ID

VAR-202004-1642


CVE

CVE-2018-21155


TITLE

plural NETGEAR Cross-site scripting vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2018-016396

DESCRIPTION

Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.34, DM200 before 1.0.0.52, R6100 before 1.0.1.22, R7500 before 1.0.0.122, R7500v2 before 1.0.3.26, R7800 before 1.0.2.42, R8900 before 1.0.4.2, R9000 before 1.0.3.16, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.54, WNDR4500v3 before 1.0.0.54, and WNR2000v5 before 1.0.0.64. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and tampered with. NETGEAR D7800, etc. are all products of NETGEAR. NETGEAR D7800 is a wireless modem. NETGEAR R7500 is a wireless router. NETGEAR WNDR4300 is a wireless router. The vulnerability stems from the lack of proper verification of client data by WEB applications. Attackers can use this vulnerability to execute client code. This affects D7800 prior to 1.0.1.34, DM200 prior to 1.0.0.52, R6100 prior to 1.0.1.22, R7500 prior to 1.0.0.122, R7500v2 prior to 1.0.3.26, R7800 prior to 1.0.2.42, R8900 prior to 1.0.4.2, R9000 prior to 1.0.3.16, WNDR4300 prior to 1.0.2.98, WNDR4300v2 prior to 1.0.0.54, WNDR4500v3 prior to 1.0.0.54, and WNR2000v5 prior to 1.0.0.64

Trust: 2.25

sources: NVD: CVE-2018-21155 // JVNDB: JVNDB-2018-016396 // CNVD: CNVD-2020-28143 // VULMON: CVE-2018-21155

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-28143

AFFECTED PRODUCTS

vendor:netgearmodel:r7500scope:ltversion:1.0.0.122

Trust: 1.6

vendor:netgearmodel:wndr4300scope:ltversion:1.0.2.98

Trust: 1.6

vendor:netgearmodel:d7800scope:ltversion:1.0.1.34

Trust: 1.6

vendor:netgearmodel:dm200scope:ltversion:1.0.0.52

Trust: 1.6

vendor:netgearmodel:r6100scope:ltversion:1.0.1.22

Trust: 1.6

vendor:netgearmodel:r7800scope:ltversion:1.0.2.42

Trust: 1.6

vendor:netgearmodel:r8900scope:ltversion:1.0.4.2

Trust: 1.6

vendor:netgearmodel:r9000scope:ltversion:1.0.3.16

Trust: 1.6

vendor:netgearmodel:r7500scope:ltversion:1.0.3.26

Trust: 1.0

vendor:netgearmodel:wnr2000scope:ltversion:1.0.0.64

Trust: 1.0

vendor:netgearmodel:wndr4500scope:ltversion:1.0.0.54

Trust: 1.0

vendor:netgearmodel:wndr4300scope:ltversion:1.0.0.54

Trust: 1.0

vendor:netgearmodel:r7500scope:eqversion:1.0.0.122

Trust: 0.9

vendor:netgearmodel:d7800scope:eqversion:1.0.1.34

Trust: 0.8

vendor:netgearmodel:dm200scope:eqversion:1.0.0.52

Trust: 0.8

vendor:netgearmodel:r6100scope:eqversion:1.0.1.22

Trust: 0.8

vendor:netgearmodel:r7500scope:eqversion:v2 1.0.3.26

Trust: 0.8

vendor:netgearmodel:r7800scope:eqversion:1.0.2.42

Trust: 0.8

vendor:netgearmodel:r8900scope:eqversion:1.0.4.2

Trust: 0.8

vendor:netgearmodel:r9000scope:eqversion:1.0.3.16

Trust: 0.8

vendor:netgearmodel:wndr4300scope:eqversion:1.0.2.98

Trust: 0.8

vendor:netgearmodel:wndr4300scope:eqversion:v2 1.0.0.54

Trust: 0.8

vendor:netgearmodel:r7500v2scope:ltversion:1.0.3.26

Trust: 0.6

vendor:netgearmodel:wndr4300v2scope:ltversion:1.0.0.54

Trust: 0.6

vendor:netgearmodel:wndr4500v3scope:ltversion:1.0.0.54

Trust: 0.6

vendor:netgearmodel:wnr2000v5scope:ltversion:1.0.0.64

Trust: 0.6

vendor:netgearmodel:d7800scope:eqversion:1.0.1.22

Trust: 0.1

vendor:netgearmodel:d7800scope:eqversion:1.0.1.24

Trust: 0.1

vendor:netgearmodel:d7800scope:eqversion:1.0.1.28

Trust: 0.1

vendor:netgearmodel:d7800scope:eqversion:1.0.1.30

Trust: 0.1

vendor:netgearmodel:d7800scope:eqversion:1.0.1.31

Trust: 0.1

vendor:netgearmodel:dm200scope:eqversion:1.0.0.50

Trust: 0.1

vendor:netgearmodel:r6100scope:eqversion:1.0.1.1

Trust: 0.1

vendor:netgearmodel:r6100scope:eqversion:1.0.1.12

Trust: 0.1

vendor:netgearmodel:r6100scope:eqversion:1.0.1.14

Trust: 0.1

vendor:netgearmodel:r6100scope:eqversion:1.0.1.16

Trust: 0.1

vendor:netgearmodel:r6100scope:eqversion:1.0.1.20

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.108

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.110

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.112

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.116

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.118

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.124

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.0.130

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.3.10

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.3.16

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.3.20

Trust: 0.1

vendor:netgearmodel:r7500scope:eqversion:1.0.3.24

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.16

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.28

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.30

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.32

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.36

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.38

Trust: 0.1

vendor:netgearmodel:r7800scope:eqversion:1.0.2.40

Trust: 0.1

vendor:netgearmodel:r8900scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r8900scope:eqversion:1.0.3.6

