CVE-2018-21120

Certain NETGEAR devices are affected by CSRF. This affects WAC120 before 2.1.7, WAC505 before 5.0.5.4, WAC510 before 5.0.5.4, WNAP320 before 3.7.11.4, WNAP210v2 before 3.7.11.4, WNDAP350 before 3.7.11.4, WNDAP360 before 3.7.11.4, WNDAP660 before 3.7.11.4, WNDAP620 before 2.1.7, WND930 before 2.1.5, and WN604 before 3.3.10.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:wac120_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wac120:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netgear:wac505_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wac505:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netgear:wac510_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wac510:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netgear:wnap320_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wnap320:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netgear:wnap210_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wnap210:v2:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netgear:wndap350_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wndap350:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:netgear:wndap360_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wndap360:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:netgear:wndap660_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wndap660:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:netgear:wndap620_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wndap620:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:netgear:wnd930_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wnd930:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:netgear:wn604_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wn604:-:*:*:*:*:*:*:*

Information

Published : 2020-04-22 09:15

Updated : 2020-04-24 12:59


NVD link : CVE-2018-21120

Mitre link : CVE-2018-21120


JSON object : View

CWE
CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

netgear

  • wac510_firmware
  • wndap350
  • wndap620_firmware
  • wndap620
  • wndap350_firmware
  • wnap320_firmware
  • wnd930_firmware
  • wn604
  • wndap360
  • wnd930
  • wac510
  • wnap320
  • wn604_firmware
  • wac505_firmware
  • wnap210_firmware
  • wac120_firmware
  • wnap210
  • wndap660_firmware
  • wndap360_firmware
  • wac120
  • wac505
  • wndap660