Authentication Bypass Vulnerability in NETGEAR Devices

Authentication Bypass Vulnerability in NETGEAR Devices

CVE-2017-18732 · HIGH Severity

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Certain NETGEAR devices are affected by authentication bypass. This affects R6300v2 before 1.0.4.8, PLW1000v2 before 1.0.0.14, and PLW1010v2 before 1.0.0.14.

Learn more about our Web Application Penetration Testing UK.