6.7
MEDIUM
CVE-2017-18788
NETGEAR Command Injection Vulnerability
Description

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, D6100 before 1.0.0.56, D6200 before 1.1.00.24, D6220 before 1.0.0.32, D6400 before 1.0.0.66, D7000 before 1.0.1.52, D7000v2 before 1.0.0.44, D7800 before 1.0.1.30, D8500 before 1.0.3.35, DGN2200v4 before 1.0.0.96, DGN2200Bv4 before 1.0.0.96, EX2700 before 1.0.1.28, EX6150v2 before 1.0.1.54, EX6100v2 before 1.0.1.54, EX6200v2 before 1.0.1.52, EX6400 before 1.0.1.72, EX7300 before 1.0.1.72, EX8000 before 1.0.0.102, JNR1010v2 before 1.1.0.44, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6100 before 1.0.1.20, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.0.1.32, R6400v2 before 1.0.2.46, R6700 before 1.0.1.36, R6900 before 1.0.1.34, R7000 before 1.0.9.18, R6900P before 1.3.0.8, R7000P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.58, R7500 before 1.0.0.118, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, R7900 before 1.0.2.4, R8000 before 1.0.4.4_1.1.42, R7900P before 1.1.5.14, R8000P before 1.1.5.14, R8300 before 1.0.2.110, R8500 before 1.0.2.110, R9000 before 1.0.2.52, WN2000RPTv3 before 1.0.1.14, WN3000RPv3 before 1.0.2.50, WN3100RPv2 before 1.0.0.40, WNDR3400v3 before 1.0.1.16, WNDR3700v4 before 1.0.2.94, WNDR4300 before 1.0.2.96, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, WNR1000v4 before 1.1.0.44, WNR2000v5 before 1.0.0.62, WNR2020 before 1.1.0.44, WNR2050 before 1.1.0.44, and WNR3500Lv2 before 1.2.0.46.

INFO

Published Date :

April 22, 2020, 2:15 p.m.

Last Modified :

May 4, 2020, 3:05 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2017-18788 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netgear wndr4500_firmware
2 Netgear dgn2200_firmware
3 Netgear r7800_firmware
4 Netgear d3600_firmware
5 Netgear d6000_firmware
6 Netgear d6200_firmware
7 Netgear d7000_firmware
8 Netgear ex6200_firmware
9 Netgear ex8000_firmware
10 Netgear pr2000_firmware
11 Netgear r6300_firmware
12 Netgear r6700_firmware
13 Netgear r6900_firmware
14 Netgear r6900p_firmware
15 Netgear r7000_firmware
16 Netgear r7000p_firmware
17 Netgear r9000_firmware
18 Netgear d7800_firmware
19 Netgear r7500_firmware
20 Netgear r6400_firmware
21 Netgear r7900_firmware
22 Netgear r7900p_firmware
23 Netgear r8000_firmware
24 Netgear r8000p_firmware
25 Netgear d6220_firmware
26 Netgear d6400_firmware
27 Netgear d8500_firmware
28 Netgear ex6100_firmware
29 Netgear ex6150_firmware
30 Netgear r6250_firmware
31 Netgear r7100lg_firmware
32 Netgear r8300_firmware
33 Netgear r8500_firmware
34 Netgear ex2700_firmware
35 Netgear ex6400_firmware
36 Netgear ex7300_firmware
37 Netgear wnr2020_firmware
38 Netgear d6100_firmware
39 Netgear wnr2050_firmware
40 Netgear wn2000rpt_firmware
41 Netgear wn3000rp_firmware
42 Netgear wn3100rp_firmware
43 Netgear wndr3700_firmware
44 Netgear wndr4300_firmware
45 Netgear wnr2000_firmware
46 Netgear r7300dst_firmware
47 Netgear wndr3400_firmware
48 Netgear wnr3500l_firmware
49 Netgear jnr1010_firmware
50 Netgear jwnr2010_firmware
51 Netgear r6100_firmware
52 Netgear wnr1000_firmware
53 Netgear dgn2200b_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-18788.

