CSRF and Authentication Bypass Vulnerabilities in NETGEAR Devices

CSRF and Authentication Bypass Vulnerabilities in NETGEAR Devices

CVE-2017-18852 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Certain NETGEAR devices are affected by CSRF and authentication bypass. This affects R7300DST before 1.0.0.54, R8300 before 1.0.2.100_1.0.82, R8500 before 1.0.2.100_1.0.82, and WNDR3400v3 before 1.0.1.14.

Learn more about our Web Application Penetration Testing UK.