Certain NETGEAR devices are affected by CSRF. This affects EX6100 before 1.0.2.16_1.1.130, EX6100v2 before 1.0.1.70, EX6150v2 before 1.0.1.54, EX6200v2 before 1.0.1.50, EX6400 before 1.0.1.60, EX7300 before 1.0.1.60, and WN3000RPv3 before 1.0.2.44.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-04-22T15:36:33

Updated: 2020-04-22T15:36:33

Reserved: 2020-04-20T00:00:00


Link: CVE-2017-18768

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-04-22T16:15:11.717

Modified: 2020-04-27T14:16:31.037


Link: CVE-2017-18768

JSON object: View

cve-icon Redhat Information

No data.

CWE