{"id": "CVE-2018-21094", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 7.5, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "LOW", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 6.4, "baseSeverity": "HIGH", "obtainAllPrivilege": false, "exploitabilityScore": 10.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV30": [{"type": "Secondary", "source": "cve@mitre.org", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 7.3, "attackVector": "NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "integrityImpact": "LOW", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "LOW", "privilegesRequired": "NONE", "confidentialityImpact": "LOW"}, "impactScore": 3.4, "exploitabilityScore": 3.9}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 7.3, "attackVector": "NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "integrityImpact": "LOW", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "LOW", "privilegesRequired": "NONE", "confidentialityImpact": "LOW"}, "impactScore": 3.4, "exploitabilityScore": 3.9}]}, "published": "2020-04-27T15:15:12.143", "references": [{"url": "https://kb.netgear.com/000060460/Security-Advisory-for-a-Security-Misconfiguration-on-Some-Wireless-Access-Points-PSV-2018-0350", "tags": ["Vendor Advisory"], "source": "cve@mitre.org"}], "vulnStatus": "Analyzed", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "NVD-CWE-Other"}]}], "descriptions": [{"lang": "en", "value": "Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects WAC120 before 2.1.7, WAC505 before 5.0.5.4, WAC510 before 5.0.5.4, WNAP320 before 3.7.11.4, WNAP210v2 before 3.7.11.4, WNDAP350 before 3.7.11.4, WNDAP360 before 3.7.11.4, WNDAP660 before 3.7.11.4, WNDAP620 before 2.1.7, WND930 before 2.1.5, and WN604 before 3.3.10."}, {"lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una configuraci\u00f3n incorrecta de los ajustes de seguridad. Esto afecta a WAC120 versiones anteriores a la versi\u00f3n 2.1.7, WAC505 versiones anteriores a 5.0.5.4, WAC510 versiones anteriores a 5.0.5.4, WNAP320 versiones anteriores a 3.7.11.4, WNAP210v2 versiones anteriores a 3.7.11. 4, WNDAP350 versiones anteriores a 3.7.11.4, WNDAP360 versiones anteriores a 3.7.11.4, WNDAP660 versiones anteriores a 3.7.11.4, WNDAP620 versiones anteriores a 2.1.7, WND930 versiones anteriores a 2.1.5, y WN604 versiones anteriores a 3.3.10."}], "lastModified": "2020-05-04T15:17:47.837", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wac120_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8ED872A8-5B73-406B-8044-B1BD50A881EA", "versionEndExcluding": "2.1.7"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wac120:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "A8E5414D-8F4F-4E21-B79F-61B14F0C9990"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wac505_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2E3819D8-D7C6-4491-BCCC-C6ED67C815DF", "versionEndExcluding": "5.0.5.4"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wac505:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "7A51431E-AD34-4129-8E99-0A6BB8B7DF07"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wac510_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "755E4AE7-BAC6-4526-B6F4-320CE8D319A6", "versionEndExcluding": "5.0.5.4"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wac510:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "08B1B759-5015-4489-A2B4-0F580E884868"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wnap320_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DFC83243-B576-43FA-9339-90FF51DA75B6", "versionEndExcluding": "3.7.11.4"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wnap320:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "5E2613E9-CAF9-4C04-85BC-E10BDF4B0E74"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wnap210_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2A66070C-92C0-45CD-A46F-64008E3D2268", "versionEndExcluding": "3.7.11.4"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wnap210:v2:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "B442489B-A88F-477C-A835-2081891A15CE"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wndap350_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7A80C76F-0F02-43E7-87D3-FCC0898B99B8", "versionEndExcluding": "3.7.11.4"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wndap350:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C82A16C2-DC48-4792-A4C7-8AC43F84196D"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wndap360_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2D9BBA36-7705-4829-BD87-2B505E380C3B", "versionEndExcluding": "3.7.11.4"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wndap360:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "7975D6EC-1816-4D52-8C87-77C1B6404120"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wndap660_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A24DDCC0-D625-4810-A7E7-4AAC705F034E", "versionEndExcluding": "3.7.11.4"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wndap660:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "58D2492E-0CDC-4242-9206-7F0453B11CBD"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wndap620_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "992B6FDF-8FC7-4ACF-BCB2-73C8D91ABB80", "versionEndExcluding": "2.1.7"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wndap620:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "666A5E55-B07C-4615-A9F0-5CA8C7D40637"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wnd930_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A282C49C-684B-4722-A6AC-CF2131F572A3", "versionEndExcluding": "2.1.5"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wnd930:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "91593610-E45D-450B-AD40-74375DA37EF6"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wn604_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "918C4D1C-A684-47AD-AA42-926715D8568A", "versionEndExcluding": "3.3.10"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wn604:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "CD31DCAA-BAA5-4463-9EA4-A7076A625407"}], "operator": "OR"}], "operator": "AND"}], "sourceIdentifier": "cve@mitre.org"}