Executive Summary

Informations
Name CVE-2017-6862 First vendor Publication 2017-05-26
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

NETGEAR WNR2000v3 devices before 1.1.2.14, WNR2000v4 devices before 1.0.0.66, and WNR2000v5 devices before 1.0.0.42 allow authentication bypass and remote code execution via a buffer overflow that uses a parameter in the administration webapp. The NETGEAR ID is PSV-2016-0261.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6862

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 3

Sources (Detail)

http://www.securityfocus.com/bid/98740
https://kb.netgear.com/000038542/Security-Advisory-for-Unauthenticated-Remote...
https://www.on-x.com/sites/default/files/on-x_-_security_advisory_-_netgear_w...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2023-11-07 21:42:39
  • Multiple Updates
2020-10-17 01:19:35
  • Multiple Updates
2020-05-23 02:08:17
  • Multiple Updates
2020-05-23 01:03:26
  • Multiple Updates
2017-07-18 09:23:27
  • Multiple Updates
2017-06-09 00:22:44
  • Multiple Updates
2017-06-01 09:23:25
  • Multiple Updates
2017-05-27 05:23:10
  • First insertion