9.8
CVE-2018-21153
- EPSS 0.56%
- Published 27.04.2020 18:15:12
- Last modified 21.11.2024 04:03:01
- Source cve@mitre.org
- Teams watchlist Login
- Open Login
Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D7800 before 1.0.1.34, DM200 before 1.0.0.50, EX2700 before 1.0.1.32, EX6100v2 before 1.0.1.70, EX6150v2 before 1.0.1.70, EX6200v2 before 1.0.1.62, EX6400 before 1.0.1.78, EX7300 before 1.0.1.62, EX8000 before 1.0.0.114, R6100 before 1.0.1.22, R7500 before 1.0.0.122, R7500v2 before 1.0.3.26, R7800 before 1.0.2.40, R8900 before 1.0.3.10, R9000 before 1.0.3.10, WN2000RPTv3 before 1.0.1.26, WN3000RPv2 before 1.0.0.56, WN3000RPv3 before 1.0.2.66, WN3100RPv2 before 1.0.0.56, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.54, WNDR4500v3 before 1.0.0.54, and WNR2000v5 before 1.0.0.64.
Data is provided by the National Vulnerability Database (NVD)
Netgear ≫ D7800 Firmware Version < 1.0.1.34
Netgear ≫ Dm200 Firmware Version < 1.0.0.50
Netgear ≫ Ex2700 Firmware Version < 1.0.1.32
Netgear ≫ Ex6100 Firmware Version < 1.0.1.70
Netgear ≫ Ex6150 Firmware Version < 1.0.1.70
Netgear ≫ Ex6200 Firmware Version < 1.0.1.62
Netgear ≫ Ex6400 Firmware Version < 1.0.1.78
Netgear ≫ Ex7300 Firmware Version < 1.0.1.62
Netgear ≫ Ex8000 Firmware Version < 1.0.0.114
Netgear ≫ R6100 Firmware Version < 1.0.1.22
Netgear ≫ R7500 Firmware Version < 1.0.0.122
Netgear ≫ R7500 Firmware Version < 1.0.3.26
Netgear ≫ R7800 Firmware Version < 1.0.2.40
Netgear ≫ R8900 Firmware Version < 1.0.3.10
Netgear ≫ R9000 Firmware Version < 1.0.3.10
Netgear ≫ Wn2000rpt Firmware Version < 1.0.1.26
Netgear ≫ Wn3000rp Firmware Version < 1.0.0.56
Netgear ≫ Wn3000rp Firmware Version < 1.0.2.66
Netgear ≫ Wn3100rp Firmware Version < 1.0.0.56
Netgear ≫ Wndr4300 Firmware Version < 1.0.2.98
Netgear ≫ Wndr4300 Firmware Version < 1.0.0.54
Netgear ≫ Wndr4500 Firmware Version < 1.0.0.54
Netgear ≫ Wnr2000 Firmware Version < 1.0.0.64
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.56% | 0.655 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 9.8 | 3.9 | 5.9 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 7.5 | 10 | 6.4 |
AV:N/AC:L/Au:N/C:P/I:P/A:P
|
cve@mitre.org | 8.8 | 2.8 | 5.9 |
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
The product copies an input buffer to an output buffer without verifying that the size of the input buffer is less than the size of the output buffer, leading to a buffer overflow.