| Vulnerability Name: | CVE-2018-21196 | ||||||||||||
| Assigned: | 2020-04-28 | ||||||||||||
| Published: | 2020-04-28 | ||||||||||||
| Updated: | 2020-05-05 | ||||||||||||
| Summary: | Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6100 before 1.0.0.57, R6100 before 1.0.1.20, R7800 before 1.0.2.40, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.92, WNDR4300 before 1.0.2.94, and WNR2000v5 before 1.0.0.62. | ||||||||||||
| CVSS v3 Severity: | 6.8 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
| ||||||||||||
| CVSS v2 Severity: | 5.2 Medium (CVSS v2 Vector: AV:A/AC:L/Au:S/C:P/I:P/A:P)
| ||||||||||||
| Vulnerability Type: | CWE-787 | ||||||||||||
| References: | Source: MITRE Type: CNA CVE-2018-21196 Source: CONFIRM Type: Vendor Advisory https://kb.netgear.com/000055153/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-and-Gateways-PSV-2017-2599 | ||||||||||||
| Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration 4: Configuration 5: Configuration 6: Configuration 7: Denotes that component is vulnerable | ||||||||||||
| BACK | |||||||||||||