR7800 Firmware Version < 1.0.2.36
   NetgearR7800 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.07% 0.191
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 6.7 0.8 5.9
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 4.6 3.9 6.4
AV:L/AC:L/Au:N/C:P/I:P/A:P
cve@mitre.org 6.7 0.8 5.9
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

The product constructs all or part of a command, data structure, or record using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify how it is parsed or interpreted when it is sent to a downstream component.