NETGEAR R8300 and R8500 Devices Vulnerable to Sensitive Information Disclosure

NETGEAR R8300 and R8500 Devices Vulnerable to Sensitive Information Disclosure

CVE-2017-18710 · MEDIUM Severity

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Certain NETGEAR devices are affected by disclosure of sensitive information. This affects R8300 before 1.0.2.106 and R8500 before 1.0.2.106.

Learn more about our Web Application Penetration Testing UK.