Vulnerability Details : CVE-2017-18720
Certain NETGEAR devices are affected by authentication bypass. This affects D6200 before 1.1.00.24, R6700v2 before 1.1.0.42, R6800 before 1.1.0.42, and R6900v2 before 1.1.0.42.
Vulnerability category: BypassGain privilege
Products affected by CVE-2017-18720
- cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-18720
0.07%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 28 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-18720
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.8
|
MEDIUM | AV:A/AC:L/Au:N/C:P/I:P/A:P |
6.5
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
MITRE | |
8.8
|
HIGH | CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2017-18720
-
When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-18720
-
https://kb.netgear.com/000052277/Security-Advisory-for-Authentication-Bypass-on-Routers-PSV-2017-2148
Security Advisory for Authentication Bypass on Routers, PSV-2017-2148 | Answer | NETGEAR SupportVendor Advisory
Jump to