CVE-2017-18732

Certain NETGEAR devices are affected by authentication bypass. This affects R6300v2 before 1.0.4.8, PLW1000v2 before 1.0.0.14, and PLW1010v2 before 1.0.0.14.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netgear:plw1000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:plw1000:v2:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netgear:plw1010_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:plw1010:v2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-23 17:15

Updated : 2023-12-10 13:27


NVD link : CVE-2017-18732

Mitre link : CVE-2017-18732

CVE.ORG link : CVE-2017-18732


JSON object : View

Products Affected

netgear

  • plw1000_firmware
  • r6300
  • plw1010
  • plw1000
  • plw1010_firmware
  • r6300_firmware
CWE
CWE-287

Improper Authentication