8.8
CVE-2018-21219
- EPSS 0.14%
- Published 28.04.2020 16:15:14
- Last modified 21.11.2024 04:03:12
- Source cve@mitre.org
- Teams watchlist Login
- Open Login
Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, D6100 before 1.0.0.56, D7800 before 1.0.1.30, R6100 before 1.0.1.20, R7500 before 1.0.0.118, R7500v2 before 1.0.3.24, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.96, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, and WNR2000v5 before 1.0.0.62.
Data is provided by the National Vulnerability Database (NVD)
Netgear ≫ Wnr2000 Firmware Version < 1.0.0.62
Netgear ≫ R9000 Firmware Version < 1.0.2.52
Netgear ≫ Wndr3700 Firmware Version < 1.0.2.96
Netgear ≫ Wndr4300 Firmware Version < 1.0.2.98
Netgear ≫ R7500 Firmware Version < 1.0.0.118
Netgear ≫ Wndr4300 Firmware Version < 1.0.0.50
Netgear ≫ Wndr4500 Firmware Version < 1.0.0.50
Netgear ≫ R6100 Firmware Version < 1.0.1.20
Netgear ≫ D7800 Firmware Version < 1.0.1.30
Netgear ≫ R7500 Firmware Version < 1.0.3.24
Netgear ≫ D6000 Firmware Version < 1.0.0.67
Netgear ≫ D3600 Firmware Version < 1.0.0.67
Netgear ≫ D6100 Firmware Version < 1.0.0.56
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.14% | 0.305 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 8.8 | 2.8 | 5.9 |
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 5.8 | 6.5 | 6.4 |
AV:A/AC:L/Au:N/C:P/I:P/A:P
|
cve@mitre.org | 8.8 | 2.8 | 5.9 |
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
The product copies an input buffer to an output buffer without verifying that the size of the input buffer is less than the size of the output buffer, leading to a buffer overflow.