6.8

CVE-2018-21192

Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6100 before 1.0.0.57, R6100 before 1.0.1.20, R7800 before 1.0.2.40, R9000 before 1.0.3.6, WNDR3700v4 before 1.0.2.92, WNDR4300 before 1.0.2.94, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, and WNR2000v5 before 1.0.0.62.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
NetgearD6100 Firmware Version < 1.0.0.57
   NetgearD6100 Version-
NetgearR6100 Firmware Version < 1.0.1.20
   NetgearR6100 Version-
NetgearR7800 Firmware Version < 1.0.2.40
   NetgearR7800 Version-
NetgearR9000 Firmware Version < 1.0.3.6
   NetgearR9000 Version-
NetgearWndr3700 Firmware Version < 1.0.2.92
   NetgearWndr3700 Versionv4
NetgearWndr4300 Firmware Version < 1.0.2.94
   NetgearWndr4300 Version-
NetgearWndr4300 Firmware Version < 1.0.0.50
   NetgearWndr4300 Versionv2
NetgearWndr4500 Firmware Version < 1.0.0.50
   NetgearWndr4500 Versionv3
NetgearWnr2000 Firmware Version < 1.0.0.62
   NetgearWnr2000 Versionv5
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.13% 0.286
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 6.8 0.9 5.9
CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 5.2 5.1 6.4
AV:A/AC:L/Au:S/C:P/I:P/A:P
cve@mitre.org 6.8 0.9 5.9
CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.