ID

VAR-202004-1346


CVE

CVE-2017-18742


TITLE

plural NETGEAR Cross-site request forgery vulnerability in device

Trust: 0.8

sources: JVNDB: JVNDB-2017-014939

DESCRIPTION

Certain NETGEAR devices are affected by CSRF. This affects JR6150 before 1.0.1.10, R6050 before 1.0.1.10, R6250 before 1.0.4.12, R6300v2 before 1.0.4.8, R6700 before 1.0.1.16, R6900 before 1.0.1.16, R7300DST before 1.0.0.54, R7900 before 1.0.1.12, R8000 before 1.0.3.32, and R8500 before 1.0.2.74. plural NETGEAR A cross-site request forgery vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6250, etc. are all wireless routers from NETGEAR. The vulnerability stems from the fact that the WEB application does not fully verify whether the request comes from a trusted user. An attacker can use this vulnerability to send unexpected requests to the server through the affected client

Trust: 2.16

sources: NVD: CVE-2017-18742 // JVNDB: JVNDB-2017-014939 // CNVD: CNVD-2021-50917

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-50917

AFFECTED PRODUCTS

vendor:netgearmodel:r7300dstscope:ltversion:1.0.0.54

Trust: 1.6

vendor:netgearmodel:jr6150scope:ltversion:1.0.1.10

Trust: 1.6

vendor:netgearmodel:r6050scope:ltversion:1.0.1.10

Trust: 1.6

vendor:netgearmodel:r7900scope:ltversion:1.0.1.12

Trust: 1.6

vendor:netgearmodel:r8500scope:ltversion:1.0.2.74

Trust: 1.6

vendor:netgearmodel:r6250scope:ltversion:1.0.4.12

Trust: 1.6

vendor:netgearmodel:r6700scope:ltversion:1.0.1.16

Trust: 1.6

vendor:netgearmodel:r6900scope:ltversion:1.0.1.16

Trust: 1.6

vendor:netgearmodel:r8000scope:ltversion:1.0.3.32

Trust: 1.6

vendor:netgearmodel:r6300scope:ltversion:1.0.4.8

Trust: 1.0

vendor:netgearmodel:jr6150scope:eqversion:1.0.1.10

Trust: 0.8

vendor:netgearmodel:r6050scope:eqversion:1.0.1.10

Trust: 0.8

vendor:netgearmodel:r6250scope:eqversion:1.0.4.12

Trust: 0.8

vendor:netgearmodel:r6300scope:eqversion:1.0.4.8

Trust: 0.8

vendor:netgearmodel:r6700scope:eqversion:1.0.1.16

Trust: 0.8

vendor:netgearmodel:r6900scope:eqversion:1.0.1.16

Trust: 0.8

vendor:netgearmodel:r7300dstscope:eqversion:1.0.0.54

Trust: 0.8

vendor:netgearmodel:r7900scope:eqversion:1.0.1.12

Trust: 0.8

vendor:netgearmodel:r8000scope:eqversion:1.0.3.32

Trust: 0.8

vendor:netgearmodel:r8500scope:eqversion:1.0.2.74

Trust: 0.8

vendor:netgearmodel:r6300v2scope:ltversion:1.0.4.8

Trust: 0.6

sources: CNVD: CNVD-2021-50917 // JVNDB: JVNDB-2017-014939 // NVD: CVE-2017-18742

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-18742
value: HIGH

Trust: 1.0

cve@mitre.org: CVE-2017-18742
value: HIGH

Trust: 1.0

NVD: JVNDB-2017-014939
value: HIGH

Trust: 0.8

CNVD: CNVD-2021-50917
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-1983
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2017-18742
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2017-014939
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2021-50917
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2017-18742
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2017-18742
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2017-014939
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-50917 // JVNDB: JVNDB-2017-014939 // CNNVD: CNNVD-202004-1983 // NVD: CVE-2017-18742 // NVD: CVE-2017-18742

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.8

sources: JVNDB: JVNDB-2017-014939 // NVD: CVE-2017-18742

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202004-1983

TYPE

cross-site request forgery

Trust: 0.6

sources: CNNVD: CNNVD-202004-1983

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-014939

PATCH

title:Security Advisory for Cross-Site Request Forgery on Some Routers, PSV-2017-0331url:https://kb.netgear.com/000051513/Security-Advisory-for-Cross-Site-Request-Forgery-on-Some-Routers-PSV-2017-0331

Trust: 0.8

title:Patch for Cross-site request forgery vulnerabilities in multiple NETGEAR products (CNVD-2021-50917)url:https://www.cnvd.org.cn/patchInfo/show/279081

Trust: 0.6

title:Multiple NETGEAR Repair measures for product cross-site request forgery vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=116746

Trust: 0.6

sources: CNVD: CNVD-2021-50917 // JVNDB: JVNDB-2017-014939 // CNNVD: CNNVD-202004-1983

EXTERNAL IDS

db:NVDid:CVE-2017-18742

Trust: 3.0

db:JVNDBid:JVNDB-2017-014939

Trust: 0.8

db:CNVDid:CNVD-2021-50917

Trust: 0.6

db:CNNVDid:CNNVD-202004-1983

Trust: 0.6

sources: CNVD: CNVD-2021-50917 // JVNDB: JVNDB-2017-014939 // CNNVD: CNNVD-202004-1983 // NVD: CVE-2017-18742

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2017-18742

Trust: 2.0

url:https://kb.netgear.com/000051513/security-advisory-for-cross-site-request-forgery-on-some-routers-psv-2017-0331

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18742

Trust: 0.8

sources: CNVD: CNVD-2021-50917 // JVNDB: JVNDB-2017-014939 // CNNVD: CNNVD-202004-1983 // NVD: CVE-2017-18742

SOURCES

db:CNVDid:CNVD-2021-50917
db:JVNDBid:JVNDB-2017-014939
db:CNNVDid:CNNVD-202004-1983
db:NVDid:CVE-2017-18742

LAST UPDATE DATE

2024-11-23T22:48:01.639000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-50917date:2021-07-15T00:00:00
db:JVNDBid:JVNDB-2017-014939date:2020-05-22T00:00:00
db:CNNVDid:CNNVD-202004-1983date:2020-04-28T00:00:00
db:NVDid:CVE-2017-18742date:2024-11-21T03:20:48.703

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-50917date:2020-07-14T00:00:00
db:JVNDBid:JVNDB-2017-014939date:2020-05-22T00:00:00
db:CNNVDid:CNNVD-202004-1983date:2020-04-23T00:00:00
db:NVDid:CVE-2017-18742date:2020-04-23T16:15:12.570