{"id": "CVE-2017-18763", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 3.3, "accessVector": "ADJACENT_NETWORK", "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:N", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "LOW", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "LOW", "obtainAllPrivilege": false, "exploitabilityScore": 6.5, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV30": [{"type": "Secondary", "source": "cve@mitre.org", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 8.8, "attackVector": "ADJACENT_NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 2.8}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 6.5, "attackVector": "ADJACENT_NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "NONE", "confidentialityImpact": "NONE"}, "impactScore": 3.6, "exploitabilityScore": 2.8}]}, "published": "2020-04-22T16:15:11.433", "references": [{"url": "https://kb.netgear.com/000051482/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-and-Extenders-PSV-2017-2212", "tags": ["Vendor Advisory"], "source": "cve@mitre.org"}], "vulnStatus": "Analyzed", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-20"}]}], "descriptions": [{"lang": "en", "value": "Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects JNR1010v2 before 1.1.0.42, JR6150 before 1.0.1.10, JWNR2010v5 before 1.1.0.42, PR2000 before 1.0.0.18, R6050 before 1.0.1.10, R6120 before 1.0.0.30, R6220 before 1.1.0.50, R6700v2 before 1.2.0.4, R6800 before 1.2.0.4, R6900v2 before 1.2.0.4, WNDR3700v5 before 1.1.0.48, WNR1000v4 before 1.1.0.42, WNR2020 before 1.1.0.42, and WNR2050 before 1.1.0.42."}, {"lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una configuraci\u00f3n incorrecta de los ajustes de seguridad. Esto afecta a JNR1010v2 versiones anteriores a 1.1.0.42, JR6150 versiones anteriores a 1.0.1.10, JWNR2010v5 versiones anteriores a 1.1.0.42, PR2000 versiones anteriores a 1.0.0.18, R6050 versiones anteriores a 1.0.1.10, R6120 versiones anteriores a 1.0.0.30, R6220 versiones anteriores a 1.1.0.50, R6700v2 versiones anteriores a 1.2.0.4, R6800 versiones anteriores a 1.2.0.4, R6900v2 versiones anteriores a 1.2.0.4, WNDR3700v5 versiones anteriores a 1.1.0.48, WNR1000v4 versiones anteriores a 1.1.0.42, WNR2020 versiones anteriores a 1.1.0.42 y WNR2050 versiones anteriores a 1.1.0.42."}], "lastModified": "2020-04-24T19:30:56.273", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0005DB1D-49BA-4099-89DC-5B4C9AA8BF6F", "versionEndExcluding": "1.1.0.42"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "CCE79B3F-8667-43C9-962D-EE089428F144"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4B5D8AD4-6C67-4DC7-99DF-B29DBA4BC376", "versionEndExcluding": "1.0.1.10"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "D67167E5-81D2-4892-AF41-CBB6271232D1"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8D0FEB73-5572-48DE-86BE-055364878989", "versionEndExcluding": "1.1.0.42"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "7399E5E9-40D8-4ECD-8B7B-C96A27E10282"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6754FA98-E862-4C0B-9146-E858B15B0AE6", "versionEndExcluding": "1.0.0.18"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "2451CC0C-71B2-474D-93F0-2B2ACD802FE3"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CB4D669D-D6C4-403E-896D-55EE4EEB7C27", "versionEndExcluding": "1.0.1.10"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "363D4DEE-98B9-4294-B241-1613CAD1A3A7"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6E91C5BC-8FAB-4D9F-BADB-D6286D531C75", "versionEndExcluding": "1.0.0.30"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "D18D2CCD-424F-41D5-919B-E22B9FA68D36"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E464FF8D-6202-40BA-9740-9CCE2BC23607", "versionEndExcluding": "1.1.0.50"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "B131B5C8-CB7F-433B-BA32-F05CE0E92A66"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0EA5FF68-8609-4692-8DBF-A12606882BE5", "versionEndExcluding": "1.2.0.4"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "9F9706E6-CA53-43E4-91B0-D52655C86860"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A272C3DA-043A-4621-9F16-70F9501FEE46", "versionEndExcluding": "1.2.0.4"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "09404083-B00B-4C1F-8085-BC242E625CA3"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8B89AB47-7117-4FA7-B8F1-36D0C281C403", "versionEndExcluding": "1.2.0.4"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "2E8EB69B-6619-47B6-A073-D0B840D4EB0B"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DD1F416B-C938-4AE3-B93E-03087575FF40", "versionEndExcluding": "1.1.0.48"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "EC5B6CB8-D439-42D5-ACAE-6246874EA5F0"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6880E178-51E5-47DD-8DE6-59EFDAE4FA0C", "versionEndExcluding": "1.1.0.42"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C8218868-273B-46DB-B636-D3F9A3768069"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4130E37C-5B30-46E5-90B0-A7D5E163DF02", "versionEndExcluding": "1.1.0.42"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C2189628-03E7-445A-9EF2-656A85539115"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2C4DA2EE-628D-4F25-9B7E-0F77762139B0", "versionEndExcluding": "1.1.0.42"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "9877579C-D214-4605-93AA-2B78914CF33C"}], "operator": "OR"}], "operator": "AND"}], "sourceIdentifier": "cve@mitre.org"}