ID

VAR-202004-1463


CVE

CVE-2017-18703


TITLE

plural NETGEAR Cross-site request forgery vulnerability in device

Trust: 0.8

sources: JVNDB: JVNDB-2017-014997

DESCRIPTION

plural NETGEAR A cross-site request forgery vulnerability exists in the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR EX6150, etc. are all products of NETGEAR. NETGEAR EX6150 is a wireless network signal extender. NETGEAR D7000 is a wireless modem. NETGEAR WNDR3700 is a wireless router. The vulnerability stems from the fact that the WEB application does not fully verify whether the request comes from a trusted user. An attacker can use this vulnerability to send an unexpected request to the server through the affected client. This affects D1500 prior to 1.0.0.25, D500 prior to 1.0.0.25, D6100 prior to 1.0.0.55, D7000 prior to 1.0.1.50, D7800 prior to 1.0.1.28, EX6100v2 prior to 1.0.1.60, EX6150v2 prior to 1.0.1.60, JNR1010v2 prior to 1.1.0.46, JR6150 prior to 1.0.1.16, JWNR2010v5 prior to 1.1.0.46, PR2000 prior to 1.0.0.18, R6020 prior to 1.0.0.26, R6050 prior to 1.0.1.16, R6080 prior to 1.0.0.26, R6100 prior to 1.0.1.20, R6220 prior to 1.1.0.60, R7500 prior to 1.0.0.118, R7500v2 prior to 1.0.3.20, R7800 prior to 1.0.2.40, R9000 prior to 1.0.2.52, WN3000RPv3 prior to 1.0.2.50, WN3100RPv2 prior to 1.0.0.40, WNDR3700v5 prior to 1.1.0.48, WNDR4300v2 prior to 1.0.0.48, WNDR4500v3 prior to 1.0.0.48, WNR1000v4 prior to 1.1.0.46, WNR2000v5 prior to 1.0.0.62, WNR2020 prior to 1.1.0.46, and WNR2050 prior to 1.1.0.46

Trust: 1.35

sources: JVNDB: JVNDB-2017-014997 // CNVD: CNVD-2020-28013 // VULMON: CVE-2017-18703

