{"id": "CVE-2017-18743", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 5.8, "accessVector": "ADJACENT_NETWORK", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "LOW", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 6.4, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 6.5, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV30": [{"type": "Secondary", "source": "cve@mitre.org", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 8.8, "attackVector": "ADJACENT_NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 2.8}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 8.8, "attackVector": "ADJACENT_NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 2.8}]}, "published": "2020-04-23T16:15:12.617", "references": [{"url": "https://kb.netgear.com/000051512/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-PSV-2017-0330", "tags": ["Vendor Advisory"], "source": "cve@mitre.org"}], "vulnStatus": "Analyzed", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-287"}]}], "descriptions": [{"lang": "en", "value": "Certain NETGEAR devices are affected by authentication bypass. This affects R6300v2 before 1.0.4.8, R6400 before 1.0.1.20, R6700 before 1.0.1.20, R6900 before 1.0.1.20, R7000 before 1.0.7.10, R7100LG before V1.0.0.32, R7300DST before 1.0.0.52, R7900 before 1.0.1.16, R8000 before 1.0.3.36, R8300 before 1.0.2.94, R8500 before 1.0.2.94, WNDR3400v3 before 1.0.1.12, and WNR3500Lv2 before 1.2.0.40."}, {"lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una omisi\u00f3n de autenticaci\u00f3n. Esto afecta a R6300v2 versiones anteriores a 1.0.4.8, R6400 versiones anteriores a 1.0.1.20, R6700 versiones anteriores a 1.0.1.20, R6900 versiones anteriores a 1.0.1.20, R7000 versiones anteriores a 1.0.7.10, R7100LG versiones anteriores a V1.0.0.32, R7300DST versiones anteriores a 1.0.0.52, R7900 versiones anteriores a 1.0. 1.16, R8000 versiones anteriores a 1.0.3.36, R8300 versiones anteriores a 1.0.2.94, R8500 versiones anteriores a 1.0.2.94, WNDR3400v3 versiones anteriores a 1.0.1.12 y WNR3500Lv2 versiones anteriores a 1.2.0.40."}], "lastModified": "2020-04-27T13:37:56.260", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F8097CEE-2577-4C44-9260-8B2DD2D2CA78", "versionEndExcluding": "1.0.4.8"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "10938043-F7DF-42C3-8C16-F92CAF8E5576"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7084EC75-5CAB-4EB3-BAED-00BFF80F71D9", "versionEndExcluding": "1.0.1.20"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "3E4CDF6B-3829-44D0-9675-71D7BE83CAA2"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AA5CCA76-ED97-4B2E-AB06-9C9F375F7C81", "versionEndExcluding": "1.0.1.20"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "21B27F11-4262-4CE1-8107-B365A7C152F2"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E7A7A9C9-3505-440C-8806-E48AB316C2CC", "versionEndExcluding": "1.0.1.20"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "0794BB7C-1BCF-4F08-8EB2-9C3B150C105A"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B94C2A0A-F26B-4CD2-A91E-DD62C5F788B3", "versionEndExcluding": "1.0.7.10"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "833A98AF-A4B0-4C68-AACD-6B3F58E64060", "versionEndExcluding": "1.0.0.32"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "02C2BB4F-8FBB-47BF-A05F-72DDC2D0A31B", "versionEndExcluding": "1.0.0.52"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C75148EB-DE6C-4C5C-BF34-4800A66CF11C"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "628B45E0-EAE3-4ACD-82EC-8E2250F885BB", "versionEndExcluding": "1.0.1.16"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C484840F-AF30-4B5C-821A-4DB9BE407BDB"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B91B7AB8-E499-416D-8E63-C49CDA753C3C", "versionEndExcluding": "1.0.3.36"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "5B39F095-8FE8-43FD-A866-7B613B495984"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A18E8950-B107-4050-AFEF-30C20F6166FA", "versionEndExcluding": "1.0.2.94"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "7A9B77E7-7439-48C6-989F-5E22CB4D3044"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "58EFB06D-AD59-4F40-B6EC-BD3C1BCACE7A", "versionEndExcluding": "1.0.2.94"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "63500DE4-BDBD-4F86-AB99-7DB084D0B912"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7000113A-DA3E-4F6E-A926-4682794DBC57", "versionEndExcluding": "1.0.1.12"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "1992E44C-122C-41BC-8FDC-5F9EBEE1FB7C"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8804FB5C-A72C-4413-8F74-2DCEF216F74A", "versionEndExcluding": "1.2.0.40"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C8DE4BFA-41DE-4748-ACC7-14362333A059"}], "operator": "OR"}], "operator": "AND"}], "sourceIdentifier": "cve@mitre.org"}