5.2
CVSSv2

CVE-2018-21191

Published: 28/04/2020 Updated: 01/05/2020
CVSS v2 Base Score: 5.2 | Impact Score: 6.4 | Exploitability Score: 5.1
CVSS v3 Base Score: 6.8 | Impact Score: 5.9 | Exploitability Score: 0.9
VMScore: 463
Vector: AV:A/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6100 prior to 1.0.0.57, R6100 prior to 1.0.1.20, R7800 prior to 1.0.2.40, WNDR3700v4 prior to 1.0.2.92, WNDR4300 prior to 1.0.2.94, WNDR4300v2 prior to 1.0.0.50, WNDR4500v3 prior to 1.0.0.50, and WNR2000v5 prior to 1.0.0.62.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netgear d6100_firmware

netgear r6100_firmware

netgear r7800_firmware

netgear wndr3700_firmware

netgear wndr4300_firmware

netgear wndr4500_firmware

netgear wnr2000_firmware