{"id": "CVE-2017-18762", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 5.8, "accessVector": "ADJACENT_NETWORK", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "LOW", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 6.4, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 6.5, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV30": [{"type": "Secondary", "source": "cve@mitre.org", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 8.8, "attackVector": "ADJACENT_NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 2.8}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 8.8, "attackVector": "ADJACENT_NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 2.8}]}, "published": "2020-04-22T16:15:11.373", "references": [{"url": "https://kb.netgear.com/000051483/Security-Advisory-for-Pre-Authentication-Command-Injection-on-Some-Routers-and-Gateways-PSV-2017-2451", "tags": ["Vendor Advisory"], "source": "cve@mitre.org"}], "vulnStatus": "Analyzed", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-74"}]}], "descriptions": [{"lang": "en", "value": "Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects D3600 before 1.0.0.68, D6000 before 1.0.0.68, D6100 before 1.0.0.57, R6100 before 1.0.1.16, R6900P before 1.2.0.22, R7000 before 1.0.9.10, R7000P before 1.2.0.22, R7100LG before 1.0.0.40, WNDR3700v4 before 1.0.2.88, WNDR4300v1 before 1.0.2.90, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, and WNR2000v5 before 1.0.0.58."}, {"lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una inyecci\u00f3n de comandos por parte de un atacante no autenticado. Esto afecta a D3600 versiones anteriores a 1.0.0.68, D6000 versiones anteriores a 1.0.0.68, D6100 versiones anteriores a 1.0.0.57, R6100 versiones anteriores a 1.0.1.16, R6900P versiones anteriores a 1.2.0.22, R7000 versiones anteriores a 1.0.9.10, R7000P versiones anteriores a 1.2.0.22, R7100LG versiones anteriores a 1.0.0.40, WNDR3700v4 versiones anteriores a 1.0.2.88, WNDR4300v1 versiones anteriores a 1.0.2.90, WNDR4300v2 versiones anteriores a 1.0.0.48, WNDR4500v3 versiones anteriores a 1.0.0.48 y WNR2000v5 versiones anteriores a 1.0.0.58."}], "lastModified": "2020-04-24T19:28:55.507", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D55132B3-B7CF-4BB9-B28B-406136D0C97B", "versionEndExcluding": "1.0.0.68"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "31DE9D4E-3CDC-4552-A63F-DD5D95E23F63"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2B5E3F3F-237F-4ADD-8853-CEBE78AAAC36", "versionEndExcluding": "1.0.0.68"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "6F6EA344-FF99-4F27-9860-3C5BE07345A7"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2ECEA129-164C-4C80-A81E-9688F4AC3583", "versionEndExcluding": "1.0.0.57"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "7EFD1E86-F100-4E46-935D-903EB6FEFE9D"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "01A66936-4268-4990-8E83-24C74A75B9F6", "versionEndExcluding": "1.0.1.16"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "9F44A123-B256-428B-98C2-17570F2F32DC"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A8D2A56D-4AAA-4E55-AE7A-E343EA9D6133", "versionEndExcluding": "1.2.0.22"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C41908FF-AE64-4949-80E3-BEE061B2DA8A"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DD7D570E-C5EF-4D3E-BCCF-926DBDB12016", "versionEndExcluding": "1.0.9.10"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C9F86FF6-AB32-4E51-856A-DDE790C0A9A6"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4E7FE05C-8ACF-4D53-A6D9-2C99673CE41A", "versionEndExcluding": "1.2.0.22"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "DFE55F4D-E98B-46D3-B870-041141934CD1"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EB388895-B579-43B7-A88E-4BD28D41F6E2", "versionEndExcluding": "1.0.0.40"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "366FA778-3C2A-42AF-9141-DAD7043B406C"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3C2E8B48-CF6F-488A-A932-246B434CAF1B", "versionEndExcluding": "1.0.2.88"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "257A5E68-8EDC-44F5-A85C-83A91C93CCE5"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3D0CAC32-5F12-45E6-AC84-D9D5020A41E6", "versionEndExcluding": "1.0.2.90"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wndr4300:v1:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "D99E146D-B278-4CA6-8156-7D9923015779"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8B1EBB8F-818F-4E04-BB25-A81C1C309CD0", "versionEndExcluding": "1.0.0.48"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "4428B145-B86D-4709-BBA9-64BDE7D35A25"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9591B73B-93BF-4976-998B-0200C990EF6A", "versionEndExcluding": "1.0.0.48"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C31D6808-4103-4543-B7AB-84A79CD12006"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9C819040-B30C-4393-9DD4-8E5744B13050", "versionEndExcluding": "1.0.0.58"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "317F25FF-B3A2-4C68-888F-D2627C564867"}], "operator": "OR"}], "operator": "AND"}], "sourceIdentifier": "cve@mitre.org"}