ID

VAR-202004-1324


CVE

CVE-2017-18852


TITLE

plural NETGEAR Cross-site request forgery vulnerability in device

Trust: 0.8

sources: JVNDB: JVNDB-2017-014842

DESCRIPTION

Certain NETGEAR devices are affected by CSRF and authentication bypass. This affects R7300DST before 1.0.0.54, R8300 before 1.0.2.100_1.0.82, R8500 before 1.0.2.100_1.0.82, and WNDR3400v3 before 1.0.1.14. plural NETGEAR A cross-site request forgery vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state

Trust: 1.62

sources: NVD: CVE-2017-18852 // JVNDB: JVNDB-2017-014842

AFFECTED PRODUCTS

vendor:netgearmodel:r8300scope:ltversion:1.0.2.100_1.0.82

Trust: 1.0

vendor:netgearmodel:wndr3400scope:ltversion:1.0.1.14

Trust: 1.0

vendor:netgearmodel:r8500scope:ltversion:1.0.2.100_1.0.82

Trust: 1.0

vendor:netgearmodel:r7300dstscope:ltversion:1.0.0.54

Trust: 1.0

vendor:netgearmodel:r7300dstscope:eqversion:1.0.0.54

Trust: 0.8

vendor:netgearmodel:r8300scope:eqversion:1.0.2.100_1.0.82

Trust: 0.8

vendor:netgearmodel:r8500scope:eqversion:1.0.2.100_1.0.82

Trust: 0.8

vendor:netgearmodel:wndr3400scope:eqversion:1.0.1.14

Trust: 0.8

sources: JVNDB: JVNDB-2017-014842 // NVD: CVE-2017-18852

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-18852
value: HIGH

Trust: 1.0

cve@mitre.org: CVE-2017-18852
value: HIGH

Trust: 1.0

NVD: JVNDB-2017-014842
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202004-1613
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2017-18852
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2017-014842
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

nvd@nist.gov: CVE-2017-18852
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2017-18852
baseSeverity: HIGH
baseScore: 8.4
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.5
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2017-014842
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2017-014842 // CNNVD: CNNVD-202004-1613 // NVD: CVE-2017-18852 // NVD: CVE-2017-18852

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.8

sources: JVNDB: JVNDB-2017-014842 // NVD: CVE-2017-18852

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202004-1613

TYPE

cross-site request forgery

Trust: 0.6

sources: CNNVD: CNNVD-202004-1613

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-014842

PATCH

title:Security Advisory for CSRF and Authentication Bypass on Some Routers, PSV-2017-1206url:https://kb.netgear.com/000045849/Security-Advisory-for-CSRF-and-Authentication-Bypass-on-Some-Routers-PSV-2017-1206

Trust: 0.8

title:Multiple NETGEAR Repair measures for product cross-site request forgery vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=116933

Trust: 0.6

sources: JVNDB: JVNDB-2017-014842 // CNNVD: CNNVD-202004-1613

EXTERNAL IDS

db:NVDid:CVE-2017-18852

Trust: 2.4

db:JVNDBid:JVNDB-2017-014842

Trust: 0.8

db:CNNVDid:CNNVD-202004-1613

Trust: 0.6

sources: JVNDB: JVNDB-2017-014842 // CNNVD: CNNVD-202004-1613 // NVD: CVE-2017-18852

REFERENCES

url:https://kb.netgear.com/000045849/security-advisory-for-csrf-and-authentication-bypass-on-some-routers-psv-2017-1206

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2017-18852

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18852

Trust: 0.8

sources: JVNDB: JVNDB-2017-014842 // CNNVD: CNNVD-202004-1613 // NVD: CVE-2017-18852

SOURCES

db:JVNDBid:JVNDB-2017-014842
db:CNNVDid:CNNVD-202004-1613
db:NVDid:CVE-2017-18852

LAST UPDATE DATE

2024-11-23T22:44:36.411000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2017-014842date:2020-05-18T00:00:00
db:CNNVDid:CNNVD-202004-1613date:2020-04-26T00:00:00
db:NVDid:CVE-2017-18852date:2024-11-21T03:21:05.713

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2017-014842date:2020-05-18T00:00:00
db:CNNVDid:CNNVD-202004-1613date:2020-04-20T00:00:00
db:NVDid:CVE-2017-18852date:2020-04-20T13:15:13.130