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-28013

AFFECTED PRODUCTS

vendor:netgearmodel:r7800scope:ltversion:1.0.2.40

Trust: 1.6

vendor:netgearmodel:r9000scope:ltversion:1.0.2.52

Trust: 1.6

vendor:netgearmodel:r6100scope:ltversion:1.0.1.20

Trust: 1.6

vendor:netgearmodel:pr2000scope:ltversion:1.0.0.18

Trust: 1.6

vendor:netgearmodel:d7800scope:ltversion:1.0.1.28

Trust: 1.6

vendor:netgearmodel:r7500scope:ltversion:1.0.0.118

Trust: 1.6

vendor:netgearmodel:d7000scope:ltversion:1.0.1.50

Trust: 1.6

vendor:netgearmodel:jr6150scope:ltversion:1.0.1.16

Trust: 1.6

vendor:netgearmodel:r6020scope:ltversion:1.0.0.26

Trust: 1.6

vendor:netgearmodel:r6050scope:ltversion:1.0.1.16

Trust: 1.6

vendor:netgearmodel:r6080scope:ltversion:1.0.0.26

Trust: 1.6

vendor:netgearmodel:r6220scope:ltversion:1.1.0.60

Trust: 1.6

vendor:netgearmodel:wnr2020scope:ltversion:1.1.0.46

Trust: 1.6

vendor:netgearmodel:d1500scope:ltversion:1.0.0.25

Trust: 1.6

vendor:netgearmodel:d500scope:ltversion:1.0.0.25

Trust: 1.6

vendor:netgearmodel:d6100scope:ltversion:1.0.0.55

Trust: 1.6

vendor:netgearmodel:wnr2050scope:ltversion:1.1.0.46

Trust: 1.6

vendor:netgearmodel:wnr1000scope:ltversion:1.1.0.46

Trust: 1.0

vendor:netgearmodel:ex6150scope:ltversion:1.0.1.60

Trust: 1.0

vendor:netgearmodel:wn3000rpscope:ltversion:1.0.2.50

Trust: 1.0

vendor:netgearmodel:jnr1010scope:ltversion:1.1.0.46

Trust: 1.0

vendor:netgearmodel:wn3100rpscope:ltversion:1.0.0.40

Trust: 1.0

vendor:netgearmodel:ex6100scope:ltversion:1.0.1.60

Trust: 1.0

vendor:netgearmodel:wndr3700scope:ltversion:1.1.0.48

Trust: 1.0

vendor:netgearmodel:wndr4300scope:ltversion:1.0.0.48

Trust: 1.0

vendor:netgearmodel:jwnr2010scope:ltversion:1.1.0.46

Trust: 1.0

vendor:netgearmodel:r7500scope:ltversion:1.0.3.20

Trust: 1.0

vendor:netgearmodel:wnr2000scope:ltversion:1.0.0.62

Trust: 1.0

vendor:netgearmodel:wndr4500scope:ltversion:1.1.0.48

Trust: 1.0

vendor:netgearmodel:d1500scope:eqversion:1.0.0.25

Trust: 0.8

vendor:netgearmodel:d500scope:eqversion:1.0.0.25

Trust: 0.8

vendor:netgearmodel:d6100scope:eqversion:1.0.0.55

Trust: 0.8

vendor:netgearmodel:d7000scope:eqversion:1.0.1.50

Trust: 0.8

vendor:netgearmodel:d7800scope:eqversion:1.0.1.28

Trust: 0.8

vendor:netgearmodel:ex6100scope:eqversion:1.0.1.60

Trust: 0.8

vendor:netgearmodel:ex6150scope:eqversion:1.0.1.60

Trust: 0.8

vendor:netgearmodel:jnr1010scope:eqversion:1.1.0.46

Trust: 0.8

vendor:netgearmodel:jr6150scope:eqversion:1.0.1.16

Trust: 0.8

vendor:netgearmodel:jwnr2010scope:eqversion:1.1.0.46

Trust: 0.8

vendor:netgearmodel:r7500v2scope:ltversion:1.0.3.20

Trust: 0.6

vendor:netgearmodel:wndr4500v3scope:ltversion:1.0.0.48

Trust: 0.6

vendor:netgearmodel:wndr4300v2scope:ltversion:1.0.0.48

Trust: 0.6

vendor:netgearmodel:wndr3700v5scope:ltversion:1.1.0.48

Trust: 0.6

vendor:netgearmodel:wnr2000v5scope:ltversion:1.0.0.62

Trust: 0.6

vendor:netgearmodel:ex6100v2scope:ltversion:1.0.1.60

Trust: 0.6

vendor:netgearmodel:ex6150v2scope:ltversion:1.0.1.60

Trust: 0.6

vendor:netgearmodel:wn3000rpv3scope:ltversion:1.0.2.50

Trust: 0.6

vendor:netgearmodel:wn3100rpv2scope:ltversion:1.0.0.40

Trust: 0.6

vendor:netgearmodel:wnr1000v4scope:ltversion:1.1.0.46

Trust: 0.6

vendor:netgearmodel:jnr1010v2scope:ltversion:1.1.0.46

Trust: 0.6

vendor:netgearmodel:jwnr2010v5scope:ltversion:1.1.0.46

Trust: 0.6

vendor:netgearmodel:d1500scope:eqversion:1.0.0.20

Trust: 0.1

vendor:netgearmodel:d6100scope:eqversion:1.0.0.50 0.0.50

Trust: 0.1

vendor:netgearmodel:d7000scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:d7000scope:eqversion:1.0.0.38

Trust: 0.1

vendor:netgearmodel:d7000scope:eqversion:1.0.0.44

Trust: 0.1

vendor:netgearmodel:d7000scope:eqversion:1.0.0.51

Trust: 0.1

vendor:netgearmodel:d7000scope:eqversion:1.0.0.52

Trust: 0.1

vendor:netgearmodel:d7000scope:eqversion:1.0.0.53

Trust: 0.1

vendor:netgearmodel:d7000scope:eqversion:1.0.0.74

Trust: 0.1

vendor:netgearmodel:d7800scope:eqversion:1.0.1.22

Trust: 0.1

vendor:netgearmodel:d7800scope:eqversion:1.0.1.24

Trust: 0.1

vendor:netgearmodel:ex6100scope:eqversion:1.0.1.50

Trust: 0.1

vendor:netgearmodel:ex6100scope:eqversion:1.0.1.54

Trust: 0.1

vendor:netgearmodel:ex6150scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:ex6150scope:eqversion:1.0.0.34 1.0.70

