ID

VAR-202004-1460


CVE

CVE-2017-18700


TITLE

plural NETGEAR Cross-site scripting vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2017-014967

DESCRIPTION

Certain NETGEAR devices are affected by stored XSS. This affects D6400 before 1.0.0.60, D7000 before 1.0.1.50, D8500 before 1.0.3.29, EX6200 before 1.0.3.84, EX7000 before 1.0.0.60, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.01.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.36, R6900 before 1.0.1.34, R6900P before 1.3.0.8, R7000 before 1.0.9.14, R7000P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.56, R7900 before 1.0.1.26, R8000 before 1.0.4.4, R8300 before 1.0.2.106, R8500 before 1.0.2.106, R9000 before 1.0.2.52, WNDR3400v3 before 1.0.1.16, WNR3500Lv2 before 1.2.0.46, and WNDR3700v5 before 1.1.0.48. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and tampered with. NETGEAR EX7000, etc. are all products of NETGEAR. NETGEAR EX7000 is a wireless network signal extender. WNR3500L is a wireless router. NETGEAR D6400 is a wireless modem. The vulnerability stems from the lack of proper verification of client data by WEB applications. Attackers can use this vulnerability to execute client code. This affects D6400 prior to 1.0.0.60, D7000 prior to 1.0.1.50, D8500 prior to 1.0.3.29, EX6200 prior to 1.0.3.84, EX7000 prior to 1.0.0.60, R6250 prior to 1.0.4.16, R6300v2 prior to 1.0.4.18, R6400 prior to 1.01.32, R6400v2 prior to 1.0.2.44, R6700 prior to 1.0.1.36, R6900 prior to 1.0.1.34, R6900P prior to 1.3.0.8, R7000 prior to 1.0.9.14, R7000P prior to 1.3.0.8, R7100LG prior to 1.0.0.34, R7300DST prior to 1.0.0.56, R7900 prior to 1.0.1.26, R8000 prior to 1.0.4.4, R8300 prior to 1.0.2.106, R8500 prior to 1.0.2.106, R9000 prior to 1.0.2.52, WNDR3400v3 prior to 1.0.1.16, WNR3500Lv2 prior to 1.2.0.46, and WNDR3700v5 prior to 1.1.0.48

