// For flags

CVE-2017-18803

 

Severity Score

6.2
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

NETGEAR R7800 devices before 1.0.2.30 are affected by incorrect configuration of security settings.

Los dispositivos NETGEAR R7800 versiones anteriores a la versión 1.0.2.30, están afectados por la configuración incorrecta de los ajustes de seguridad.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-04-20 CVE Reserved
  • 2020-04-21 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Netgear
Search vendor "Netgear"
R7800 Firmware
Search vendor "Netgear" for product "R7800 Firmware"
< 1.0.2.30
Search vendor "Netgear" for product "R7800 Firmware" and version " < 1.0.2.30"
-
Affected
in Netgear
Search vendor "Netgear"
R7800
Search vendor "Netgear" for product "R7800"
--
Safe