6.2

CVE-2017-18797

Certain NETGEAR devices are affected by an attacker's ability to read arbitrary files. This affects R6400 before 1.0.1.24, R7900 before 1.0.1.18, R8000 before 1.0.3.54, and R8500 before 1.0.2.100.

Data is provided by the National Vulnerability Database (NVD)
NetgearR6400 Firmware Version < 1.0.1.24
   NetgearR6400 Version-
NetgearR7900 Firmware Version < 1.0.1.18
   NetgearR7900 Version-
NetgearR8000 Firmware Version < 1.0.3.54
   NetgearR8000 Version-
NetgearR8500 Firmware Version < 1.0.2.100
   NetgearR8500 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.06% 0.148
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 6.2 2.5 3.6
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
nvd@nist.gov 2.1 3.9 2.9
AV:L/AC:L/Au:N/C:P/I:N/A:N
cve@mitre.org 6.2 2.5 3.6
CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor

The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.