CVE-2017-18852

Certain NETGEAR devices are affected by CSRF and authentication bypass. This affects R7300DST before 1.0.0.54, R8300 before 1.0.2.100_1.0.82, R8500 before 1.0.2.100_1.0.82, and WNDR3400v3 before 1.0.1.14.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-20 13:15

Updated : 2024-02-28 17:47


NVD link : CVE-2017-18852

Mitre link : CVE-2017-18852

CVE.ORG link : CVE-2017-18852


JSON object : View

Products Affected

netgear

  • wndr3400
  • r7300dst
  • r8300_firmware
  • r7300dst_firmware
  • wndr3400_firmware
  • r8500_firmware
  • r8500
  • r8300
CWE
CWE-352

Cross-Site Request Forgery (CSRF)