Advisory Published
Updated

CVE-2018-21167

First published: Mon Apr 27 2020(Updated: )

Certain NETGEAR devices are affected by stored XSS. This affects D6100 before 1.0.0.57, DM200 before 1.0.0.50, EX2700 before 1.0.1.32, EX6100v2 before 1.0.1.70, EX6150v2 before 1.0.1.70, EX6200v2 before 1.0.1.62, EX6400 before 1.0.1.78, EX7300 before 1.0.1.78, EX8000 before 1.0.0.114, R6100 before 1.0.1.22, R7500 before 1.0.0.122, R7800 before 1.0.2.42, R8900 before 1.0.3.10, R9000 before 1.0.3.10, WN2000RPTv3 before 1.0.1.26, WN3000RPv3 before 1.0.2.66, WN3100RPv2 before 1.0.0.42, WNDR3700v4 before 1.0.2.96, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.54, WNDR4500v3 before 1.0.0.54, and WNR2000v5 before 1.0.0.64.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Netgear D6100 Firmware<1.0.0.57
NETGEAR D6100
Netgear Dm200 Firmware<1.0.0.50
Netgear Dm200
Netgear Ex2700 Firmware<1.0.1.32
Netgear Ex2700
Netgear Ex6100 Firmware<1.0.1.70
Netgear EX6100=v2
NETGEAR R7800<1.0.1.70
Netgear Ex6150=v2
Netgear Ex6200 Firmware<1.0.1.62
Netgear EX6200=v2
Netgear Ex6400 Firmware<1.0.1.78
Netgear Ex6400
Netgear Ex7300 Firmware<1.0.1.78
Netgear Ex7300
NETGEAR R7800<1.0.0.114
Netgear Ex8000
Netgear R6100 Firmware<1.0.1.22
Netgear R6100
Netgear R7500 Firmware<1.0.0.122
Netgear R7500
NETGEAR R7800 firmware<1.0.2.42
NETGEAR R7800
Netgear R8900 Firmware<1.0.3.10
NETGEAR R8900
Netgear R9000 Firmware<1.0.3.10
NETGEAR R9000
Netgear Wn2000rpt Firmware<1.0.1.26
Netgear Wn2000rpt=v3
Netgear Wn3000rp Firmware<1.0.2.66
Netgear Wn3000rp=v3
Netgear Wn3100rp Firmware<1.0.0.42
Netgear Wn3100rp=v2
Netgear Wndr3700 Firmware<1.0.2.96
Netgear WNDR3700=v4
Netgear Wndr4300 Firmware<1.0.2.98
Netgear Wndr4300
Netgear Wndr4300 Firmware<1.0.0.54
Netgear Wndr4300=v2
Netgear Wndr4500 Firmware<1.0.0.54
Netgear WNDR4500=v3
Netgear Wnr2000 Firmware<1.0.0.64
Netgear WNR2000=v5

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • Which NETGEAR devices are affected by stored XSS?

    The affected NETGEAR devices are D6100, DM200, EX2700, EX6100v2, EX6150v2, EX6200v2, EX6400, EX7300, EX8000, R6100, R7800, R8900, R9000, Wn2000rpt, Wn3000rp, Wn3100rp, Wndr3700, Wndr4300, Wndr4500, and Wnr2000.

  • What is the severity rating of CVE-2018-21167?

    The severity rating of CVE-2018-21167 is medium with a CVSS score of 5.5.

  • How can I fix the stored XSS vulnerability on my NETGEAR device?

    You can fix the stored XSS vulnerability on your NETGEAR device by updating to the latest firmware version provided by NETGEAR.

  • Where can I find more information about CVE-2018-21167?

    You can find more information about CVE-2018-21167 on the NETGEAR knowledge base at the following link: [https://kb.netgear.com/000055191/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Routers-Gateways-Extenders-and-DSL-Modems-PSV-2017-3093]

  • What is the CWE ID of CVE-2018-21167?

    The CWE ID of CVE-2018-21167 is 79.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203