8.8
HIGH
CVE-2018-21169
NETGEAR Security Settings Misconfiguration Vulnerability
Description

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D7000 before 2018-03-01, D7800 before 1.0.1.31, D8500 before 1.0.3.36, JNR1010v2 before 1.1.0.46, JR6150 before 1.0.1.14, JWNR2010v5 before 1.1.0.46, PR2000 before 2018-03-01, R6050 before 1.0.1.14, R6220 before 1.1.0.60, R6400 before 1.1.0.26, R6400v2 before 1.0.2.46, R6700v2 before 1.2.0.2, R6800 before 1.2.0.2, R6900v2 before 1.2.0.2, R7300DST before 1.0.0.56, R7500 before 1.0.0.112, R7500v2 before 1.0.3.24, R7800 before 1.0.2.36, R7900P before 1.1.4.6, R8000P before 1.1.4.6, R8300 before 1.0.2.104, R8500 before 1.0.2.104, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.94, WNDR3700v5 before 1.1.0.50, WNDR4300 before 1.0.2.96, WNDR4300v2 before 1.0.0.52, WNDR4500v3 before 1.0.0.52, WNR1000v4 before 1.1.0.46, WNR2020 before 1.1.0.46, and WNR2050 before 1.1.0.46.

INFO

Published Date :

April 27, 2020, 6:15 p.m.

Last Modified :

May 4, 2020, 9:45 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-21169 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netgear wndr4500_firmware
2 Netgear r7800_firmware
3 Netgear d7000_firmware
4 Netgear jr6150_firmware
5 Netgear pr2000_firmware
6 Netgear r6050_firmware
7 Netgear r6220_firmware
8 Netgear r6700_firmware
9 Netgear r6800_firmware
10 Netgear r6900_firmware
11 Netgear r9000_firmware
12 Netgear d7800_firmware
13 Netgear r7500_firmware
14 Netgear r6400_firmware
15 Netgear r7900p_firmware
16 Netgear r8000p_firmware
17 Netgear d8500_firmware
18 Netgear r8300_firmware
19 Netgear r8500_firmware
20 Netgear wnr2020_firmware
21 Netgear wnr2050_firmware
22 Netgear wndr3700_firmware
23 Netgear wndr4300_firmware
24 Netgear r7300dst_firmware
25 Netgear jnr1010_firmware
26 Netgear jwnr2010_firmware
27 Netgear wnr1000_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-21169.

URL Resource
https://kb.netgear.com/000055189/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2913 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-21169 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-21169 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 04, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://kb.netgear.com/000055189/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2913 No Types Assigned https://kb.netgear.com/000055189/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2913 Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2018-03-01 OR cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.31 OR cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.36 OR cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.46 OR cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.14 OR cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.46 OR cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2018-03-01 OR cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.14 OR cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.60 OR cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.26 OR cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.46 OR cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.2 OR cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.2 OR cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.2 OR cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.56 OR cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.112 OR cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.24 OR cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.36 OR cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.4.6 OR cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.4.6 OR cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.104 OR cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.104 OR cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.52 OR cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.94 OR cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.50 OR cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.96 OR cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.52 OR cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.52 OR cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.46 OR cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.46 OR cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.46 OR cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-21169 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-21169 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.28533

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability