var-202004-1334
Vulnerability from variot
Certain NETGEAR devices are affected by authentication bypass. This affects JGS516PE before 2017-05-11, JGS524Ev2 before 2017-05-11, JGS524PE before 2017-05-11, GS105Ev2 before 2017-05-11, GS105PE before 2017-05-11, GS108Ev3 before 2017-05-11, GS108PEv3 before 2017-05-11, GS116Ev2 before 2017-05-11, GSS108E before 2017-05-11, GSS116E before 2017-05-11, XS708Ev2 before 2017-05-11, and XS716E before 2017-05-11. NETGEAR GS105E, etc. are all switches from NETGEAR.
There are security vulnerabilities in many NETGEAR products. Attackers can use this vulnerability to bypass authentication and gain access to switch configuration files and passwords (same subnet). This affects JGS516PE prior to 2017-05-11, JGS524Ev2 prior to 2017-05-11, JGS524PE prior to 2017-05-11, GS105Ev2 prior to 2017-05-11, GS105PE prior to 2017-05-11, GS108Ev3 prior to 2017-05-11, GS108PEv3 prior to 2017-05-11, GS116Ev2 prior to 2017-05-11, GSS108E prior to 2017-05-11, GSS116E prior to 2017-05-11, XS708Ev2 prior to 2017-05-11, and XS716E prior to 2017-05-11
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-1334", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "gss116e", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-05-11" }, { "model": "jgs524e", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-05-11" }, { "model": "gs116e", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-05-11" }, { "model": "gs108e", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-05-11" }, { "model": "xs716e", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-05-11" }, { "model": "gs105e", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-05-11" }, { "model": "xs708e", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-05-11" }, { "model": "jgs516pe", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-05-11" }, { "model": "gs108pe", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-05-11" }, { "model": "gs105pe", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-05-11" }, { "model": "jgs524pe", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-05-11" }, { "model": "gss108e", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-05-11" }, { "model": "gs105e", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/05/11" }, { "model": "gs105pe prosafe plus switch", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/05/11" }, { "model": "gs108e", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/05/11" }, { "model": "gs108pe prosafe plus switch", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/05/11" }, { "model": "gs116e", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/05/11" }, { "model": "gss108e", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/05/11" }, { "model": "jgs516pe", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/05/11" }, { "model": "jgs524e", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/05/11" }, { "model": "jgs524pe", "scope": "eq", "trust": 0.8, "vendor": "netgear", "version": "2017/05/11" }, { "model": "jgs516pe", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=2017-05-11" }, { "model": "jgs524ev2", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=2017-05-11" }, { "model": "jgs524pe", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=2017-05-11" }, { "model": "gs105ev2", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=2017-05-11" }, { "model": "gs105pe", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=2017-05-11" }, { "model": "gs108ev3", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=2017-05-11" }, { "model": "gs108pev3", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=2017-05-11" }, { "model": "gs116ev2", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=2017-05-11" }, { "model": "gss108e", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=2017-05-11" }, { "model": "gss116e", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=2017-05-11" }, { "model": "xs708ev2", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=2017-05-11" }, { "model": "xs716e", "scope": "lte", "trust": 0.6, "vendor": "netgear", "version": "\u003c=2017-05-11" }, { "model": "gs105e", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.6.0.4" }, { "model": "gs105pe", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.6.0.4" }, { "model": "gs108e", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "2.06.08" }, { "model": "gs108pe", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.2.0.5" }, { "model": "gs108pe", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "2.06.08" }, { "model": "gs116e", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "2.6.0.35" }, { "model": "gss108e", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.6.0.4" }, { "model": "gss116e", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.6.0.9" }, { "model": "jgs516pe", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": null }, { "model": "jgs516pe", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "2.6.0.35" }, { "model": "jgs516pe", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "2.6.0.43" }, { "model": "jgs524e", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "2.6.0.35" }, { "model": "jgs524pe", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "2.6.0.35" }, { "model": "xs708e", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.6.0.23" }, { "model": "xs716e", "scope": "eq", "trust": 0.1, "vendor": "netgear", "version": "1.6.0.23" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83564" }, { "db": "VULMON", "id": "CVE-2017-18862" }, { "db": "JVNDB", "id": "JVNDB-2017-014994" }, { "db": "NVD", "id": "CVE-2017-18862" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:netgear:gs105e_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:netgear:gs105pe_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:netgear:gs108e_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:netgear:gs108pe_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:netgear:gs116e_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:netgear:gss108e_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:netgear:jgs516pe_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:netgear:jgs524e_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:netgear:jgs524pe_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014994" } ] }, "cve": "CVE-2017-18862", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "CVE-2017-18862", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 