6.2

CVE-2017-18840

Certain NETGEAR devices are affected by denial of service. This affects M4300-28G before 12.0.2.15, M4300-52G before 12.0.2.15, M4300-28G-POE+ before 12.0.2.15, M4300-52G-POE+ before 12.0.2.15, M4300-8X8F before 12.0.2.15, M4300-12X12F before 12.0.2.15, M4300-24X24F before 12.0.2.15, M4300-24X before 12.0.2.15, M4300-48X before 12.0.2.15, and M4200 before 12.0.2.15.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
NetgearM4300-28g Firmware Version < 12.0.2.15
   NetgearM4300-28g Version-
NetgearM4300-52g Firmware Version < 12.0.2.15
   NetgearM4300-52g Version-
NetgearM4300-28g-poe+ Firmware Version < 12.0.2.15
   NetgearM4300-28g-poe+ Version-
NetgearM4300-52g-poe+ Firmware Version < 12.0.2.15
   NetgearM4300-52g-poe+ Version-
NetgearM4300-8x8f Firmware Version < 12.0.2.15
   NetgearM4300-8x8f Version-
NetgearM4300-12x12f Firmware Version < 12.0.2.15
   NetgearM4300-12x12f Version-
NetgearM4300-24x24f Firmware Version < 12.0.2.15
   NetgearM4300-24x24f Version-
NetgearM4300-24x Firmware Version < 12.0.2.15
   NetgearM4300-24x Version-
NetgearM4300-48x Firmware Version < 12.0.2.15
   NetgearM4300-48x Version-
NetgearM4200 Firmware Version < 12.0.2.15
   NetgearM4200 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.05% 0.134
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 6.2 2.5 3.6
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
nvd@nist.gov 2.1 3.9 2.9
AV:L/AC:L/Au:N/C:N/I:N/A:P
cve@mitre.org 6.2 2.5 3.6
CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CWE-20 Improper Input Validation

The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.