Certain NETGEAR devices are affected by CSRF. This affects R6100 before 1.0.1.12, R7500 before 1.0.0.108, WNDR3700v4 before 1.0.2.86, WNDR4300v1 before 1.0.2.88, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, and WNR2000v5 before 1.0.0.42.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-04-22T14:44:20

Updated: 2024-08-05T21:37:43.990Z

Reserved: 2020-04-20T00:00:00

Link: CVE-2017-18775

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-04-22T15:15:12.003

Modified: 2020-04-24T16:01:21.783

Link: CVE-2017-18775

cve-icon Redhat

No data.