Vulnerability CVE-2017-18856


Published: 2020-04-29

Description:
NETGEAR ReadyNAS devices before 6.6.1 are affected by command injection.

Type:

CWE-74

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Netgear -> Readynas os firmware 

 References:
https://kb.netgear.com/000044333/Security-Advisory-for-Operating-System-Command-Injection-on-ReadyNAS-OS-6-Storage-Systems-PSV-2017-2002

Copyright 2024, cxsecurity.com

 

Back to Top