CVE-2017-18848

Certain NETGEAR devices are affected by CSRF. This affects R6300v2 before 1.0.0.36, AC1450 before 1.0.0.36, R7300 before 1.0.0.54, and R8500 before 1.0.2.94.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netgear:ac1450_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:ac1450:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netgear:r7300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7300:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-20 16:15

Updated : 2023-12-10 13:27


NVD link : CVE-2017-18848

Mitre link : CVE-2017-18848

CVE.ORG link : CVE-2017-18848


JSON object : View

Products Affected

netgear

  • ac1450_firmware
  • r6300
  • r8500
  • ac1450
  • r7300
  • r8500_firmware
  • r6300_firmware
  • r7300_firmware
CWE
CWE-352

Cross-Site Request Forgery (CSRF)