8

CVE-2018-21120

Certain NETGEAR devices are affected by CSRF. This affects WAC120 before 2.1.7, WAC505 before 5.0.5.4, WAC510 before 5.0.5.4, WNAP320 before 3.7.11.4, WNAP210v2 before 3.7.11.4, WNDAP350 before 3.7.11.4, WNDAP360 before 3.7.11.4, WNDAP660 before 3.7.11.4, WNDAP620 before 2.1.7, WND930 before 2.1.5, and WN604 before 3.3.10.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
NetgearWac120 Firmware Version < 2.1.7
   NetgearWac120 Version-
NetgearWac505 Firmware Version < 5.0.5.4
   NetgearWac505 Version-
NetgearWac510 Firmware Version < 5.0.5.4
   NetgearWac510 Version-
NetgearWnap320 Firmware Version < 3.7.11.4
   NetgearWnap320 Version-
NetgearWnap210 Firmware Version < 3.7.11.4
   NetgearWnap210 Versionv2
NetgearWndap350 Firmware Version < 3.7.11.4
   NetgearWndap350 Version-
NetgearWndap360 Firmware Version < 3.7.11.4
   NetgearWndap360 Version-
NetgearWndap660 Firmware Version < 3.7.11.4
   NetgearWndap660 Version-
NetgearWndap620 Firmware Version < 2.1.7
   NetgearWndap620 Version-
NetgearWnd930 Firmware Version < 2.1.5
   NetgearWnd930 Version-
NetgearWn604 Firmware Version < 3.3.10
   NetgearWn604 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.17% 0.348
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 8 2.1 5.9
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
nvd@nist.gov 6 6.8 6.4
AV:N/AC:M/Au:S/C:P/I:P/A:P
cve@mitre.org 5.2 1.5 3.6
CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
CWE-352 Cross-Site Request Forgery (CSRF)

The web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request.