6.1

CVE-2017-18715

Certain NETGEAR devices are affected by reflected XSS. This affects EX3700 before 1.0.0.66, EX3800 before 1.0.0.66, EX6100 before 1.0.2.20, EX6120 before 1.0.0.34, EX6150 before 1.0.0.36, EX6200 before 1.0.3.84, and EX7000 before 1.0.0.60.

Data is provided by the National Vulnerability Database (NVD)
NetgearEx3700 Firmware Version < 1.0.0.66
   NetgearEx3700 Version-
NetgearEx3800 Firmware Version < 1.0.0.66
   NetgearEx3800 Version-
NetgearEx6100 Firmware Version < 1.0.2.20
   NetgearEx6100 Version-
NetgearEx6120 Firmware Version < 1.0.0.34
   NetgearEx6120 Version-
NetgearEx6150 Firmware Version < 1.0.0.36
   NetgearEx6150 Version-
NetgearEx6200 Firmware Version < 1.0.3.84
   NetgearEx6200 Version-
NetgearEx7000 Firmware Version < 1.0.0.60
   NetgearEx7000 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.42% 0.611
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 6.1 2.8 2.7
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
nvd@nist.gov 4.3 8.6 2.9
AV:N/AC:M/Au:N/C:N/I:P/A:N
cve@mitre.org 5.2 2.1 2.7
CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.