Trust: 2.25

sources: NVD: CVE-2017-18700 // JVNDB: JVNDB-2017-014967 // CNVD: CNVD-2020-28010 // VULMON: CVE-2017-18700

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-28010

AFFECTED PRODUCTS

vendor:netgearmodel:ex6200scope:ltversion:1.0.3.84

Trust: 1.6

vendor:netgearmodel:ex7000scope:ltversion:1.0.0.60

Trust: 1.6

vendor:netgearmodel:r9000scope:ltversion:1.0.2.52

Trust: 1.6

vendor:netgearmodel:d6400scope:ltversion:1.0.0.60

Trust: 1.6

vendor:netgearmodel:d8500scope:ltversion:1.0.3.29

Trust: 1.6

vendor:netgearmodel:r6250scope:ltversion:1.0.4.16

Trust: 1.6

vendor:netgearmodel:r6400scope:ltversion:1.01.32

Trust: 1.6

vendor:netgearmodel:r6700scope:ltversion:1.0.1.36

Trust: 1.6

vendor:netgearmodel:r6900scope:ltversion:1.0.1.34

Trust: 1.6

vendor:netgearmodel:r7000scope:ltversion:1.0.9.14

Trust: 1.6

vendor:netgearmodel:r7000pscope:ltversion:1.3.0.8

Trust: 1.6

vendor:netgearmodel:r6900pscope:ltversion:1.3.0.8

Trust: 1.6

vendor:netgearmodel:r7100lgscope:ltversion:1.0.0.34

Trust: 1.6

vendor:netgearmodel:r7900scope:ltversion:1.0.1.26

Trust: 1.6

vendor:netgearmodel:r8000scope:ltversion:1.0.4.4

Trust: 1.6

vendor:netgearmodel:r8500scope:ltversion:1.0.2.106

Trust: 1.6

vendor:netgearmodel:r8300scope:ltversion:1.0.2.106

Trust: 1.6

vendor:netgearmodel:d7000scope:ltversion:1.0.1.50

Trust: 1.6

vendor:netgearmodel:wnr3500lscope:ltversion:1.2.0.46

Trust: 1.0

vendor:netgearmodel:wndr3700scope:ltversion:1.1.0.48

Trust: 1.0

vendor:netgearmodel:r6300scope:ltversion:1.0.4.18

Trust: 1.0

vendor:netgearmodel:r7300dstscope:ltversion:1.0.0.56

Trust: 1.0

vendor:netgearmodel:r6400scope:ltversion:1.0.2.44

Trust: 1.0

vendor:netgearmodel:wndr3400scope:ltversion:1.0.1.16

Trust: 1.0

vendor:netgearmodel:d6400scope:eqversion:1.0.0.60

Trust: 0.8

vendor:netgearmodel:d7000scope:eqversion:1.0.1.50

Trust: 0.8

vendor:netgearmodel:d8500scope:eqversion:1.0.3.29

Trust: 0.8

vendor:netgearmodel:ex6200scope:eqversion:1.0.3.84

Trust: 0.8

vendor:netgearmodel:ex7000scope:eqversion:1.0.0.60

Trust: 0.8

vendor:netgearmodel:r6250scope:eqversion:1.0.4.16

Trust: 0.8

vendor:netgearmodel:r6300scope:eqversion:1.0.4.18

Trust: 0.8

vendor:netgearmodel:r6400scope:eqversion:1.0.2.44

Trust: 0.8

vendor:netgearmodel:r6400scope:eqversion:1.01.32

Trust: 0.8

vendor:netgearmodel:r6700scope:eqversion:1.0.1.36

Trust: 0.8

vendor:netgearmodel:r6300v2scope:ltversion:1.0.4.18

Trust: 0.6

vendor:netgearmodel:r6400v2scope:ltversion:1.0.2.44

Trust: 0.6

vendor:netgearmodel:wndr3400v3scope:ltversion:1.0.1.16

Trust: 0.6

vendor:netgearmodel:r7300dstscope:ltversion:1.0.0.54

Trust: 0.6

vendor:netgearmodel:wndr3700v5scope:ltversion:1.1.0.48

Trust: 0.6

vendor:netgearmodel:wnr3500lv2scope:ltversion:1.2.0.46

Trust: 0.6

sources: CNVD: CNVD-2020-28010 // JVNDB: JVNDB-2017-014967 // NVD: CVE-2017-18700

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-18700
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2017-18700
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2017-014967
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-28010
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-2120
value: MEDIUM

Trust: 0.6

VULMON: CVE-2017-18700
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-18700
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2017-014967
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-28010
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2017-18700
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2017-18700
baseSeverity: MEDIUM
baseScore: 5.2
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.1
impactScore: 2.7
version: 3.0

Trust: 1.0

NVD: JVNDB-2017-014967
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-28010 // VULMON: CVE-2017-18700 // JVNDB: JVNDB-2017-014967 // CNNVD: CNNVD-202004-2120 // NVD: CVE-2017-18700 // NVD: CVE-2017-18700

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.8

sources: JVNDB: JVNDB-2017-014967 // NVD: CVE-2017-18700

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202004-2120

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202004-2120

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-014967

PATCH

title:Security Advisory for Stored Cross-Site Scripting on Some Routers, Gateways, and Extenders, PSV-2017-0342url:https://kb.netgear.com/000053202/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0342

Trust: 0.8

title:Patch for Multiple NETGEAR product cross-site scripting vulnerabilities (CNVD-2020-28010)url:https://www.cnvd.org.cn/patchInfo/show/217301

Trust: 0.6

title:Multiple NETGEAR Fixes for product cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117043

Trust: 0.6

sources: CNVD: CNVD-2020-28010 // JVNDB: JVNDB-2017-014967 // CNNVD: CNNVD-202004-2120

EXTERNAL IDS

db:NVDid:CVE-2017-18700

Trust: 3.1

db:JVNDBid:JVNDB-2017-014967

Trust: 0.8

db:CNVDid:CNVD-2020-28010

Trust: 0.6

db:CNNVDid:CNNVD-202004-2120

Trust: 0.6

db:VULMONid:CVE-2017-18700

Trust: 0.1

sources: CNVD: CNVD-2020-28010 // VULMON: CVE-2017-18700 // JVNDB: JVNDB-2017-014967 // CNNVD: CNNVD-202004-2120 // NVD: CVE-2017-18700

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2017-18700

Trust: 2.0

url:https://kb.netgear.com/000053202/security-advisory-for-stored-cross-site-scripting-on-some-routers-gateways-and-extenders-psv-2017-0342

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18700

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2020-28010 // VULMON: CVE-2017-18700 // JVNDB: JVNDB-2017-014967 // CNNVD: CNNVD-202004-2120 // NVD: CVE-2017-18700

SOURCES

db:CNVDid:CNVD-2020-28010
db:VULMONid:CVE-2017-18700
db:JVNDBid:JVNDB-2017-014967
db:CNNVDid:CNNVD-202004-2120
db:NVDid:CVE-2017-18700

LAST UPDATE DATE

2024-11-23T22:11:30.621000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-28010date:2020-05-13T00:00:00
db:VULMONid:CVE-2017-18700date:2020-04-28T00:00:00
db:JVNDBid:JVNDB-2017-014967date:2020-05-25T00:00:00
db:CNNVDid:CNNVD-202004-2120date:2020-04-29T00:00:00
db:NVDid:CVE-2017-18700date:2024-11-21T03:20:41.837

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-28010date:2020-05-13T00:00:00
db:VULMONid:CVE-2017-18700date:2020-04-24T00:00:00
db:JVNDBid:JVNDB-2017-014967date:2020-05-25T00:00:00
db:CNNVDid:CNNVD-202004-2120date:2020-04-24T00:00:00
db:NVDid:CVE-2017-18700date:2020-04-24T15:15:12.363