8.8

CVE-2017-18768

Certain NETGEAR devices are affected by CSRF. This affects EX6100 before 1.0.2.16_1.1.130, EX6100v2 before 1.0.1.70, EX6150v2 before 1.0.1.54, EX6200v2 before 1.0.1.50, EX6400 before 1.0.1.60, EX7300 before 1.0.1.60, and WN3000RPv3 before 1.0.2.44.

Data is provided by the National Vulnerability Database (NVD)
NetgearEx6100 Firmware Version < 1.0.2.16_1.1.130
   NetgearEx6100 Version-
NetgearEx6100 Firmware Version < 1.0.1.70
   NetgearEx6100 Versionv2
NetgearEx6150 Firmware Version < 1.0.1.54
   NetgearEx6150 Versionv2
NetgearEx6200 Firmware Version < 1.0.1.50
   NetgearEx6200 Versionv2
NetgearEx6400 Firmware Version < 1.0.1.60
   NetgearEx6400 Version-
NetgearEx7300 Firmware Version < 1.0.1.60
   NetgearEx7300 Version-
NetgearWn3000rp Firmware Version < 1.0.2.44
   NetgearWn3000rp Versionv3
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.26% 0.495
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 8.8 2.8 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
nvd@nist.gov 6.8 8.6 6.4
AV:N/AC:M/Au:N/C:P/I:P/A:P
cve@mitre.org 8.8 2.8 5.9
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CWE-352 Cross-Site Request Forgery (CSRF)

The web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request.