Certain NETGEAR devices are affected by CSRF and authentication bypass. This affects R7300DST before 1.0.0.54, R8300 before 1.0.2.100_1.0.82, R8500 before 1.0.2.100_1.0.82, and WNDR3400v3 before 1.0.1.14.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-04-20T12:42:02

Updated: 2024-08-05T21:37:44.287Z

Reserved: 2020-04-20T00:00:00

Link: CVE-2017-18852

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-04-20T13:15:13.130

Modified: 2020-04-22T19:58:52.757

Link: CVE-2017-18852

cve-icon Redhat

No data.