1.1, "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 3.3, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2017-014994", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "CNVD-2021-83564", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2017-18862", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2017-014994", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2017-18862", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2017-014994", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2021-83564", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-202004-2261", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2017-18862", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83564" }, { "db": "VULMON", "id": "CVE-2017-18862" }, { "db": "JVNDB", "id": "JVNDB-2017-014994" }, { "db": "CNNVD", "id": "CNNVD-202004-2261" }, { "db": "NVD", "id": "CVE-2017-18862" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain NETGEAR devices are affected by authentication bypass. This affects JGS516PE before 2017-05-11, JGS524Ev2 before 2017-05-11, JGS524PE before 2017-05-11, GS105Ev2 before 2017-05-11, GS105PE before 2017-05-11, GS108Ev3 before 2017-05-11, GS108PEv3 before 2017-05-11, GS116Ev2 before 2017-05-11, GSS108E before 2017-05-11, GSS116E before 2017-05-11, XS708Ev2 before 2017-05-11, and XS716E before 2017-05-11. NETGEAR GS105E, etc. are all switches from NETGEAR. \n\r\n\r\nThere are security vulnerabilities in many NETGEAR products. Attackers can use this vulnerability to bypass authentication and gain access to switch configuration files and passwords (same subnet). This affects JGS516PE prior to 2017-05-11, JGS524Ev2 prior to 2017-05-11, JGS524PE prior to 2017-05-11, GS105Ev2 prior to 2017-05-11, GS105PE prior to 2017-05-11, GS108Ev3 prior to 2017-05-11, GS108PEv3 prior to 2017-05-11, GS116Ev2 prior to 2017-05-11, GSS108E prior to 2017-05-11, GSS116E prior to 2017-05-11, XS708Ev2 prior to 2017-05-11, and XS716E prior to 2017-05-11", "sources": [ { "db": "NVD", "id": "CVE-2017-18862" }, { "db": "JVNDB", "id": "JVNDB-2017-014994" }, { "db": "CNVD", "id": "CNVD-2021-83564" }, { "db": "VULMON", "id": "CVE-2017-18862" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-18862", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-014994", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-83564", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-2261", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2017-18862", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83564" }, { "db": "VULMON", "id": "CVE-2017-18862" }, { "db": "JVNDB", "id": "JVNDB-2017-014994" }, { "db": "CNNVD", "id": "CNNVD-202004-2261" }, { "db": "NVD", "id": "CVE-2017-18862" } ] }, "id": "VAR-202004-1334", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-83564" } ], "trust": 1.3910071815384613 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83564" } ] }, "last_update_date": "2024-11-23T22:11:30.775000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Advisory for Authentication Bypass on ProSAFE Web Managed Switches, PSV-2015-0043", "trust": 0.8, "url": "https://kb.netgear.com/000037849/Security-Advisory-for-Authentication-Bypass-on-ProSAFE-Web-Managed-Switches-PSV-2015-0043" }, { "title": "Patch for Multiple NETGEAR product authorization issues and vulnerabilities (CNVD-2021-83564)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/296276" }, { "title": "Multiple NETGEAR Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117353" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83564" }, { "db": "JVNDB", "id": "JVNDB-2017-014994" }, { "db": "CNNVD", "id": "CNNVD-202004-2261" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-287", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014994" }, { "db": "NVD", "id": "CVE-2017-18862" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18862" }, { "trust": 1.7, "url": "https://kb.netgear.com/000037849/security-advisory-for-authentication-bypass-on-prosafe-web-managed-switches-psv-2015-0043" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18862" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/287.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83564" }, { "db": "VULMON", "id": "CVE-2017-18862" }, { "db": "JVNDB", "id": "JVNDB-2017-014994" }, { "db": "CNNVD", "id": "CNNVD-202004-2261" }, { "db": "NVD", "id": "CVE-2017-18862" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-83564" }, { "db": "VULMON", "id": "CVE-2017-18862" }, { "db": "JVNDB", "id": "JVNDB-2017-014994" }, { "db": "CNNVD", "id": "CNNVD-202004-2261" }, { "db": "NVD", "id": "CVE-2017-18862" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-04-29T00:00:00", "db": "CNVD", "id": "CNVD-2021-83564" }, { "date": "2020-04-28T00:00:00", "db": "VULMON", "id": "CVE-2017-18862" }, { "date": "2020-06-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014994" }, { "date": "2020-04-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2261" }, { "date": "2020-04-28T16:15:12.683000", "db": "NVD", "id": "CVE-2017-18862" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-11-04T00:00:00", "db": "CNVD", "id": "CNVD-2021-83564" }, { "date": "2020-05-05T00:00:00", "db": "VULMON", "id": "CVE-2017-18862" }, { "date": "2020-06-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014994" }, { "date": "2020-05-06T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2261" }, { "date": "2024-11-21T03:21:07.230000", "db": "NVD", "id": "CVE-2017-18862" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2261" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural NETGEAR Product authentication vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014994" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2261" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.