8.8
CVSSv3

CVE-2017-18711

Published: 24/04/2020 Updated: 05/05/2020
CVSS v2 Base Score: 5.8 | Impact Score: 6.4 | Exploitability Score: 6.5
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 516
Vector: AV:A/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D7800 prior to 1.0.1.28, R6400 prior to 1.01.32, R6400v2 prior to 1.0.2.44, R6700 prior to 1.0.1.36, R6900 prior to 1.0.1.34, R6900P prior to 1.3.0.8, R7000 prior to 1.0.9.14, R7000P prior to 1.3.0.8, R7500v2 prior to 1.0.3.20, R7800 prior to 1.0.2.40, R9000 prior to 1.0.2.52, WNDR4300v2 prior to 1.0.0.48, and WNDR4500v3 prior to 1.0.0.48.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netgear d7800 firmware

netgear r6400 firmware

netgear r7500 firmware

netgear r7800 firmware

netgear r9000 firmware

netgear wndr4300 firmware

netgear wndr4500 firmware

netgear r7000p firmware

netgear r7000 firmware

netgear r6900p firmware

netgear r6900 firmware

netgear r6700 firmware