ID

VAR-202004-1358


CVE

CVE-2017-18755


TITLE

plural NETGEAR Cross-site request forgery vulnerability in device

Trust: 0.8

sources: JVNDB: JVNDB-2017-014922

DESCRIPTION

Certain NETGEAR devices are affected by CSRF. This affects R6300v2 before 1.0.4.8, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R7000P before 1.0.0.86, R6900P before 1.0.0.56, R7300 before 1.0.0.54, R8300 before 1.0.2.106, R8500 before 1.0.2.106, DGN2200v4 before 1.0.0.86, DGND2200Bv4 before 1.0.0.86, R6050 before 1.0.0.86, JR6150 before 1.0.1.10, R6220 before 1.1.0.50, and WNDR3700v5 before V1.1.0.48. plural NETGEAR A cross-site request forgery vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6700, etc. are all wireless routers from NETGEAR. Attackers can use this vulnerability to read arbitrary files

Trust: 2.16

sources: NVD: CVE-2017-18755 // JVNDB: JVNDB-2017-014922 // CNVD: CNVD-2021-57165

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-57165

AFFECTED PRODUCTS

vendor:netgearmodel:r6900scope:ltversion:1.0.1.22

Trust: 1.6

vendor:netgearmodel:r7000pscope:ltversion:1.0.0.86

Trust: 1.0

vendor:netgearmodel:dgnd2200bscope:ltversion:1.0.0.86

Trust: 1.0

vendor:netgearmodel:r6700scope:ltversion:1.0.1.22

Trust: 1.0

vendor:netgearmodel:dgn2200scope:ltversion:1.0.0.86

Trust: 1.0

vendor:netgearmodel:jr6150scope:ltversion:1.0.1.10

Trust: 1.0

vendor:netgearmodel:r6050scope:ltversion:1.0.0.86

Trust: 1.0

vendor:netgearmodel:r8300scope:ltversion:1.0.2.106

Trust: 1.0

vendor:netgearmodel:r6400scope:ltversion:1.0.2.32

Trust: 1.0

vendor:netgearmodel:r8500scope:ltversion:1.0.2.106

Trust: 1.0

vendor:netgearmodel:r6220scope:ltversion:1.1.0.50

Trust: 1.0

vendor:netgearmodel:r7300scope:ltversion:1.0.0.54

Trust: 1.0

vendor:netgearmodel:wndr3700scope:ltversion:1.1.0.48

Trust: 1.0

vendor:netgearmodel:r6900pscope:ltversion:1.0.0.56

Trust: 1.0

vendor:netgearmodel:r6300scope:ltversion:1.0.4.8

Trust: 1.0

vendor:netgearmodel:dgn2200scope:eqversion:1.0.0.86

Trust: 0.8

vendor:netgearmodel:r6300scope:eqversion:1.0.4.8

Trust: 0.8

vendor:netgearmodel:r6400scope:eqversion:1.0.2.32

Trust: 0.8

vendor:netgearmodel:r6700scope:eqversion:1.0.1.22

Trust: 0.8

vendor:netgearmodel:r6900scope:eqversion:1.0.1.22

Trust: 0.8

vendor:netgearmodel:r6900pscope:eqversion:1.0.0.56

Trust: 0.8

vendor:netgearmodel:r7000pscope:eqversion:1.0.0.86

Trust: 0.8

vendor:netgearmodel:r7300scope:eqversion:1.0.0.54

Trust: 0.8

vendor:netgearmodel:r8300scope:eqversion:1.0.2.106

Trust: 0.8

vendor:netgearmodel:r8500scope:eqversion:1.0.2.106

Trust: 0.8

vendor:netgearmodel:r8500scope:ltversion:1.0.2.94

Trust: 0.6

vendor:netgearmodel:r7300dstscope:ltversion:1.0.0.52

Trust: 0.6

vendor:netgearmodel:ex3700scope:ltversion:1.0.0.64

Trust: 0.6

vendor:netgearmodel:ex3800scope:ltversion:1.0.0.64

Trust: 0.6

vendor:netgearmodel:ex6120scope:ltversion:1.0.0.32

Trust: 0.6

vendor:netgearmodel:ex6130scope:ltversion:1.0.0.16

Trust: 0.6

vendor:netgearmodel:r6300v2scope:ltversion:1.0.4.12

Trust: 0.6

vendor:netgearmodel:r6700scope:ltversion:1.0.1.26

Trust: 0.6

vendor:netgearmodel:r7000scope:ltversion:1.0.9.6

Trust: 0.6

vendor:netgearmodel:r7900scope:ltversion:1.0.1.12

Trust: 0.6

vendor:netgearmodel:r8000scope:ltversion:1.0.3.24

