6.8
CVE-2018-21144
- EPSS 0.24%
- Published 21.04.2020 21:15:12
- Last modified 21.11.2024 04:03:00
- Source cve@mitre.org
- Teams watchlist Login
- Open Login
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects DM200 before 1.0.0.52, R7500 before 1.0.0.122, R7800 before 1.0.2.42, R8900 before 1.0.3.10, R9000 before 1.0.3.16, WNDR3700v4 before 1.0.2.96, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.54, WNDR4500v3 before 1.0.0.54, and WNR2000v5 before 1.0.0.64.
Data is provided by the National Vulnerability Database (NVD)
Netgear ≫ Dm200 Firmware Version < 1.0.0.52
Netgear ≫ R7500 Firmware Version < 1.0.0.122
Netgear ≫ R7800 Firmware Version < 1.0.2.42
Netgear ≫ R8900 Firmware Version < 1.0.3.10
Netgear ≫ R9000 Firmware Version < 1.0.3.16
Netgear ≫ Wndr3700 Firmware Version < 1.0.2.96
Netgear ≫ Wndr4300 Firmware Version < 1.0.2.98
Netgear ≫ Wndr4300 Firmware Version < 1.0.0.54
Netgear ≫ Wndr4500 Firmware Version < 1.0.0.54
Netgear ≫ Wnr2000 Firmware Version < 1.0.0.64
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.24% | 0.472 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 6.8 | 0.9 | 5.9 |
CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 5.2 | 5.1 | 6.4 |
AV:A/AC:L/Au:S/C:P/I:P/A:P
|
cve@mitre.org | 6.8 | 0.9 | 5.9 |
CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
|
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.