Description

Certain NETGEAR devices are affected by CSRF. This affects D1500 before 1.0.0.25, D500 before 1.0.0.25, D6100 before 1.0.0.55, D7000 before 1.0.1.50, D7800 before 1.0.1.28, EX6100v2 before 1.0.1.60, EX6150v2 before 1.0.1.60, JNR1010v2 before 1.1.0.46, JR6150 before 1.0.1.16, JWNR2010v5 before 1.1.0.46, PR2000 before 1.0.0.18, R6020 before 1.0.0.26, R6050 before 1.0.1.16, R6080 before 1.0.0.26, R6100 before 1.0.1.20, R6220 before 1.1.0.60, R7500 before 1.0.0.118, R7500v2 before 1.0.3.20, R7800 before 1.0.2.40, R9000 before 1.0.2.52, WN3000RPv3 before 1.0.2.50, WN3100RPv2 before 1.0.0.40, WNDR3700v5 before 1.1.0.48, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, WNR1000v4 before 1.1.0.46, WNR2000v5 before 1.0.0.62, WNR2020 before 1.1.0.46, and WNR2050 before 1.1.0.46.

INFO

Published Date :

April 24, 2020, 3:15 p.m.

Last Modified :

May 11, 2020, 6:14 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-18703 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netgear wndr4500_firmware
2 Netgear r7800_firmware
3 Netgear d7000_firmware
4 Netgear jr6150_firmware
5 Netgear pr2000_firmware
6 Netgear r6020_firmware
7 Netgear r6050_firmware
8 Netgear r6080_firmware
9 Netgear r6220_firmware
10 Netgear r9000_firmware
11 Netgear d7800_firmware
12 Netgear r7500_firmware
13 Netgear ex6100_firmware
14 Netgear ex6150_firmware
15 Netgear wnr2020_firmware
16 Netgear d6100_firmware
17 Netgear wnr2050_firmware
18 Netgear wn3000rp_firmware
19 Netgear wn3100rp_firmware
20 Netgear wndr3700_firmware
21 Netgear wndr4300_firmware
22 Netgear wnr2000_firmware
23 Netgear jnr1010_firmware
24 Netgear jwnr2010_firmware
25 Netgear r6100_firmware
26 Netgear wnr1000_firmware
27 Netgear d500_firmware
28 Netgear d1500_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-18703.

URL Resource
https://kb.netgear.com/000053199/Security-Advisory-for-Cross-Site-Request-Forgery-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0736 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-18703 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-18703 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    May. 11, 2020

    Action Type Old Value New Value
    Changed CPE Configuration AND OR *cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.48 OR cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:* AND OR *cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.48 OR cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    May. 01, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://kb.netgear.com/000053199/Security-Advisory-for-Cross-Site-Request-Forgery-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0736 No Types Assigned https://kb.netgear.com/000053199/Security-Advisory-for-Cross-Site-Request-Forgery-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0736 Vendor Advisory
    Added CWE NIST CWE-352
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d1500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.25 OR cpe:2.3:h:netgear:d1500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.25 OR cpe:2.3:h:netgear:d500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.55 OR cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.50 OR cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.28 OR cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.60 OR cpe:2.3:h:netgear:ex6100:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.60 OR cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.46 OR cpe:2.3:h:netgear:jnr1010:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.16 OR cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:jwnr2010_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.46 OR cpe:2.3:h:netgear:jwnr2010:v5:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.18 OR cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.26 OR cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.16 OR cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.26 OR cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.20 OR cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.60 OR cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.118 OR cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.20 OR cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.40 OR cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.52 OR cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wn3000rp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.50 OR cpe:2.3:h:netgear:wn3000rp:v3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wn3100rp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.40 OR cpe:2.3:h:netgear:wn3100rp:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.48 OR cpe:2.3:h:netgear:wndr3700:v5:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.48 OR cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.48 OR cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr1000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.46 OR cpe:2.3:h:netgear:wnr1000:v4:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.62 OR cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.46 OR cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.46 OR cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-18703 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-18703 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.29581

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability