CVE-2017-18853

Certain NETGEAR devices are affected by password recovery and file access. This affects D8500 1.0.3.27 and earlier, DGN2200v4 1.0.0.82 and earlier, R6300v2 1.0.4.06 and earlier, R6400 1.0.1.20 and earlier, R6400v2 1.0.2.18 and earlier, R6700 1.0.1.22 and earlier, R6900 1.0.1.20 and earlier, R7000 1.0.7.10 and earlier, R7000P 1.0.0.58 and earlier, R7100LG 1.0.0.28 and earlier, R7300DST 1.0.0.52 and earlier, R7900 1.0.1.12 and earlier, R8000 1.0.3.46 and earlier, R8300 1.0.2.86 and earlier, R8500 1.0.2.86 and earlier, WNDR3400v3 1.0.1.8 and earlier, and WNDR4500v2 1.0.0.62 and earlier.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wndr4500:v2:*:*:*:*:*:*:*

Information

Published : 2020-04-29 07:15

Updated : 2020-05-05 13:43


NVD link : CVE-2017-18853

Mitre link : CVE-2017-18853


JSON object : View

CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

Advertisement

dedicated server usa

Products Affected

netgear

  • r7000p
  • r6700
  • r6400_firmware
  • r8500
  • wndr4500_firmware
  • wndr4500
  • dgn2200_firmware
  • r7100lg_firmware
  • wndr3400_firmware
  • r8300
  • r7300dst_firmware
  • r7000p_firmware
  • r7900_firmware
  • r7300dst
  • r8300_firmware
  • r7000
  • r7000_firmware
  • r6900
  • r8000
  • d8500_firmware
  • r6900_firmware
  • r6300
  • r7100lg
  • r7900
  • r6400
  • d8500
  • r8000_firmware
  • wndr3400
  • r8500_firmware
  • dgn2200
  • r6300_firmware
  • r6700_firmware