{"id": "CVE-2018-21228", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 5.2, "accessVector": "ADJACENT_NETWORK", "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "authentication": "SINGLE", "integrityImpact": "PARTIAL", "accessComplexity": "LOW", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 6.4, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 5.1, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV30": [{"type": "Secondary", "source": "cve@mitre.org", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 6.8, "attackVector": "ADJACENT_NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "HIGH", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 0.9}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 6.8, "attackVector": "ADJACENT_NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "HIGH", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 0.9}]}, "published": "2020-04-24T15:15:12.817", "references": [{"url": "https://kb.netgear.com/000055106/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0607", "tags": ["Vendor Advisory"], "source": "cve@mitre.org"}], "vulnStatus": "Analyzed", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-74"}]}], "descriptions": [{"lang": "en", "value": "Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D7800 before 1.0.1.34, EX6100v2 before 1.0.1.50, EX6150v2 before 1.0.1.50, EX6200v2 before 1.0.1.44, EX6400 before 1.0.1.60, EX7300 before 1.0.1.60, R6100 before 1.0.1.16, R7500 before 1.0.0.110, R7800 before 1.0.2.32, R9000 before 1.0.2.30, WN3000RPv3 before 1.0.2.50, WNDR4300v2 before 1.0.0.50, and WNDR4500v3 before 1.0.0.50."}, {"lang": "es", "value": "Determinados dispositivos NETGEAR est\u00e1n afectados por una inyecci\u00f3n de comandos por parte de un usuario autenticado. Esto afecta a D7800 versiones anteriores a 1.0.1.34, EX6100v2 versiones anteriores a 1.0.1.50, EX6150v2 versiones anteriores a 1.0.1.50, EX6200v2 versiones anteriores a 1.0.1.44, EX6400 versiones anteriores a 1.0.1.60, EX7300 versiones anteriores a 1.0.1.60, R6100 versiones anteriores a 1.0.1.16, R7500 versiones anteriores a 1.0.0.110, R7800 versiones anteriores a 1.0.2.32, R9000 versiones anteriores a 1.0.2.30, WN3000RPv3 versiones anteriores a 1.0.2.50, WNDR4300v2 versiones anteriores a 1.0.0.50 y WNDR4500v3 versiones anteriores a 1.0.0.50."}], "lastModified": "2020-04-28T13:11:41.817", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EB24F17D-A9A8-4EF9-BF53-580395D60EFC", "versionEndExcluding": "1.0.1.34"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "DA2D4987-3726-4A72-8D32-592F59FAC46D"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D6F7E8DD-97B2-4B74-8DBA-FF8F64FAA904", "versionEndExcluding": "1.0.1.50"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:ex6100:v2:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "88DD070C-7CBD-48A5-8D77-7C3D1C502D65"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5C053D02-7636-4C2E-A6C0-69C50CBD2EB0", "versionEndExcluding": "1.0.1.50"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "49846803-C6FB-4DD3-ADA7-78B9923536F2"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5F842864-3FAC-4F97-BC55-7B5AA73437D6", "versionEndExcluding": "1.0.1.44"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:ex6200:v2:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "B4F62287-CB55-4FB1-AA39-62018654BA39"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4684219C-634D-4147-B1E9-CB736FF41A36", "versionEndExcluding": "1.0.1.60"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "1289BBB4-1955-46A4-B5FE-BF11153C24F5"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4EB53B93-A502-4C92-830A-B0C968070AC7", "versionEndExcluding": "1.0.1.60"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "F285D60D-A5DA-4467-8F79-15EF8135D007"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "01A66936-4268-4990-8E83-24C74A75B9F6", "versionEndExcluding": "1.0.1.16"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "9F44A123-B256-428B-98C2-17570F2F32DC"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7F227D99-88C9-457F-BCA5-665F531E04AB", "versionEndExcluding": "1.0.0.110"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "EF3B3F26-401C-4ED0-B871-4B4F8521F369"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "228D2C78-E876-4E4C-A5E2-FB215B0917E2", "versionEndExcluding": "1.0.2.32"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "17CF7445-6950-45FE-9D1A-E23F63316329"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DD73BEE6-58BC-4FC9-98B9-43E1E32EE366", "versionEndExcluding": "1.0.2.30"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "D74F1BFC-562E-4E7D-BBAB-2F8B593B5A57"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wn3000rp_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "030AAA8B-65D9-42E4-ACF6-F2DB13D4AA30", "versionEndExcluding": "1.0.2.50"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wn3000rp:v3:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "AB71AC74-2D1B-4F1E-A70F-6590A00AAD9E"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1425F7B0-0990-43F4-9621-8DAE8508FEED", "versionEndExcluding": "1.0.0.50"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "4428B145-B86D-4709-BBA9-64BDE7D35A25"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "81A6B7D4-1CBB-4D9E-8EB2-E5E82AFA59FA", "versionEndExcluding": "1.0.0.50"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C31D6808-4103-4543-B7AB-84A79CD12006"}], "operator": "OR"}], "operator": "AND"}], "sourceIdentifier": "cve@mitre.org"}