3.5
CVSSv2

CVE-2018-21167

Published: 27/04/2020 Updated: 05/05/2020
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.5 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Certain NETGEAR devices are affected by stored XSS. This affects D6100 prior to 1.0.0.57, DM200 prior to 1.0.0.50, EX2700 prior to 1.0.1.32, EX6100v2 prior to 1.0.1.70, EX6150v2 prior to 1.0.1.70, EX6200v2 prior to 1.0.1.62, EX6400 prior to 1.0.1.78, EX7300 prior to 1.0.1.78, EX8000 prior to 1.0.0.114, R6100 prior to 1.0.1.22, R7500 prior to 1.0.0.122, R7800 prior to 1.0.2.42, R8900 prior to 1.0.3.10, R9000 prior to 1.0.3.10, WN2000RPTv3 prior to 1.0.1.26, WN3000RPv3 prior to 1.0.2.66, WN3100RPv2 prior to 1.0.0.42, WNDR3700v4 prior to 1.0.2.96, WNDR4300 prior to 1.0.2.98, WNDR4300v2 prior to 1.0.0.54, WNDR4500v3 prior to 1.0.0.54, and WNR2000v5 prior to 1.0.0.64.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netgear d6100_firmware

netgear dm200_firmware

netgear ex2700_firmware

netgear ex6100_firmware

netgear ex6150_firmware

netgear ex6200_firmware

netgear ex6400_firmware

netgear ex7300_firmware

netgear ex8000_firmware

netgear r6100_firmware

netgear r7500_firmware

netgear r7800_firmware

netgear r8900_firmware

netgear r9000_firmware

netgear wn2000rpt_firmware

netgear wn3000rp_firmware

netgear wn3100rp_firmware

netgear wndr3700_firmware

netgear wndr4300_firmware

netgear wndr4500_firmware

netgear wnr2000_firmware