CVE-2017-18788 - Netgear D7000 Firmware, Netgear Wn3000rp Firmware and Netgear R6250 Firmware

Moderate 6.7

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, D6100 before 1.0.0.56, D6200 before 1.1.00.24, D6220 before 1.0.0.32, D6400 before 1.0.0.66, D7000 before 1.0.1.52, D7000v2 before 1.0.0.44, D7800 before 1.0.1.30, D8500 before 1.0.3.35, DGN2200v4 before 1.0.0.96, DGN2200Bv4 before 1.0.0.96, EX2700 before 1.0.1.28, EX6150v2 before 1.0.1.54, EX6100v2 before 1.0.1.54, EX6200v2 before 1.0.1.52, EX6400 before 1.0.1.72, EX7300 before 1.0.1.72, EX8000 before 1.0.0.102, JNR1010v2 before 1.1.0.44, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6100 before 1.0.1.20, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.0.1.32, R6400v2 before 1.0.2.46, R6700 before 1.0.1.36, R6900 before 1.0.1.34, R7000 before 1.0.9.18, R6900P before 1.3.0.8, R7000P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.58, R7500 before 1.0.0.118, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, R7900 before 1.0.2.4, R8000 before 1.0.4.4_1.1.42, R7900P before 1.1.5.14, R8000P before 1.1.5.14, R8300 before 1.0.2.110, R8500 before 1.0.2.110, R9000 before 1.0.2.52, WN2000RPTv3 before 1.0.1.14, WN3000RPv3 before 1.0.2.50, WN3100RPv2 before 1.0.0.40, WNDR3400v3 before 1.0.1.16, WNDR3700v4 before 1.0.2.94, WNDR4300 before 1.0.2.96, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, WNR1000v4 before 1.1.0.44, WNR2000v5 before 1.0.0.62, WNR2020 before 1.1.0.44, WNR2050 before 1.1.0.44, and WNR3500Lv2 before 1.2.0.46.

Affected software

Netgear D7000 Firmware

Netgear Wn3000rp Firmware

Netgear R6250 Firmware

Netgear Ex6400 Firmware

Netgear D7800 Firmware

Netgear Jwnr2010 Firmware

Netgear R7000 Firmware

Netgear Jnr1010 Firmware

Netgear Wndr3400 Firmware

Netgear Ex7300 Firmware

Netgear R7300dst Firmware

Netgear R7100lg Firmware

Netgear D6400 Firmware

Netgear R6700 Firmware

Netgear R6400 Firmware

Netgear Wndr4500 Firmware

Netgear R7800 Firmware

Netgear Dgn2200b Firmware

Netgear Dgn2200 Firmware

Netgear Wnr2050 Firmware

Netgear Ex6200 Firmware

Netgear R8000 Firmware

Netgear Ex6100 Firmware

Netgear Wndr3700 Firmware

Netgear R7000p Firmware

Netgear R8500 Firmware

Netgear D6100 Firmware

Netgear Wn3100rp Firmware

Netgear R6900 Firmware

Netgear R6100 Firmware

Netgear D6000 Firmware

Netgear R6900p Firmware

Netgear D6220 Firmware

Netgear Ex6150 Firmware

Netgear R8300 Firmware

Netgear R9000 Firmware

Netgear Wn2000rpt Firmware

Netgear R7900 Firmware

Netgear D3600 Firmware

Netgear Wnr2000 Firmware

Netgear D6200 Firmware

Netgear Wnr2020 Firmware

Netgear Pr2000 Firmware

Netgear R7500 Firmware

Netgear R6300 Firmware

Netgear Wnr1000 Firmware

Netgear D8500 Firmware

Netgear Wnr3500l Firmware

Netgear Ex2700 Firmware

Netgear R7900p Firmware

Netgear Ex8000 Firmware

Netgear R8000p Firmware

Netgear Wndr4300 Firmware

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.