CVE-2017-18797

Certain NETGEAR devices are affected by an attacker's ability to read arbitrary files. This affects R6400 before 1.0.1.24, R7900 before 1.0.1.18, R8000 before 1.0.3.54, and R8500 before 1.0.2.100.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-21 19:15

Updated : 2023-12-10 13:27


NVD link : CVE-2017-18797

Mitre link : CVE-2017-18797

CVE.ORG link : CVE-2017-18797


JSON object : View

Products Affected

netgear

  • r8500
  • r6400_firmware
  • r6400
  • r7900_firmware
  • r8000_firmware
  • r8500_firmware
  • r8000
  • r7900
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor