8.8
CVSSv3

CVE-2017-18852

Published: 20/04/2020 Updated: 22/04/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Certain NETGEAR devices are affected by CSRF and authentication bypass. This affects R7300DST prior to 1.0.0.54, R8300 prior to 1.0.2.100_1.0.82, R8500 prior to 1.0.2.100_1.0.82, and WNDR3400v3 prior to 1.0.1.14.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netgear r7300dst firmware

netgear r8300 firmware

netgear r8500 firmware

netgear wndr3400 firmware