Trust: 0.1

vendor:netgearmodel:ex6150scope:eqversion:1.0.0.36

Trust: 0.1

vendor:netgearmodel:ex6150scope:eqversion:1.0.0.38

Trust: 0.1

vendor:netgearmodel:ex6150scope:eqversion:1.0.0.42

Trust: 0.1

vendor:netgearmodel:ex6150scope:eqversion:1.0.0.48

Trust: 0.1

vendor:netgearmodel:ex6150scope:eqversion:1.0.1.50

Trust: 0.1

vendor:netgearmodel:ex6150scope:eqversion:1.0.1.54

Trust: 0.1

vendor:netgearmodel:jnr1010scope:eqversion:1.0.0.32

Trust: 0.1

vendor:netgearmodel:jnr1010scope:eqversion:1.1.0.40

Trust: 0.1

vendor:netgearmodel:jnr1010scope:eqversion:1.1.0.42

Trust: 0.1

vendor:netgearmodel:jnr1010scope:eqversion:1.1.0.44

Trust: 0.1

vendor:netgearmodel:jr6150scope:eqversion:1.0.0.17

Trust: 0.1

vendor:netgearmodel:jr6150scope:eqversion:1.0.1.7

Trust: 0.1

vendor:netgearmodel:jr6150scope:eqversion:1.0.1.10

Trust: 0.1

vendor:netgearmodel:jr6150scope:eqversion:1.0.1.12

Trust: 0.1

vendor:netgearmodel:jr6150scope:eqversion:1.0.1.14

Trust: 0.1

vendor:netgearmodel:jwnr2010scope:eqversion:1.1.0.40

Trust: 0.1

vendor:netgearmodel:jwnr2010scope:eqversion:1.1.0.42

Trust: 0.1

vendor:netgearmodel:jwnr2010scope:eqversion:1.1.0.44

Trust: 0.1

vendor:netgearmodel:pr2000scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:pr2000scope:eqversion:1.0.0.17

Trust: 0.1

vendor:netgearmodel:r6050scope:eqversion:1.0.0.86

Trust: 0.1

vendor:netgearmodel:r6050scope:eqversion:1.0.1.7

Trust: 0.1

vendor:netgearmodel:r6050scope:eqversion:1.0.1.10

Trust: 0.1

vendor:netgearmodel:r6050scope:eqversion:1.0.1.10j

Trust: 0.1

vendor:netgearmodel:r6050scope:eqversion:1.0.1.12

Trust: 0.1

vendor:netgearmodel:r6050scope:eqversion:1.0.1.14

Trust: 0.1

vendor:netgearmodel:r6100scope:eqversion:1.0.1.1

Trust: 0.1

vendor:netgearmodel:r6100scope:eqversion:1.0.1.12

Trust: 0.1

vendor:netgearmodel:r6100scope:eqversion:1.0.1.14

Trust: 0.1

vendor:netgearmodel:r6100scope:eqversion:1.0.1.16

Trust: 0.1

vendor:netgearmodel:r6220scope:eqversion:1.1.0.46

Trust: 0.1

vendor:netgearmodel:r6220scope:eqversion:1.1.0.50

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.108

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.110

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.112

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.116

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.118

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.122

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.124

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.130

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.3.10

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.3.16

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.16

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.28

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.30

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.32

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.36

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.38

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.2.4

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.2.30

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.2.40

Trust: 0.1

vendor:netgearmodel:wn3000rpscope:eqversion:1.0.0.52

Trust: 0.1

vendor:netgearmodel:wn3000rpscope:eqversion:1.0.0.56

Trust: 0.1

vendor:netgearmodel:wn3000rpscope:eqversion:1.0.0.68

Trust: 0.1

vendor:netgearmodel:wn3000rpscope:eqversion:1.0.2.44

Trust: 0.1

vendor:netgearmodel:wn3100rpscope:eqversion:1.0.0.20

Trust: 0.1

vendor:netgearmodel:wndr3700scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:wndr3700scope:eqversion:1.0.2.86

Trust: 0.1

vendor:netgearmodel:wndr3700scope:eqversion:1.0.2.88

Trust: 0.1

vendor:netgearmodel:wndr3700scope:eqversion:1.0.2.92

Trust: 0.1

vendor:netgearmodel:wndr3700scope:eqversion:1.0.2.94

Trust: 0.1

vendor:netgearmodel:wndr3700scope:eqversion:1.0.2.96

Trust: 0.1

vendor:netgearmodel:wndr3700scope:eqversion:1.1.0.46

Trust: 0.1

vendor:netgearmodel:wndr4500scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:wndr4500scope:eqversion:1.0.0.48

Trust: 0.1

vendor:netgearmodel:wndr4500scope:eqversion:1.0.0.50

Trust: 0.1

vendor:netgearmodel:wndr4500scope:eqversion:1.0.0.52

Trust: 0.1

vendor:netgearmodel:wndr4500scope:eqversion:1.0.0.54

Trust: 0.1

vendor:netgearmodel:wndr4500scope:eqversion:1.0.0.56

Trust: 0.1

vendor:netgearmodel:wndr4500scope:eqversion:1.0.0.62

Trust: 0.1

vendor:netgearmodel:wndr4500scope:eqversion:1.0.0.68

Trust: 0.1

vendor:netgearmodel:wndr4500scope:eqversion:1.0.0.72

Trust: 0.1

vendor:netgearmodel:wnr1000scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:wnr1000scope:eqversion:1.1.0.40

