Vulnerability Details : CVE-2017-18700
Certain NETGEAR devices are affected by stored XSS. This affects D6400 before 1.0.0.60, D7000 before 1.0.1.50, D8500 before 1.0.3.29, EX6200 before 1.0.3.84, EX7000 before 1.0.0.60, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.01.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.36, R6900 before 1.0.1.34, R6900P before 1.3.0.8, R7000 before 1.0.9.14, R7000P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.56, R7900 before 1.0.1.26, R8000 before 1.0.4.4, R8300 before 1.0.2.106, R8500 before 1.0.2.106, R9000 before 1.0.2.52, WNDR3400v3 before 1.0.1.16, WNR3500Lv2 before 1.2.0.46, and WNDR3700v5 before 1.1.0.48.
Vulnerability category: Cross site scripting (XSS)
Products affected by CVE-2017-18700
- cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-18700
0.36%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 55 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-18700
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:P/A:N |
8.6
|
2.9
|
NIST | |
5.2
|
MEDIUM | CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N |
2.1
|
2.7
|
MITRE | |
6.1
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N |
2.8
|
2.7
|
NIST |
CWE ids for CVE-2017-18700
-
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-18700
-
https://kb.netgear.com/000053202/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0342
Security Advisory for Stored Cross-Site Scripting on Some Routers, Gateways, and Extenders, PSV-2017-0342 | Answer | NETGEAR SupportVendor Advisory
Jump to