8.8
CVSSv3

CVE-2017-18848

Published: 20/04/2020 Updated: 23/04/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Certain NETGEAR devices are affected by CSRF. This affects R6300v2 prior to 1.0.0.36, AC1450 prior to 1.0.0.36, R7300 prior to 1.0.0.54, and R8500 prior to 1.0.2.94.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netgear r6300_firmware

netgear ac1450_firmware

netgear r7300_firmware

netgear r8500_firmware