Incorrect Security Configuration Vulnerability in Certain NETGEAR Devices

Incorrect Security Configuration Vulnerability in Certain NETGEAR Devices

CVE-2017-18747 · MEDIUM Severity

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6000 before 1.0.0.24, EX6130 before 1.0.0.16, EX6400 before 1.0.1.60, EX7000 before 1.0.0.50, EX7300 before 1.0.1.60, and WN2500RPv2 before 1.0.1.46.

Learn more about our Web Application Penetration Testing UK.