5
CVSSv2

CVE-2018-21139

Published: 23/04/2020 Updated: 01/05/2020
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Certain NETGEAR devices are affected by disclosure of sensitive information. This affects D1500 prior to 1.0.0.27, D500 prior to 1.0.0.27, D6100 prior to 1.0.0.58, D6200 prior to 1.1.00.30, D6220 prior to 1.0.0.46, D6400 prior to 1.0.0.82, D7000 prior to 1.0.1.68, D7000v2 prior to 1.0.0.51, D7800 prior to 1.0.1.42, D8500 prior to 1.0.3.42, DC112A prior to 1.0.0.40, DGN2200Bv4 prior to 1.0.0.102, DGN2200v4 prior to 1.0.0.102, JNR1010v2 prior to 1.1.0.54, JR6150 prior to 1.0.1.18, JWNR2010v5 prior to 1.1.0.54, PR2000 prior to 1.0.0.24, R6020 prior to 1.0.0.34, R6050 prior to 1.0.1.18, R6080 prior to 1.0.0.34, R6100 prior to 1.0.1.22, R6120 prior to 1.0.0.42, R6220 prior to 1.1.0.68, R6250 prior to 1.0.4.30, R6300v2 prior to 1.0.4.32, R6400 prior to 1.0.1.44, R6400v2 prior to 1.0.2.60, R6700 prior to 1.0.1.48, R6700v2 prior to 1.2.0.24, R6800 prior to 1.2.0.24, R6900 prior to 1.0.1.48, R6900P prior to 1.3.1.44, R6900v2 prior to 1.2.0.24, R7000 prior to 1.0.9.34, R7000P prior to 1.3.1.44, R7100LG prior to 1.0.0.48, R7300 prior to 1.0.0.68, R7500 prior to 1.0.0.124, R7500v2 prior to 1.0.3.38, R7900 prior to 1.0.2.16, R7900P prior to 1.4.1.24, R8000 prior to 1.0.4.18, R8000P prior to 1.4.1.24, R8300 prior to 1.0.2.122, R8500 prior to 1.0.2.122, WN3000RP prior to 1.0.0.68, WN3000RPv2 prior to 1.0.0.68, WNDR3400v3 prior to 1.0.1.18, WNDR3700v4 prior to 1.0.2.102, WNDR3700v5 prior to 1.1.0.54, WNDR4300v1 prior to 1.0.2.104, WNDR4300v2 prior to 1.0.0.56, WNDR4500v3 prior to 1.0.0.56, WNR1000v4 prior to 1.1.0.54, WNR2020 prior to 1.1.0.54, WNR2050 prior to 1.1.0.54, and WNR3500Lv2 prior to 1.2.0.54.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netgear d1500_firmware

netgear d500_firmware

netgear d6100_firmware

netgear d6200_firmware

netgear d6220_firmware

netgear d6400_firmware

netgear d7000_firmware

netgear d7800_firmware

netgear d8500_firmware

netgear dc112a_firmware

netgear dgn2200b_firmware

netgear dgn2200_firmware

netgear jnr1010_firmware

netgear jr6150_firmware

netgear jwnr2010_firmware

netgear pr2000_firmware

netgear r6020_firmware

netgear r6050_firmware

netgear r6080_firmware

netgear r6100_firmware

netgear r6120_firmware

netgear r6220_firmware

netgear r6250_firmware

netgear r6300_firmware

netgear r6400_firmware

netgear r6700_firmware

netgear r6800_firmware

netgear r6900_firmware

netgear r6900p_firmware

netgear r7000_firmware

netgear r7000p_firmware

netgear r7100lg_firmware

netgear r7300_firmware

netgear r7500_firmware

netgear r7900_firmware

netgear r7900p_firmware

netgear r8000_firmware

netgear r8000p_firmware

netgear r8300_firmware

netgear r8500_firmware

netgear wn3000rp_firmware

netgear wndr3400_firmware

netgear wndr3700_firmware

netgear wndr4300_firmware

netgear wndr4500_firmware

netgear wnr1000_firmware

netgear wnr2020_firmware

netgear wnr2050_firmware

netgear wnr3500l_firmware