8.8
CVSSv3

CVE-2018-21207

Published: 28/04/2020 Updated: 05/05/2020
CVSS v2 Base Score: 5.8 | Impact Score: 6.4 | Exploitability Score: 6.5
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 516
Vector: AV:A/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D3600 prior to 1.0.0.67, D6000 prior to 1.0.0.67, D7800 prior to 1.0.1.30, EX2700 prior to 1.0.1.28, R6100 prior to 1.0.1.20, R7500 prior to 1.0.0.118, R7500v2 prior to 1.0.3.24, R7800 prior to 1.0.2.40, R9000 prior to 1.0.2.52, WN2000RPTv3 prior to 1.0.1.20, WN3000RPv3 prior to 1.0.2.50, WN3100RPv2 prior to 1.0.0.56, WNDR3700v4 prior to 1.0.2.96, WNDR4300 prior to 1.0.2.98, WNDR4300v2 prior to 1.0.0.50, and WNDR4500v3 prior to 1.0.0.50.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netgear d3600 firmware

netgear d6000 firmware

netgear d7800 firmware

netgear ex2700 firmware

netgear r6100 firmware

netgear r7500 firmware

netgear r7800 firmware

netgear r900 firmware

netgear wn2000rpt firmware

netgear wn3000rp firmware

netgear wn3100rp firmware

netgear wndr3700 firmware

netgear wndr4300 firmware

netgear wndr4500 firmware