Trust: 0.6

sources: CNVD: CNVD-2021-57165 // JVNDB: JVNDB-2017-014922 // NVD: CVE-2017-18755

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-18755
value: HIGH

Trust: 1.0

cve@mitre.org: CVE-2017-18755
value: HIGH

Trust: 1.0

NVD: JVNDB-2017-014922
value: HIGH

Trust: 0.8

CNVD: CNVD-2021-57165
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-1928
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2017-18755
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2017-014922
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2021-57165
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2017-18755
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2017-18755
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2017-014922
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-57165 // JVNDB: JVNDB-2017-014922 // CNNVD: CNNVD-202004-1928 // NVD: CVE-2017-18755 // NVD: CVE-2017-18755

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.8

sources: JVNDB: JVNDB-2017-014922 // NVD: CVE-2017-18755

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202004-1928

TYPE

cross-site request forgery

Trust: 0.6

sources: CNNVD: CNNVD-202004-1928

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-014922

PATCH

title:Security Advisory for Cross Site Request Forgery on Routers and Modem Routers, PSV-2017-0333url:https://kb.netgear.com/000051493/Security-Advisory-for-Cross-Site-Request-Forgery-on-Routers-and-Modem-Routers-PSV-2017-0333

Trust: 0.8

title:Patch for Cross-site request forgery vulnerability in multiple NETGEAR products (CNVD-2021-57165)url:https://www.cnvd.org.cn/patchInfo/show/282696

Trust: 0.6

title:Multiple NETGEAR Repair measures for product cross-site request forgery vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117254

Trust: 0.6

sources: CNVD: CNVD-2021-57165 // JVNDB: JVNDB-2017-014922 // CNNVD: CNNVD-202004-1928

EXTERNAL IDS

db:NVDid:CVE-2017-18755

Trust: 3.0

db:JVNDBid:JVNDB-2017-014922

Trust: 0.8

db:CNVDid:CNVD-2021-57165

Trust: 0.6

db:CNNVDid:CNNVD-202004-1928

Trust: 0.6

sources: CNVD: CNVD-2021-57165 // JVNDB: JVNDB-2017-014922 // CNNVD: CNNVD-202004-1928 // NVD: CVE-2017-18755

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2017-18755

Trust: 2.0

url:https://kb.netgear.com/000051493/security-advisory-for-cross-site-request-forgery-on-routers-and-modem-routers-psv-2017-0333

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18755

Trust: 0.8

sources: CNVD: CNVD-2021-57165 // JVNDB: JVNDB-2017-014922 // CNNVD: CNNVD-202004-1928 // NVD: CVE-2017-18755

SOURCES

db:CNVDid:CNVD-2021-57165
db:JVNDBid:JVNDB-2017-014922
db:CNNVDid:CNNVD-202004-1928
db:NVDid:CVE-2017-18755

LAST UPDATE DATE

2024-11-23T22:05:40.304000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-57165date:2021-07-31T00:00:00
db:JVNDBid:JVNDB-2017-014922date:2020-05-21T00:00:00
db:CNNVDid:CNNVD-202004-1928date:2020-04-26T00:00:00
db:NVDid:CVE-2017-18755date:2024-11-21T03:20:50.513

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-57165date:2020-07-28T00:00:00
db:JVNDBid:JVNDB-2017-014922date:2020-05-21T00:00:00
db:CNNVDid:CNNVD-202004-1928date:2020-04-22T00:00:00
db:NVDid:CVE-2017-18755date:2020-04-22T17:15:11.777