605
VMScore

CVE-2017-18768

Published: 22/04/2020 Updated: 27/04/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Certain NETGEAR devices are affected by CSRF. This affects EX6100 prior to 1.0.2.16_1.1.130, EX6100v2 prior to 1.0.1.70, EX6150v2 prior to 1.0.1.54, EX6200v2 prior to 1.0.1.50, EX6400 prior to 1.0.1.60, EX7300 prior to 1.0.1.60, and WN3000RPv3 prior to 1.0.2.44.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netgear ex6100 firmware

netgear ex6150 firmware

netgear ex6200 firmware

netgear ex6400 firmware

netgear ex7300 firmware

netgear wn3000rp firmware