7.5

CVE-2018-21168

Certain NETGEAR devices are affected by disclosure of sensitive information. This affects D7000 before 1.0.1.52, D7800 before 1.0.1.31, D8500 before 1.0.3.36, JNR1010v2 before 1.1.0.46, JR6150 before 1.0.1.14, JWNR2010v5 before 1.1.0.46, PR2000 before 1.0.0.20, R6050 before 1.0.1.14, R6220 before 1.1.0.60, R6400 before 1.1.0.26, R6400v2 before 1.0.2.46, R6700v2 before 1.2.0.2, R6800 before 1.2.0.2, R6900v2 before 1.2.0.2, R7300DST before 1.0.0.56, R7500 before 1.0.0.112, R7500v2 before 1.0.3.24, R7800 before 1.0.2.36, R7900P before 1.1.4.6, R8000P before 1.1.4.6, R8300 before 1.0.2.104, R8500 before 1.0.2.104, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.94, WNDR3700v5 before 1.1.0.50, WNDR4300 before 1.0.2.96, WNDR4300v2 before 1.0.0.52, WNDR4500v3 before 1.0.0.52, WNR1000v4 before 1.1.0.46, WNR2020 before 1.1.0.46, and WNR2050 before 1.1.0.46.

Data is provided by the National Vulnerability Database (NVD)
NetgearD7000 Firmware Version < 1.0.1.52
   NetgearD7000 Version-
NetgearD7800 Firmware Version < 1.0.1.31
   NetgearD7800 Version-
NetgearD8500 Firmware Version < 1.0.3.36
   NetgearD8500 Version-
NetgearJnr1010 Firmware Version < 1.1.0.46
   NetgearJnr1010 Versionv2
NetgearJr6150 Firmware Version < 1.0.1.14
   NetgearJr6150 Version-
NetgearJwnr2010 Firmware Version < 1.1.0.46
   NetgearJwnr2010 Versionv5
NetgearPr2000 Firmware Version < 1.0.0.20
   NetgearPr2000 Version-
NetgearR6050 Firmware Version < 1.0.1.14
   NetgearR6050 Version-
NetgearR6220 Firmware Version < 1.1.0.60
   NetgearR6220 Version-
NetgearR6400 Firmware Version < 1.1.0.26
   NetgearR6400 Version-
NetgearR6400 Firmware Version < 1.0.2.46
   NetgearR6400 Versionv2
NetgearR6700 Firmware Version < 1.2.0.2
   NetgearR6700 Versionv2
NetgearR6800 Firmware Version < 1.2.0.2
   NetgearR6800 Version-
NetgearR6900 Firmware Version < 1.2.0.2
   NetgearR6900 Versionv2
NetgearR7300dst Firmware Version < 1.0.0.56
   NetgearR7300dst Version-
NetgearR7500 Firmware Version < 1.0.0.112
   NetgearR7500 Version-
NetgearR7500 Firmware Version < 1.0.3.24
   NetgearR7500 Versionv2
NetgearR7800 Firmware Version < 1.0.2.36
   NetgearR7800 Version-
NetgearR7900p Firmware Version < 1.1.4.6
   NetgearR7900p Version-
NetgearR8000p Firmware Version < 1.1.4.6
   NetgearR8000p Version-
NetgearR8300 Firmware Version < 1.0.2.104
   NetgearR8300 Version-
NetgearR8500 Firmware Version < 1.0.2.104
   NetgearR8500 Version-
NetgearR9000 Firmware Version < 1.0.2.52
   NetgearR9000 Version-
NetgearWndr3700 Firmware Version < 1.0.2.94
   NetgearWndr3700 Versionv4
NetgearWndr3700 Firmware Version < 1.1.0.50
   NetgearWndr3700 Versionv5
NetgearWndr4300 Firmware Version < 1.0.2.96
   NetgearWndr4300 Version-
NetgearWndr4300 Firmware Version < 1.0.0.52
   NetgearWndr4300 Versionv2
NetgearWndr4500 Firmware Version < 1.0.0.52
   NetgearWndr4500 Versionv3
NetgearWnr1000 Firmware Version < 1.1.0.46
   NetgearWnr1000 Versionv4
NetgearWnr2020 Firmware Version < 1.1.0.46
   NetgearWnr2020 Version-
NetgearWnr2050 Firmware Version < 1.1.0.46
   NetgearWnr2050 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.32% 0.522
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.5 3.9 3.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
nvd@nist.gov 5 10 2.9
AV:N/AC:L/Au:N/C:P/I:N/A:N
cve@mitre.org 6.5 2.8 3.6
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor

The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.