CVE-2018-21154

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D7800 before 1.0.1.34, DM200 before 1.0.0.50, R6100 before 1.0.1.22, R7500 before 1.0.0.122, R7500v2 before 1.0.3.26, and R7800 before 1.0.2.42.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netgear:dm200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:dm200:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-27 18:15

Updated : 2023-12-10 13:27


NVD link : CVE-2018-21154

Mitre link : CVE-2018-21154

CVE.ORG link : CVE-2018-21154


JSON object : View

Products Affected

netgear

  • d7800_firmware
  • r6100_firmware
  • r7800_firmware
  • dm200
  • r7500
  • r7800
  • dm200_firmware
  • d7800
  • r6100
  • r7500_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')