5.5

CVE-2018-21167

Certain NETGEAR devices are affected by stored XSS. This affects D6100 before 1.0.0.57, DM200 before 1.0.0.50, EX2700 before 1.0.1.32, EX6100v2 before 1.0.1.70, EX6150v2 before 1.0.1.70, EX6200v2 before 1.0.1.62, EX6400 before 1.0.1.78, EX7300 before 1.0.1.78, EX8000 before 1.0.0.114, R6100 before 1.0.1.22, R7500 before 1.0.0.122, R7800 before 1.0.2.42, R8900 before 1.0.3.10, R9000 before 1.0.3.10, WN2000RPTv3 before 1.0.1.26, WN3000RPv3 before 1.0.2.66, WN3100RPv2 before 1.0.0.42, WNDR3700v4 before 1.0.2.96, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.54, WNDR4500v3 before 1.0.0.54, and WNR2000v5 before 1.0.0.64.

Data is provided by the National Vulnerability Database (NVD)
NetgearD6100 Firmware Version < 1.0.0.57
   NetgearD6100 Version-
NetgearDm200 Firmware Version < 1.0.0.50
   NetgearDm200 Version-
NetgearEx2700 Firmware Version < 1.0.1.32
   NetgearEx2700 Version-
NetgearEx6100 Firmware Version < 1.0.1.70
   NetgearEx6100 Versionv2
NetgearEx6150 Firmware Version < 1.0.1.70
   NetgearEx6150 Versionv2
NetgearEx6200 Firmware Version < 1.0.1.62
   NetgearEx6200 Versionv2
NetgearEx6400 Firmware Version < 1.0.1.78
   NetgearEx6400 Version-
NetgearEx7300 Firmware Version < 1.0.1.78
   NetgearEx7300 Version-
NetgearEx8000 Firmware Version < 1.0.0.114
   NetgearEx8000 Version-
NetgearR6100 Firmware Version < 1.0.1.22
   NetgearR6100 Version-
NetgearR7500 Firmware Version < 1.0.0.122
   NetgearR7500 Version-
NetgearR7800 Firmware Version < 1.0.2.42
   NetgearR7800 Version-
NetgearR8900 Firmware Version < 1.0.3.10
   NetgearR8900 Version-
NetgearR9000 Firmware Version < 1.0.3.10
   NetgearR9000 Version-
NetgearWn2000rpt Firmware Version < 1.0.1.26
   NetgearWn2000rpt Versionv3
NetgearWn3000rp Firmware Version < 1.0.2.66
   NetgearWn3000rp Versionv3
NetgearWn3100rp Firmware Version < 1.0.0.42
   NetgearWn3100rp Versionv2
NetgearWndr3700 Firmware Version < 1.0.2.96
   NetgearWndr3700 Versionv4
NetgearWndr4300 Firmware Version < 1.0.2.98
   NetgearWndr4300 Version-
NetgearWndr4300 Firmware Version < 1.0.0.54
   NetgearWndr4300 Versionv2
NetgearWndr4500 Firmware Version < 1.0.0.54
   NetgearWndr4500 Versionv3
NetgearWnr2000 Firmware Version < 1.0.0.64
   NetgearWnr2000 Versionv5
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.07% 0.209
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 5.5 2.3 2.7
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N
nvd@nist.gov 3.5 6.8 2.9
AV:N/AC:M/Au:S/C:N/I:P/A:N
cve@mitre.org 4.8 1.7 2.7
CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.