Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D7800 before 1.0.1.34, DM200 before 1.0.0.50, R6100 before 1.0.1.22, R7500 before 1.0.0.122, R7800 before 1.0.2.42, R8900 before 1.0.3.10, R9000 before 1.0.3.10, WNDR3700v4 before 1.0.2.96, WNDR4300 before 1.0.0.54, WNDR4300v2 before 1.0.0.54, WNDR4500v3 before 1.0.0.54, and WNR2000v5 before 1.0.0.64.
Published 2020-04-27 18:15:12
Updated 2020-05-06 12:54:41
Source MITRE
View at NVD,   CVE.org
Vulnerability category: OverflowMemory Corruption

Exploit prediction scoring system (EPSS) score for CVE-2018-21149

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 10 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2018-21149

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.2
MEDIUM AV:A/AC:L/Au:S/C:P/I:P/A:P
5.1
6.4
NIST
6.8
MEDIUM CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
0.9
5.9
MITRE
6.8
MEDIUM CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
0.9
5.9
NIST

CWE ids for CVE-2018-21149

  • The product writes data past the end, or before the beginning, of the intended buffer.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2018-21149

Products affected by CVE-2018-21149

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!