{"id": "CVE-2017-18787", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 4.6, "accessVector": "LOCAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "LOW", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 6.4, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 3.9, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV30": [{"type": "Secondary", "source": "cve@mitre.org", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 8.4, "attackVector": "LOCAL", "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 2.5}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 7.8, "attackVector": "LOCAL", "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "LOW", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 1.8}]}, "published": "2020-04-22T15:15:13.113", "references": [{"url": "https://kb.netgear.com/000049528/Security-Advisory-for-Command-Injection-on-Some-Routers-PSV-2017-2948", "tags": ["Vendor Advisory"], "source": "cve@mitre.org"}], "vulnStatus": "Analyzed", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-74"}]}], "descriptions": [{"lang": "en", "value": "Certain NETGEAR devices are affected by command injection. This affects D6200 before 1.1.00.24, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.12, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6050, before 1.0.1.12, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44."}, {"lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una inyecci\u00f3n de comandos. Esto afecta a D6200 versiones anteriores a 1.1.00.24, JNR1010v2 versiones anteriores a 1.1.0.44, JR6150 versiones anteriores a 1.0.1.12, JWNR2010v5 versiones anteriores a 1.1.0.44, PR2000 versiones anteriores a 1.0.0.20, R6050, versiones anteriores a 1.0.1.12, WNR1000v4 versiones anteriores a 1.1.0.44, WNR2020 versiones anteriores a 1.1.0.44 y WNR2050 versiones anteriores a 1.1.0.44."}], "lastModified": "2020-04-27T15:43:34.157", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BA902AA9-525D-46BD-B586-1A0DC40EE391", "versionEndExcluding": "1.1.00.24"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "00E6A1B7-4732-4259-9B71-10FF0B56A16B"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FC9E7939-E195-44AB-8880-D0BCF26BF2E0", "versionEndExcluding": "1.1.0.44"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "CCE79B3F-8667-43C9-962D-EE089428F144"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "73B06427-B290-4AF9-A872-7505DECFFA2A", "versionEndExcluding": "1.0.1.12"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "D67167E5-81D2-4892-AF41-CBB6271232D1"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "34429B2B-D8CB-4BEC-B5FA-5C7F8AC9A1FE", "versionEndExcluding": "1.1.0.44"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "7399E5E9-40D8-4ECD-8B7B-C96A27E10282"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CDFB6345-0D0D-4586-9899-2438AADDCD3F", "versionEndExcluding": "1.0.0.20"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "2451CC0C-71B2-474D-93F0-2B2ACD802FE3"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8D69E1F4-8B63-4C99-8C65-9CFE42608AEC", "versionEndExcluding": "1.0.1.12"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "363D4DEE-98B9-4294-B241-1613CAD1A3A7"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E5684DEA-5F12-4E72-B8D1-C5F3E1D22726", "versionEndExcluding": "1.1.0.44"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C8218868-273B-46DB-B636-D3F9A3768069"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "36CCD48D-4474-4363-8DE6-846714B99D3D", "versionEndExcluding": "1.1.0.44"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C2189628-03E7-445A-9EF2-656A85539115"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "436026D2-0B8E-4BA5-AD34-9EB285EDA78A", "versionEndExcluding": "1.1.0.44"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "9877579C-D214-4605-93AA-2B78914CF33C"}], "operator": "OR"}], "operator": "AND"}], "sourceIdentifier": "cve@mitre.org"}