4.8

CVE-2017-18785

Certain NETGEAR devices are affected by XSS. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, D6100 before 1.0.0.56, D6200 before 1.1.00.24, D6220 before 1.0.0.32, D6400 before 1.0.0.66, D7000 before 1.0.1.52, D7000v2 before 1.0.0.44, D7800 before 1.0.1.30, D8500 before 1.0.3.35, DGN2200v4 before 1.0.0.96, DGN2200Bv4 before 1.0.0.96, EX2700 before 1.0.1.28, EX6100v2 before 1.0.1.54, EX6150v2 before 1.0.1.54, EX6200v2 before 1.0.1.52, EX6400 before 1.0.1.72, EX7300 before 1.0.1.72, EX8000 before 1.0.0.102, JNR1010v2 before 1.1.0.44, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6020 before 1.0.0.26, R6080 before 1.0.0.26, R6100 before 1.0.1.20, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.0.1.32, R6400v2 before 1.0.2.46, R6700 before 1.0.1.36, R6800 before 1.2.0.12, R6900v2 before 1.2.0.12, R6700v2 before 1.2.0.12, R6900 before 1.0.1.34, R6900P before 1.3.0.8, R7000 before 1.0.9.18, R7000P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.58, R7500 before 1.0.0.118, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, R7900 before 1.0.2.4, R7900P before 1.1.5.14, R8000 before 1.0.4.4, R8000P before 1.1.5.14, R8500 before 1.0.2.110, R8300 before 1.0.2.110, R9000 before 1.0.2.52, WN2000RPTv3 before 1.0.1.8, WN3000RPv3 before 1.0.2.50, WN3100RPv2 before 1.0.0.42, WNDR3400v3 before 1.0.1.16, WNDR3700v4 before 1.0.2.94, WNDR4300 before 1.0.2.96, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, WNR1000v4 before 1.1.0.44, WNR2000v5 before 1.0.0.62, WNR2020 before 1.1.0.44, WNR2050 before 1.1.0.44, and WNR3500Lv2 before 1.2.0.46.

