5
CVSSv2

CVE-2018-21168

Published: 27/04/2020 Updated: 06/05/2020
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Certain NETGEAR devices are affected by disclosure of sensitive information. This affects D7000 prior to 1.0.1.52, D7800 prior to 1.0.1.31, D8500 prior to 1.0.3.36, JNR1010v2 prior to 1.1.0.46, JR6150 prior to 1.0.1.14, JWNR2010v5 prior to 1.1.0.46, PR2000 prior to 1.0.0.20, R6050 prior to 1.0.1.14, R6220 prior to 1.1.0.60, R6400 prior to 1.1.0.26, R6400v2 prior to 1.0.2.46, R6700v2 prior to 1.2.0.2, R6800 prior to 1.2.0.2, R6900v2 prior to 1.2.0.2, R7300DST prior to 1.0.0.56, R7500 prior to 1.0.0.112, R7500v2 prior to 1.0.3.24, R7800 prior to 1.0.2.36, R7900P prior to 1.1.4.6, R8000P prior to 1.1.4.6, R8300 prior to 1.0.2.104, R8500 prior to 1.0.2.104, R9000 prior to 1.0.2.52, WNDR3700v4 prior to 1.0.2.94, WNDR3700v5 prior to 1.1.0.50, WNDR4300 prior to 1.0.2.96, WNDR4300v2 prior to 1.0.0.52, WNDR4500v3 prior to 1.0.0.52, WNR1000v4 prior to 1.1.0.46, WNR2020 prior to 1.1.0.46, and WNR2050 prior to 1.1.0.46.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netgear d7000_firmware

netgear d7800_firmware

netgear d8500_firmware

netgear jnr1010_firmware

netgear jr6150_firmware

netgear jwnr2010_firmware

netgear pr2000_firmware

netgear r6050_firmware

netgear r6220_firmware

netgear r6400_firmware

netgear r6700_firmware

netgear r6800_firmware

netgear r6900_firmware

netgear r7300dst_firmware

netgear r7500_firmware

netgear r7800_firmware

netgear r7900p_firmware

netgear r8000p_firmware

netgear r8300_firmware

netgear r8500_firmware

netgear r9000_firmware

netgear wndr3700_firmware

netgear wndr4300_firmware

netgear wndr4500_firmware

netgear wnr1000_firmware

netgear wnr2020_firmware

netgear wnr2050_firmware