3.3
CVSSv2

CVE-2017-18704

Published: 24/04/2020 Updated: 28/04/2020
CVSS v2 Base Score: 3.3 | Impact Score: 2.9 | Exploitability Score: 6.5
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 294
Vector: AV:A/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Certain NETGEAR devices are affected by an attacker's ability to read arbitrary files. This affects D6220 prior to 1.0.0.32, D6400 prior to 1.0.0.60, D8500 prior to 1.0.3.29, R6250 prior to 1.0.4.16, R6300v2 prior to 1.0.4.18, R6400 prior to 1.01.32, R6400v2 prior to 1.0.2.44, R6700 prior to 1.0.1.36, R6900 prior to 1.0.1.34, R7000 prior to 1.0.9.14, R7000P prior to 1.3.0.8, R6900P prior to 1.3.0.8, R7100LG prior to 1.0.0.34, R7300DST prior to 1.0.0.56, R7900 prior to 1.0.1.26, R8000 prior to 1.0.4.4, R8500 prior to 1.0.2.106, R8300 prior to 1.0.2.106, and WNDR3400v3 prior to 1.0.1.16.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netgear d6220_firmware

netgear d6400_firmware

netgear d8500_firmware

netgear r6250_firmware

netgear r6300_firmware

netgear r6400_firmware

netgear r6700_firmware

netgear r6900_firmware

netgear r7000_firmware

netgear r7000p_firmware

netgear r6900p_firmware

netgear r7100lg_firmware

netgear r7300dst_firmware

netgear r7900_firmware

netgear r8000_firmware

netgear r8500_firmware

netgear r8300_firmware

netgear wndr3400_firmware