Data is provided by the National Vulnerability Database (NVD)
NetgearD3600 Firmware Version < 1.0.0.67
   NetgearD3600 Version-
NetgearD6000 Firmware Version < 1.0.0.67
   NetgearD6000 Version-
NetgearD6100 Firmware Version < 1.0.0.56
   NetgearD6100 Version-
NetgearD6200 Firmware Version < 1.1.00.24
   NetgearD6200 Version-
NetgearD6220 Firmware Version < 1.0.0.32
   NetgearD6220 Version-
NetgearD6400 Firmware Version < 1.0.0.66
   NetgearD6400 Version-
NetgearD7000 Firmware Version < 1.0.1.52
   NetgearD7000 Version-
NetgearD7000 Firmware Version < 1.0.0.44
   NetgearD7000 Versionv2
NetgearD7800 Firmware Version < 1.0.1.30
   NetgearD7800 Version-
NetgearD8500 Firmware Version < 1.0.3.35
   NetgearD8500 Version-
NetgearDgn2200 Firmware Version < 1.0.0.96
   NetgearDgn2200 Versionv4
NetgearDgn2200b Firmware Version < 1.0.0.96
   NetgearDgn2200b Versionv4
NetgearEx2700 Firmware Version < 1.0.1.28
   NetgearEx2700 Version-
NetgearEx6100 Firmware Version < 1.0.1.54
   NetgearEx6100 Versionv2
NetgearEx6150 Firmware Version < 1.0.1.54
   NetgearEx6150 Versionv2
NetgearEx6200 Firmware Version < 1.0.1.52
   NetgearEx6200 Versionv2
NetgearEx6400 Firmware Version < 1.0.1.72
   NetgearEx6400 Version-
NetgearEx7300 Firmware Version < 1.0.1.72
   NetgearEx7300 Version-
NetgearEx8000 Firmware Version < 1.0.0.102
   NetgearEx8000 Version-
NetgearJnr1010 Firmware Version < 1.1.0.44
   NetgearJnr1010 Versionv2
NetgearJwnr2010 Firmware Version < 1.1.0.44
   NetgearJwnr2010 Versionv5
NetgearPr2000 Firmware Version < 1.0.0.20
   NetgearPr2000 Version-
NetgearR6020 Firmware Version < 1.0.0.26
   NetgearR6020 Version-
NetgearR6080 Firmware Version < 1.0.0.26
   NetgearR6080 Version-
NetgearR6100 Firmware Version < 1.0.1.20
   NetgearR6100 Version-
NetgearR6250 Firmware Version < 1.0.4.16
   NetgearR6250 Version-
NetgearR6300 Firmware Version < 1.0.4.18
   NetgearR6300 Versionv2
NetgearR6400 Firmware Version < 1.0.1.32
   NetgearR6400 Version-
NetgearR6400 Firmware Version < 1.0.2.46
   NetgearR6400 Versionv2
NetgearR6700 Firmware Version < 1.0.1.36
   NetgearR6700 Version-
NetgearR6800 Firmware Version < 1.2.0.12
   NetgearR6800 Version-
NetgearR6900 Firmware Version < 1.2.0.12
   NetgearR6900 Versionv2
NetgearR6700 Firmware Version < 1.2.0.12
   NetgearR6700 Versionv2
NetgearR6900 Firmware Version < 1.0.1.34
   NetgearR6900 Version-
NetgearR6900p Firmware Version < 1.3.0.8
   NetgearR6900p Version-
NetgearR7000 Firmware Version < 1.0.9.18
   NetgearR7000 Version-
NetgearR7000p Firmware Version < 1.3.0.8
   NetgearR7000p Version-
NetgearR7100lg Firmware Version < 1.0.0.34
   NetgearR7100lg Version-
NetgearR7300dst Firmware Version < 1.0.0.58
   NetgearR7300dst Version-
NetgearR7500 Firmware Version < 1.0.0.118
   NetgearR7500 Version-
NetgearR7500 Firmware Version < 1.0.3.24
   NetgearR7500 Versionv2
NetgearR7800 Firmware Version < 1.0.2.40
   NetgearR7800 Version-
NetgearR7900 Firmware Version < 1.0.2.4
   NetgearR7900 Version-
NetgearR7900p Firmware Version < 1.1.5.14
   NetgearR7900p Version-
NetgearR8000 Firmware Version < 1.0.4.4
   NetgearR8000 Version-
NetgearR8000p Firmware Version < 1.1.5.14
   NetgearR8000p Version-
NetgearR8500 Firmware Version < 1.0.2.110
   NetgearR8500 Version-
NetgearR8300 Firmware Version < 1.0.2.110
   NetgearR8300 Version-
NetgearR9000 Firmware Version < 1.0.2.52
   NetgearR9000 Version-
NetgearWn2000rpt Firmware Version < 1.0.1.8
   NetgearWn2000rpt Versionv3
NetgearWn3000rp Firmware Version < 1.0.2.50
   NetgearWn3000rp Versionv3
NetgearWn3100rp Firmware Version < 1.0.0.42
   NetgearWn3100rp Versionv2
NetgearWndr3400 Firmware Version < 1.0.1.16
   NetgearWndr3400 Versionv3
NetgearWndr3700 Firmware Version < 1.0.2.94
   NetgearWndr3700 Versionv4
NetgearWndr4300 Firmware Version < 1.0.2.96
   NetgearWndr4300 Version-
NetgearWndr4300 Firmware Version < 1.0.0.50
   NetgearWndr4300 Versionv2
NetgearWndr4500 Firmware Version < 1.0.0.50
   NetgearWndr4500 Versionv3
NetgearWnr1000 Firmware Version < 1.1.0.44
   NetgearWnr1000 Versionv4
NetgearWnr2000 Firmware Version < 1.0.0.62
   NetgearWnr2000 Versionv5
NetgearWnr2020 Firmware Version < 1.1.0.44
   NetgearWnr2020 Version-
NetgearWnr2050 Firmware Version < 1.1.0.44
   NetgearWnr2050 Version-
NetgearWnr3500l Firmware Version < 1.2.0.46
   NetgearWnr3500l Versionv2
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.06% 0.19
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 4.8 1.7 2.7
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
nvd@nist.gov 3.5 6.8 2.9
AV:N/AC:M/Au:S/C:N/I:P/A:N
cve@mitre.org 4.2 1.1 2.7
CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.