CVE-2018-21230 - Netgear R7000p Firmware, Netgear D1500 Firmware and Netgear Ex3700 Firmware

Moderate 5.4

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D1500 before 1.0.0.27, D500 before 1.0.0.27, D6100 before 1.0.0.57, D6220 before 1.0.0.40, D6400 before 1.0.0.74, D7000 before 1.0.1.60, D7800 before 1.0.1.34, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.94, DGN2200Bv4 before 1.0.0.94, EX2700 before 1.0.1.42, EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6000 before 1.0.0.24, EX6100 before 1.0.2.18, EX6120 before 1.0.0.32, EX6130 before 1.0.0.22, EX6150 before 1.0.0.34_1.0.70, EX6200 before 1.0.3.82_1.1.117, EX6400 before 1.0.1.78, EX7000 before 1.0.0.56, EX7300 before 1.0.1., JNR1010v2 before 1.1.0.42, JR6150 before 1.0.1.10, JWNR2010v5 before 1.1.0.42, PR2000 before 1.0.0.22, R6050 before 1.0.1.10, R6100 before 1.0.1.16, R6220 before 1.1.0.50, R6250 before 1.0.4.14, R6300v2 before 1.0.4.12, R6400v2 before 1.0.2.34, R6700 before 1.0.1.26, R6900 before 1.0.1.26, R6900P before 1.2.0.22, R7000 before 1.0.9.6, R7000P before 1.2.0.22, R7100LG before 1.0.0.40, R7300DST before 1.0.0.54, R7500 before 1.0.0.110, R7500v2 before 1.0.3.26, R7800 before 1.0.2.44, R7900 before 1.0.1.26, R8000 before 1.0.3.48, R8300 before 1.0.2.104, R8500 before 1.0.2.104, R9000 before 1.0.3.10, WN2000RPTv3 before 1.0.1.26, WN2500RPv2 before 1.0.1.46, WN3000RPv3 before 1.0.2.66, WN3100RPv2 before 1.0.0.56, WNDR3400v3 before 1.0.1.14, WNDR3700v4 before 1.0.2.96, WNDR3700v5 before 1.1.0.54, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, WNR1000v4 before 1.1.0.42, WNR2000v5 before 1.0.0.64, WNR2020 before 1.1.0.42, and WNR2050 before 1.1.0.42.

Affected software

Netgear R7000p Firmware

Netgear D1500 Firmware

Netgear Ex3700 Firmware

Netgear Ex6120 Firmware

Netgear Wndr4500 Firmware

Netgear Jr6150 Firmware

Netgear Wndr3400 Firmware

Netgear Dgn2200b Firmware

Netgear Wn2500rp Firmware

Netgear D6220 Firmware

Netgear R8500 Firmware

Netgear D7000 Firmware

Netgear Ex6400 Firmware

Netgear Pr2000 Firmware

Netgear Ex7000 Firmware

Netgear R7000 Firmware

Netgear R7500 Firmware

Netgear R7300dst Firmware

Netgear Wndr3700 Firmware

Netgear Jwnr2010 Firmware

Netgear Wnr2000 Firmware

Netgear Ex3800 Firmware

Netgear Ex7300 Firmware

Netgear R9000 Firmware

Netgear R6400 Firmware

Netgear Ex6100 Firmware

Netgear Ex6000 Firmware

Netgear R8000 Firmware

Netgear R7800 Firmware

Netgear Jnr1010 Firmware

Netgear R6050 Firmware

Netgear R6900p Firmware

Netgear D500 Firmware

Netgear Wnr2050 Firmware

Netgear R6900 Firmware

Netgear Ex6150 Firmware

Netgear R6300 Firmware

Netgear R6700 Firmware

Netgear R6250 Firmware

Netgear R7100lg Firmware

Netgear Wndr4300 Firmware

Netgear Dgn2200 Firmware

Netgear D7800 Firmware

Netgear D8500 Firmware

Netgear Ex6200 Firmware

Netgear D6400 Firmware

Netgear R8300 Firmware

Netgear Wn3100rp Firmware

Netgear Wn2000rpt Firmware

Netgear D6100 Firmware

Netgear Ex2700 Firmware

Netgear R6220 Firmware

Netgear R7900 Firmware

Netgear R6100 Firmware

Netgear Wnr1000 Firmware

Netgear Ex6130 Firmware

Netgear Wnr2020 Firmware

Netgear Wn3000rp Firmware

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.