CVE-2018-21155

Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.34, DM200 before 1.0.0.52, R6100 before 1.0.1.22, R7500 before 1.0.0.122, R7500v2 before 1.0.3.26, R7800 before 1.0.2.42, R8900 before 1.0.4.2, R9000 before 1.0.3.16, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.54, WNDR4500v3 before 1.0.0.54, and WNR2000v5 before 1.0.0.64.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netgear:dm200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:dm200:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-27 18:15

Updated : 2023-12-10 13:27


NVD link : CVE-2018-21155

Mitre link : CVE-2018-21155

CVE.ORG link : CVE-2018-21155


JSON object : View

Products Affected

netgear

  • r7500
  • r7800
  • dm200_firmware
  • wndr4500_firmware
  • r6100_firmware
  • r7800_firmware
  • r6100
  • r9000
  • r7500_firmware
  • d7800
  • wndr4300_firmware
  • wnr2000_firmware
  • r9000_firmware
  • wnr2000
  • d7800_firmware
  • r8900
  • dm200
  • r8900_firmware
  • wndr4300
  • wndr4500
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')