Trust: 0.1

vendor:netgearmodel:r8900scope:eqversion:1.0.3.10

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.2.4

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.2.30

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.2.40

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.2.52

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.3.6

Trust: 0.1

vendor:netgearmodel:r9000scope:eqversion:1.0.3.10

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.48

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.50

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.52

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.54

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.0.56

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.2.88

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.2.90

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.2.92

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.2.94

Trust: 0.1

vendor:netgearmodel:wndr4300scope:eqversion:1.0.2.96

Trust: 0.1

vendor:netgearmodel:wndr4500scope:eqversion: -

Trust: 0.1

vendor:netgearmodel:wndr4500scope:eqversion:1.0.0.48

Trust: 0.1

vendor:netgearmodel:wndr4500scope:eqversion:1.0.0.50

Trust: 0.1

vendor:netgearmodel:wndr4500scope:eqversion:1.0.0.52

Trust: 0.1

vendor:netgearmodel:wnr2000scope:eqversion:1.0.0.42

Trust: 0.1

vendor:netgearmodel:wnr2000scope:eqversion:1.0.0.48

Trust: 0.1

vendor:netgearmodel:wnr2000scope:eqversion:1.0.0.58

Trust: 0.1

vendor:netgearmodel:wnr2000scope:eqversion:1.0.0.62

Trust: 0.1

sources: CNVD: CNVD-2020-28143 // VULMON: CVE-2018-21155 // JVNDB: JVNDB-2018-016396 // NVD: CVE-2018-21155

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-21155
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2018-21155
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2018-016396
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-28143
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-2204
value: MEDIUM

Trust: 0.6

VULMON: CVE-2018-21155
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-21155
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2018-016396
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-28143
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2018-21155
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2018-21155
baseSeverity: MEDIUM
baseScore: 6.3
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 2.1
impactScore: 3.7
version: 3.0

Trust: 1.0

NVD: JVNDB-2018-016396
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-28143 // VULMON: CVE-2018-21155 // JVNDB: JVNDB-2018-016396 // CNNVD: CNNVD-202004-2204 // NVD: CVE-2018-21155 // NVD: CVE-2018-21155

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.8

sources: JVNDB: JVNDB-2018-016396 // NVD: CVE-2018-21155

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202004-2204

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202004-2204

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-016396

PATCH

title:Security Advisory for Stored Cross-Site Scripting on Some Gateways and Routers, PSV-2017-3101url:https://kb.netgear.com/000059478/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Gateways-and-Routers-PSV-2017-3101

Trust: 0.8

title:Patch for Multiple NETGEAR product cross-site scripting vulnerabilities (CNVD-2020-28143)url:https://www.cnvd.org.cn/patchInfo/show/217441

Trust: 0.6

title:Multiple NETGEAR Fixes for product cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117299

Trust: 0.6

sources: CNVD: CNVD-2020-28143 // JVNDB: JVNDB-2018-016396 // CNNVD: CNNVD-202004-2204

EXTERNAL IDS

db:NVDid:CVE-2018-21155

Trust: 3.1

db:JVNDBid:JVNDB-2018-016396

Trust: 0.8

db:CNVDid:CNVD-2020-28143

Trust: 0.6

db:CNNVDid:CNNVD-202004-2204

Trust: 0.6

db:VULMONid:CVE-2018-21155

Trust: 0.1

sources: CNVD: CNVD-2020-28143 // VULMON: CVE-2018-21155 // JVNDB: JVNDB-2018-016396 // CNNVD: CNNVD-202004-2204 // NVD: CVE-2018-21155

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2018-21155

Trust: 2.0

url:https://kb.netgear.com/000059478/security-advisory-for-stored-cross-site-scripting-on-some-gateways-and-routers-psv-2017-3101

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-21155

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2020-28143 // VULMON: CVE-2018-21155 // JVNDB: JVNDB-2018-016396 // CNNVD: CNNVD-202004-2204 // NVD: CVE-2018-21155

SOURCES

db:CNVDid:CNVD-2020-28143
db:VULMONid:CVE-2018-21155
db:JVNDBid:JVNDB-2018-016396
db:CNNVDid:CNNVD-202004-2204
db:NVDid:CVE-2018-21155

LAST UPDATE DATE

2024-11-23T22:51:26.065000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-28143date:2020-05-14T00:00:00
db:VULMONid:CVE-2018-21155date:2020-05-06T00:00:00
db:JVNDBid:JVNDB-2018-016396date:2020-06-02T00:00:00
db:CNNVDid:CNNVD-202004-2204date:2020-05-07T00:00:00
db:NVDid:CVE-2018-21155date:2024-11-21T04:03:02.177

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-28143date:2020-05-14T00:00:00
db:VULMONid:CVE-2018-21155date:2020-04-27T00:00:00
db:JVNDBid:JVNDB-2018-016396date:2020-06-02T00:00:00
db:CNNVDid:CNNVD-202004-2204date:2020-04-27T00:00:00
db:NVDid:CVE-2018-21155date:2020-04-27T18:15:12.357