Lucene search

K
cve[email protected]CVE-2017-18703
HistoryApr 24, 2020 - 3:15 p.m.

CVE-2017-18703

2020-04-2415:15:12
CWE-352
web.nvd.nist.gov
57
cve-2017-18703
netgear
csrf
vulnerability
d1500
d500
d6100
d7000
d7800
ex6100v2
ex6150v2
jnr1010v2
jr6150
jwnr2010v5
pr2000
r6020
r6050
r6080
r6100
r6220
r7500
r7500v2
r7800
r9000
wn3000rpv3
wn3100rpv2
wndr3700v5
wndr4300v2
wndr4500v3
wnr1000v4
wnr2000v5
wnr2020
wnr2050
nvd

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.7%

Certain NETGEAR devices are affected by CSRF. This affects D1500 before 1.0.0.25, D500 before 1.0.0.25, D6100 before 1.0.0.55, D7000 before 1.0.1.50, D7800 before 1.0.1.28, EX6100v2 before 1.0.1.60, EX6150v2 before 1.0.1.60, JNR1010v2 before 1.1.0.46, JR6150 before 1.0.1.16, JWNR2010v5 before 1.1.0.46, PR2000 before 1.0.0.18, R6020 before 1.0.0.26, R6050 before 1.0.1.16, R6080 before 1.0.0.26, R6100 before 1.0.1.20, R6220 before 1.1.0.60, R7500 before 1.0.0.118, R7500v2 before 1.0.3.20, R7800 before 1.0.2.40, R9000 before 1.0.2.52, WN3000RPv3 before 1.0.2.50, WN3100RPv2 before 1.0.0.40, WNDR3700v5 before 1.1.0.48, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, WNR1000v4 before 1.1.0.46, WNR2000v5 before 1.0.0.62, WNR2020 before 1.1.0.46, and WNR2050 before 1.1.0.46.

Affected configurations

NVD
Node
netgeard1500Match-
AND
netgeard1500_firmwareRange<1.0.0.25
Node
netgeard500Match-
AND
netgeard500_firmwareRange<1.0.0.25
Node
netgeard6100Match-
AND
netgeard6100_firmwareRange<1.0.0.55
Node
netgeard7000_firmwareRange<1.0.1.50
AND
netgeard7000Match-
Node
netgeard7800_firmwareRange<1.0.1.28
AND
netgeard7800Match-
Node
netgearex6100_firmwareRange<1.0.1.60
AND
netgearex6100Matchv2
Node
netgearex6150_firmwareRange<1.0.1.60
AND
netgearex6150Matchv2
Node
netgearjnr1010_firmwareRange<1.1.0.46
AND
netgearjnr1010Matchv2
Node
netgearjr6150_firmwareRange<1.0.1.16
AND
netgearjr6150Match-
Node
netgearjwnr2010_firmwareRange<1.1.0.46
AND
netgearjwnr2010Matchv5
Node
netgearpr2000_firmwareRange<1.0.0.18
AND
netgearpr2000Match-
Node
netgearr6020Match-
AND
netgearr6020_firmwareRange<1.0.0.26
Node
netgearr6050Match-
AND
netgearr6050_firmwareRange<1.0.1.16
Node
netgearr6080Match-
AND
netgearr6080_firmwareRange<1.0.0.26
Node
netgearr6100Match-
AND
netgearr6100_firmwareRange<1.0.1.20
Node
netgearr6220_firmwareRange<1.1.0.60
AND
netgearr6220Match-
Node
netgearr7500_firmwareRange<1.0.0.118
AND
netgearr7500Match-
Node
netgearr7500_firmwareRange<1.0.3.20
AND
netgearr7500Matchv2
Node
netgearr7800_firmwareRange<1.0.2.40
AND
netgearr7800Match-
Node
netgearr9000_firmwareRange<1.0.2.52
AND
netgearr9000Match-
Node
netgearwn3000rp_firmwareRange<1.0.2.50
AND
netgearwn3000rpMatchv3
Node
netgearwn3100rp_firmwareRange<1.0.0.40
AND
netgearwn3100rpMatchv2
Node
netgearwndr3700_firmwareRange<1.1.0.48
AND
netgearwndr3700Matchv5
Node
netgearwndr4300_firmwareRange<1.0.0.48
AND
netgearwndr4300Matchv2
Node
netgearwndr4500_firmwareRange<1.1.0.48
AND
netgearwndr4500Matchv3
Node
netgearwnr1000_firmwareRange<1.1.0.46
AND
netgearwnr1000Matchv4
Node
netgearwnr2000_firmwareRange<1.0.0.62
AND
netgearwnr2000Matchv5
Node
netgearwnr2020_firmwareRange<1.1.0.46
AND
netgearwnr2020Match-
Node
netgearwnr2050_firmwareRange<1.1.0.46
AND
netgearwnr2050Match-

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.7%

Related for CVE-2017-18703