CVE-2017-18777

CVSS V2 Low 2.1 CVSS V3 High 7.8
Description
Certain NETGEAR devices are affected by administrative password disclosure. This affects D6220 before V1.0.0.28, D6400 before V1.0.0.60, D8500 before V1.0.3.29, DGN2200v4 before 1.0.0.82, DGN2200Bv4 before 1.0.0.82, R6300v2 before 1.0.4.8, R6400 before 1.0.1.20, R6700 before 1.0.1.20, R6900 before 1.0.1.20, R7000 before 1.0.7.10, R7100LG before V1.0.0.32, R7300DST before 1.0.0.52, R7900 before 1.0.1.16, R8000 before 1.0.3.36, R8300 before 1.0.2.94, R8500 before 1.0.2.94, WNDR3400v3 before 1.0.1.12, and WNR3500Lv2 before 1.2.0.40.
Overview
  • CVE ID
  • CVE-2017-18777
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-04-22T15:15:12
  • Last Modified Date
  • 2020-04-24T16:40:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.0.28
cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.0.60
cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.3.29
cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.0.82
cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.0.82
cpe:2.3:h:netgear:dgn2200b:v4:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.4.8
cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.1.20
cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.1.20
cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.1.20
cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.7.10
cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.0.32
cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.0.52
cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.1.16
cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.3.36
cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.2.94
cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.2.94
cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.1.12
cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:* 1 OR 1.2.0.40
cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 17:35:34 Added to TrackCVE
2022-12-04 15:24:14 2020-04-22T15:15Z 2020-04-22T15:15:12 CVE Published Date updated
2022-12-04 15:24:14 2020-04-24T16:40:41 CVE Modified Date updated
2022-12-04 15:24:14 Analyzed Vulnerability Status updated