Description

Certain NETGEAR devices are affected by CSRF. This affects EX6100 before 1.0.2.16_1.1.130, EX6100v2 before 1.0.1.70, EX6150v2 before 1.0.1.54, EX6200v2 before 1.0.1.50, EX6400 before 1.0.1.60, EX7300 before 1.0.1.60, and WN3000RPv3 before 1.0.2.44.

INFO

Published Date :

April 22, 2020, 4:15 p.m.

Last Modified :

April 27, 2020, 2:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-18768 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netgear ex6200_firmware
2 Netgear ex6100_firmware
3 Netgear ex6150_firmware
4 Netgear ex6400_firmware
5 Netgear ex7300_firmware
6 Netgear wn3000rp_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-18768.

URL Resource
https://kb.netgear.com/000051475/Security-Advisory-for-Cross-Site-Request-Forgery-on-Some-Extenders-PSV-2016-0130 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-18768 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-18768 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 27, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://kb.netgear.com/000051475/Security-Advisory-for-Cross-Site-Request-Forgery-on-Some-Extenders-PSV-2016-0130 No Types Assigned https://kb.netgear.com/000051475/Security-Advisory-for-Cross-Site-Request-Forgery-on-Some-Extenders-PSV-2016-0130 Vendor Advisory
    Added CWE NIST CWE-352
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.16_1.1.130 OR cpe:2.3:h:netgear:ex6100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.70 OR cpe:2.3:h:netgear:ex6100:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.54 OR cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.50 OR cpe:2.3:h:netgear:ex6200:v2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.60 OR cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.60 OR cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wn3000rp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.44 OR cpe:2.3:h:netgear:wn3000rp:v3:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-18768 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-18768 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.29581

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability