ID

VAR-202004-1425


CVE

CVE-2017-18782


TITLE

plural NETGEAR Cross-site request forgery vulnerability in device

Trust: 0.8

sources: JVNDB: JVNDB-2017-014911

DESCRIPTION

plural NETGEAR A cross-site request forgery vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR D6200, etc. are all products of NETGEAR. NETGEAR D6200 is a wireless modem. NETGEAR WNR2020 is a wireless router. NETGEAR R6220 is a wireless router. The vulnerability stems from the fact that the WEB application does not fully verify whether the request comes from a trusted user. An attacker can use this vulnerability to send an unexpected request to the server through the affected client

Trust: 1.26

sources: JVNDB: JVNDB-2017-014911 // CNVD: CNVD-2020-31328

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-31328

AFFECTED PRODUCTS

vendor:netgearmodel:d6200scope:ltversion:1.1.00.24

Trust: 1.6

vendor:netgearmodel:r6120scope:ltversion:1.0.0.36

Trust: 1.6

vendor:netgearmodel:r6020scope:ltversion:1.0.0.26

Trust: 1.6

vendor:netgearmodel:r6080scope:ltversion:1.0.0.26

Trust: 1.6

vendor:netgearmodel:r6220scope:ltversion:1.1.0.60

Trust: 1.6

vendor:netgearmodel:jr6150scope:ltversion:1.0.1.12

Trust: 1.6

vendor:netgearmodel:pr2000scope:ltversion:1.0.0.20

Trust: 1.6

vendor:netgearmodel:r6050scope:ltversion:1.0.1.12

Trust: 1.6

vendor:netgearmodel:wnr2020scope:ltversion:1.1.0.44

Trust: 1.6

vendor:netgearmodel:wnr2050scope:ltversion:1.1.0.44

Trust: 1.6

vendor:netgearmodel:d7000scope:ltversion:1.0.1.52

Trust: 1.6

vendor:netgearmodel:r6800scope:ltversion:1.2.0.12

Trust: 1.6

vendor:netgearmodel:wndr3700scope:ltversion:1.1.0.50

Trust: 1.0

vendor:netgearmodel:jwnr2010scope:ltversion:1.1.0.44

Trust: 1.0

vendor:netgearmodel:wnr1000scope:ltversion:1.1.0.44

Trust: 1.0

vendor:netgearmodel:jnr1010scope:ltversion:1.1.0.44

Trust: 1.0

vendor:netgearmodel:r6700scope:ltversion:1.2.0.12

Trust: 1.0

vendor:netgearmodel:r6900scope:ltversion:1.2.0.12

Trust: 1.0

vendor:netgearmodel:d6200scope:eqversion:1.1.00.24

Trust: 0.8

vendor:netgearmodel:d7000scope:eqversion:1.0.1.52

Trust: 0.8

vendor:netgearmodel:jnr1010scope:eqversion:1.1.0.44

Trust: 0.8

vendor:netgearmodel:jr6150scope:eqversion:1.0.1.12

Trust: 0.8

vendor:netgearmodel:jwnr2010scope:eqversion:1.1.0.44

Trust: 0.8

vendor:netgearmodel:pr2000scope:eqversion:1.0.0.20

Trust: 0.8

vendor:netgearmodel:r6020scope:eqversion:1.0.0.26

Trust: 0.8

vendor:netgearmodel:r6050scope:eqversion:1.0.1.12

Trust: 0.8

vendor:netgearmodel:r6080scope:eqversion:1.0.0.26

Trust: 0.8

vendor:netgearmodel:r6120scope:eqversion:1.0.0.36

Trust: 0.8

vendor:netgearmodel:jnr1010v2scope:ltversion:1.1.0.44

Trust: 0.6

vendor:netgearmodel:jwnr2010v5scope:ltversion:1.1.0.44

Trust: 0.6

vendor:netgearmodel:wnr1000v4scope:ltversion:1.1.0.44

Trust: 0.6

vendor:netgearmodel:r6900v2scope:ltversion:1.2.0.12

Trust: 0.6

vendor:netgearmodel:r6700v2scope:ltversion:1.2.0.12

Trust: 0.6

vendor:netgearmodel:wndr3700v5scope:ltversion:1.1.0.50

Trust: 0.6

sources: CNVD: CNVD-2020-31328 // JVNDB: JVNDB-2017-014911 // NVD: CVE-2017-18782

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-18782
value: HIGH

Trust: 1.0

cve@mitre.org: CVE-2017-18782
value: HIGH

Trust: 1.0

NVD: JVNDB-2017-014911
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-31328
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-1887
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2017-18782
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2017-014911
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-31328
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2017-18782
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2017-18782
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2017-014911
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-31328 // JVNDB: JVNDB-2017-014911 // CNNVD: CNNVD-202004-1887 // NVD: CVE-2017-18782 // NVD: CVE-2017-18782

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.8

sources: JVNDB: JVNDB-2017-014911 // NVD: CVE-2017-18782

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202004-1887

TYPE

cross-site request forgery

Trust: 0.6

sources: CNNVD: CNNVD-202004-1887

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-014911

PATCH

title:Security Advisory for Cross-Site Request Forgery on Some Routers, PSV-2017-2953url:https://kb.netgear.com/000049537/Security-Advisory-for-Cross-Site-Request-Forgery-on-Some-Routers-PSV-2017-2953

Trust: 0.8

title:Patch for Multiple NETGEAR product cross-site request forgery vulnerabilities (CNVD-2020-31328)url:https://www.cnvd.org.cn/patchInfo/show/220001

Trust: 0.6

title:Multiple NETGEAR Repair measures for product cross-site request forgery vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=116663

Trust: 0.6

sources: CNVD: CNVD-2020-31328 // JVNDB: JVNDB-2017-014911 // CNNVD: CNNVD-202004-1887

EXTERNAL IDS

db:NVDid:CVE-2017-18782

Trust: 3.0

db:JVNDBid:JVNDB-2017-014911

Trust: 0.8

db:CNVDid:CNVD-2020-31328

Trust: 0.6

db:CNNVDid:CNNVD-202004-1887

Trust: 0.6

sources: CNVD: CNVD-2020-31328 // JVNDB: JVNDB-2017-014911 // CNNVD: CNNVD-202004-1887 // NVD: CVE-2017-18782

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2017-18782

Trust: 2.0

url:https://kb.netgear.com/000049537/security-advisory-for-cross-site-request-forgery-on-some-routers-psv-2017-2953

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18782

Trust: 0.8

sources: CNVD: CNVD-2020-31328 // JVNDB: JVNDB-2017-014911 // CNNVD: CNNVD-202004-1887 // NVD: CVE-2017-18782

SOURCES

db:CNVDid:CNVD-2020-31328
db:JVNDBid:JVNDB-2017-014911
db:CNNVDid:CNNVD-202004-1887
db:NVDid:CVE-2017-18782

LAST UPDATE DATE

2024-11-23T23:01:24.400000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-31328date:2020-06-03T00:00:00
db:JVNDBid:JVNDB-2017-014911date:2020-05-21T00:00:00
db:CNNVDid:CNNVD-202004-1887date:2020-04-26T00:00:00
db:NVDid:CVE-2017-18782date:2024-11-21T03:20:54.440

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-31328date:2020-06-03T00:00:00
db:JVNDBid:JVNDB-2017-014911date:2020-05-21T00:00:00
db:CNNVDid:CNNVD-202004-1887date:2020-04-22T00:00:00
db:NVDid:CVE-2017-18782date:2020-04-22T15:15:12.580