Trust: 0.1

vendor:netgearmodel:wnr1000scope:eqversion:1.1.0.42

Trust: 0.1

vendor:netgearmodel:wnr1000scope:eqversion:1.1.0.44

Trust: 0.1

vendor:netgearmodel:wnr2000scope:eqversion:1.0.0.42

Trust: 0.1

vendor:netgearmodel:wnr2000scope:eqversion:1.0.0.48

Trust: 0.1

vendor:netgearmodel:wnr2000scope:eqversion:1.0.0.58

Trust: 0.1

vendor:netgearmodel:wnr2020scope:eqversion:1.1.0.40

Trust: 0.1

vendor:netgearmodel:wnr2020scope:eqversion:1.1.0.42

Trust: 0.1

vendor:netgearmodel:wnr2020scope:eqversion:1.1.0.44

Trust: 0.1

vendor:netgearmodel:wnr2050scope:eqversion:1.1.0.40

Trust: 0.1

vendor:netgearmodel:wnr2050scope:eqversion:1.1.0.42

Trust: 0.1

vendor:netgearmodel:wnr2050scope:eqversion:1.1.0.44

Trust: 0.1

sources: CNVD: CNVD-2020-28013 // VULMON: CVE-2017-18703 // JVNDB: JVNDB-2017-014997 // NVD: CVE-2017-18703

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-18703
value: HIGH

Trust: 1.0

cve@mitre.org: CVE-2017-18703
value: HIGH

Trust: 1.0

NVD: JVNDB-2017-014997
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-28013
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-2123
value: HIGH

Trust: 0.6

VULMON: CVE-2017-18703
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-18703
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2017-014997
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-28013
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2017-18703
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2017-18703
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2017-014997
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-28013 // VULMON: CVE-2017-18703 // JVNDB: JVNDB-2017-014997 // CNNVD: CNNVD-202004-2123 // NVD: CVE-2017-18703 // NVD: CVE-2017-18703

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.8

sources: JVNDB: JVNDB-2017-014997 // NVD: CVE-2017-18703

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202004-2123

TYPE

cross-site request forgery

Trust: 0.6

sources: CNNVD: CNNVD-202004-2123

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-014997

PATCH

title:Security Advisory for Cross-Site Request Forgery on Some Routers, Gateways, and Extenders, PSV-2017-0736url:https://kb.netgear.com/000053199/Security-Advisory-for-Cross-Site-Request-Forgery-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0736

Trust: 0.8

title:Patch for Multiple NETGEAR product cross-site request forgery vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/217287

Trust: 0.6

title:Multiple NETGEAR Repair measures for product cross-site request forgery vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117046

Trust: 0.6

sources: CNVD: CNVD-2020-28013 // JVNDB: JVNDB-2017-014997 // CNNVD: CNNVD-202004-2123

EXTERNAL IDS

db:NVDid:CVE-2017-18703

Trust: 3.1

db:JVNDBid:JVNDB-2017-014997

Trust: 0.8

db:CNVDid:CNVD-2020-28013

Trust: 0.6

db:CNNVDid:CNNVD-202004-2123

Trust: 0.6

db:VULMONid:CVE-2017-18703

Trust: 0.1

sources: CNVD: CNVD-2020-28013 // VULMON: CVE-2017-18703 // JVNDB: JVNDB-2017-014997 // CNNVD: CNNVD-202004-2123 // NVD: CVE-2017-18703

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2017-18703

Trust: 2.0

url:https://kb.netgear.com/000053199/security-advisory-for-cross-site-request-forgery-on-some-routers-gateways-and-extenders-psv-2017-0736

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18703

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/352.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2020-28013 // VULMON: CVE-2017-18703 // JVNDB: JVNDB-2017-014997 // CNNVD: CNNVD-202004-2123 // NVD: CVE-2017-18703

SOURCES

db:CNVDid:CNVD-2020-28013
db:VULMONid:CVE-2017-18703
db:JVNDBid:JVNDB-2017-014997
db:CNNVDid:CNNVD-202004-2123
db:NVDid:CVE-2017-18703

LAST UPDATE DATE

2024-11-23T21:51:30.493000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-28013date:2020-05-13T00:00:00
db:VULMONid:CVE-2017-18703date:2020-05-11T00:00:00
db:JVNDBid:JVNDB-2017-014997date:2020-06-03T00:00:00
db:CNNVDid:CNNVD-202004-2123date:2020-05-06T00:00:00
db:NVDid:CVE-2017-18703date:2024-11-21T03:20:42.307

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-28013date:2020-05-13T00:00:00
db:VULMONid:CVE-2017-18703date:2020-04-24T00:00:00
db:JVNDBid:JVNDB-2017-014997date:2020-06-03T00:00:00
db:CNNVDid:CNNVD-202004-2123date:2020-04-24T00:00:00
db:NVDid:CVE-2017-18703date:2020-04-24T15:15:12.537