Authentication Bypass Vulnerability in NETGEAR Devices

Authentication Bypass Vulnerability in NETGEAR Devices

CVE-2017-18720 · HIGH Severity

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Certain NETGEAR devices are affected by authentication bypass. This affects D6200 before 1.1.00.24, R6700v2 before 1.1.0.42, R6800 before 1.1.0.42, and R6900v2 before 1.1.0.42.

Learn more about our Web Application Penetration Testing UK.