URL Resource
https://kb.netgear.com/000049527/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2947 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-18788 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-18788 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    May. 04, 2020

    Action Type Old Value New Value
    Changed CPE Configuration AND OR *cpe:2.3:o:netgear:wn3000rp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.14 OR cpe:2.3:h:netgear:wn3000rp:v3:*:*:*:*:*:*:* AND OR *cpe:2.3:o:netgear:wn3000rp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.50 OR cpe:2.3:h:netgear:wn3000rp:v3:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Apr. 23, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://kb.netgear.com/000049527/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2947 No Types Assigned https://kb.netgear.com/000049527/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2947 Vendor Advisory
    Added CWE NIST CWE-74
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.67 OR cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.67 OR cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.56 OR cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.00.24 OR cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.32 OR cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.66 OR cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.52 OR cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.44 OR cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.30 OR cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.35 OR cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.96 OR cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:dgn2200b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.96 OR cpe:2.3:h:netgear:dgn2200b:v4:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex2700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.28 OR cpe:2.3:h:netgear:ex2700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.54 OR cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.54 OR cpe:2.3:h:netgear:ex6100:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.52 OR cpe:2.3:h:netgear:ex6200:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.72 OR cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.72 OR cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.102 OR cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.44 OR cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.44 OR cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.20 OR cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.20 OR cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.16 OR cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.18 OR cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.32 OR cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.46 OR cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.36 OR cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.34 OR cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.9.18 OR cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.3.0.8 OR cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.3.0.8 OR cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.34 OR cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.58 OR cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.118 OR cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.24 OR cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.40 OR cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.4 OR cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.4_1.1.42 OR cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.5.14 OR cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.5.14 OR cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.110 OR cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.110 OR cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.52 OR cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wn2000rpt_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.14 OR cpe:2.3:h:netgear:wn2000rpt:v3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wn3000rp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.14 OR cpe:2.3:h:netgear:wn3000rp:v3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wn3100rp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.40 OR cpe:2.3:h:netgear:wn3100rp:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.16 OR cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.94 OR cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.96 OR cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.50 OR cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.50 OR cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.44 OR cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.62 OR cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.44 OR cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.44 OR cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.46 OR cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-18788 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-18788 weaknesses.

CAPEC-3: Using Leading 'Ghost' Character Sequences to Bypass Input Filters Using Leading 'Ghost' Character Sequences to Bypass Input Filters CAPEC-6: Argument Injection Argument Injection CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-28: Fuzzing Fuzzing CAPEC-34: HTTP Response Splitting HTTP Response Splitting CAPEC-42: MIME Conversion MIME Conversion CAPEC-43: Exploiting Multiple Input Interpretation Layers Exploiting Multiple Input Interpretation Layers CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-51: Poison Web Service Registry Poison Web Service Registry CAPEC-52: Embedding NULL Bytes Embedding NULL Bytes CAPEC-53: Postfix, Null Terminate, and Backslash Postfix, Null Terminate, and Backslash CAPEC-64: Using Slashes and URL Encoding Combined to Bypass Validation Logic Using Slashes and URL Encoding Combined to Bypass Validation Logic CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-71: Using Unicode Encoding to Bypass Validation Logic Using Unicode Encoding to Bypass Validation Logic CAPEC-72: URL Encoding URL Encoding CAPEC-76: Manipulating Web Input to File System Calls Manipulating Web Input to File System Calls CAPEC-78: Using Escaped Slashes in Alternate Encoding Using Escaped Slashes in Alternate Encoding CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-80: Using UTF-8 Encoding to Bypass Validation Logic Using UTF-8 Encoding to Bypass Validation Logic CAPEC-83: XPath Injection XPath Injection CAPEC-84: XQuery Injection XQuery Injection CAPEC-101: Server Side Include (SSI) Injection Server Side Include (SSI) Injection CAPEC-105: HTTP Request Splitting HTTP Request Splitting CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-120: Double Encoding Double Encoding CAPEC-135: Format String Injection Format String Injection CAPEC-250: XML Injection XML Injection CAPEC-267: Leverage Alternate Encoding Leverage Alternate Encoding CAPEC-273: HTTP Response Smuggling HTTP Response Smuggling
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability