CWE
79
Advisory Published
Updated

CVE-2017-18700: XSS

First published: Fri Apr 24 2020(Updated: )

Certain NETGEAR devices are affected by stored XSS. This affects D6400 before 1.0.0.60, D7000 before 1.0.1.50, D8500 before 1.0.3.29, EX6200 before 1.0.3.84, EX7000 before 1.0.0.60, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.01.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.36, R6900 before 1.0.1.34, R6900P before 1.3.0.8, R7000 before 1.0.9.14, R7000P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.56, R7900 before 1.0.1.26, R8000 before 1.0.4.4, R8300 before 1.0.2.106, R8500 before 1.0.2.106, R9000 before 1.0.2.52, WNDR3400v3 before 1.0.1.16, WNR3500Lv2 before 1.2.0.46, and WNDR3700v5 before 1.1.0.48.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
NETGEAR R6400v2<1.0.0.60
Netgear D6400
Netgear D7000 Firmware<1.0.1.50
NETGEAR D7000
Netgear D8500 Firmware<1.0.3.29
Netgear D8500
Netgear Ex6200 Firmware<1.0.3.84
Netgear EX6200
Netgear Ex7000 Firmware<1.0.0.60
NETGEAR EX7000
netgear R6250 Firmware<1.0.4.16
NETGEAR R6250
Netgear R6300 Firmware<1.0.4.18
Netgear R6300=v2
Netgear R6400 Firmware<1.01.32
NETGEAR R6400
Netgear R6400 Firmware<1.0.2.44
NETGEAR R6400=v2
Netgear R6700 Firmware<1.0.1.36
NETGEAR R6700
Netgear R6900 Firmware<1.0.1.34
Netgear R6900
Netgear R6900p Firmware<1.3.0.8
Netgear R6900P
Netgear R7000 Firmware<1.0.9.14
NETGEAR R7000
Netgear R7000p Firmware<1.3.0.8
Netgear R7000P
Netgear R7100lg Firmware<1.0.0.34
Netgear R7100LG
Netgear R7300dst Firmware<1.0.0.56
Netgear R7300dst
Netgear R7900 Firmware<1.0.1.26
Netgear R7900
Netgear R8000 Firmware<1.0.4.4
NETGEAR R8000
Netgear R8300 Firmware<1.0.2.106
NETGEAR R8300
Netgear R8500 Firmware<1.0.2.106
NETGEAR R8500
Netgear R9000 Firmware<1.0.2.52
NETGEAR R9000
Netgear Wndr3400 Firmware<1.0.1.16
NETGEAR Multiple Routers=v3
Netgear Wnr3500l Firmware<1.2.0.46
Netgear Wnr3500l=v2
Netgear Wndr3700 Firmware<1.1.0.48
Netgear WNDR3700=v5

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2017-18700?

    The severity of CVE-2017-18700 is medium with a score of 6.1.

  • Which NETGEAR devices are affected by CVE-2017-18700?

    The NETGEAR devices affected by CVE-2017-18700 are D6400, D7000, D8500, EX6200, EX7000, R6250, R6300v2, R6400, R6400v2, R6700, R6900, R6900p, R7000, R7000p, R7100lg, R7300dst, R7900, R8000, R8300, R8500, and R9000.

  • How do I fix CVE-2017-18700?

    To fix CVE-2017-18700, you need to update the firmware of your NETGEAR device to the specified versions mentioned in the security advisory.

  • Where can I find more information about CVE-2017-18700?

    More information about CVE-2017-18700 can be found in the security advisory provided by NETGEAR.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203