8.4
CWE
74 77
Advisory Published
Updated

CVE-2017-18786: Command Injection

First published: Wed Apr 22 2020(Updated: )

Certain NETGEAR devices are affected by command injection. This affects D6200 before 1.1.00.24, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.12, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6050 before 1.0.1.12, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Netgear D6200 Firmware<1.1.00.24
Netgear D6200
Netgear Jnr1010 Firmware<1.1.0.44
NETGEAR JNR1010=v2
Netgear Jr6150 Firmware<1.0.1.12
Netgear Jr6150
Netgear Jwnr2010 Firmware<1.1.0.44
Netgear Jwnr2010=v5
Netgear Pr2000 Firmware<1.0.0.20
Netgear Pr2000
Netgear R6050 Firmware<1.0.1.12
Netgear R6050
Netgear Wnr1000 Firmware<1.1.0.44
Netgear WNR1000=v4
Netgear Wnr2020 Firmware<1.1.0.44
Netgear Wnr2020
Netgear Wnr2050 Firmware<1.1.0.44
Netgear Wnr2050

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2017-18786?

    CVE-2017-18786 is a vulnerability that affects certain NETGEAR devices, allowing an attacker to execute arbitrary commands on the affected devices.

  • Which NETGEAR devices are affected by CVE-2017-18786?

    The following NETGEAR devices are affected by CVE-2017-18786: D6200 before 1.1.00.24, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.12, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6050 before 1.0.1.12, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44.

  • How severe is CVE-2017-18786?

    CVE-2017-18786 has a severity score of 7.8, which is classified as high severity.

  • What is the Common Weakness Enumeration (CWE) ID associated with CVE-2017-18786?

    CVE-2017-18786 is associated with CWE-77 and CWE-74.

  • How can I fix CVE-2017-18786?

    To fix CVE-2017-18786, you should update the firmware of the affected NETGEAR devices to version 1.1.00.24 for D6200, 1.1.0.44 for JNR1010v2, 1.0.1.12 for JR6150, 1.1.0.44 for JWNR2010v5, 1.0.0.20 for PR2000, 1.0.1.12 for R6050, 1.1.0.44 for WNR1000v4, 1.1.0.44 for WNR2020, and 1.1.0.44 for WNR2050.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203