Vulnerability Details : CVE-2017-18746
Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6000 before 1.0.0.24, EX6130 before 1.0.0.16, EX6400 before 1.0.1.60, EX7000 before 1.0.0.50, EX7300 before 1.0.1.60, and WN2500RPv2 before 1.0.1.46.
Products affected by CVE-2017-18746
- cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:ex3700_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:ex3800_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:ex6130_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:ex6000_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:wn2500rp_firmware:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-18746
0.06%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 23 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-18746
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
3.3
|
LOW | AV:A/AC:L/Au:N/C:N/I:P/A:N |
6.5
|
2.9
|
NIST | |
6.1
|
MEDIUM | CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N |
2.8
|
2.7
|
MITRE | |
6.5
|
MEDIUM | CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N |
2.8
|
3.6
|
NIST |
References for CVE-2017-18746
-
https://kb.netgear.com/000051508/Security-Advisory-for-Security-Misconfiguration-on-Some-Extenders-PSV-2016-0253
Security Advisory for Security Misconfiguration on Some Extenders, PSV-2016-0253 | Answer | NETGEAR SupportVendor Advisory
Jump to