Page 8 of 36 results (0.002 seconds)

CVSS: 8.8EPSS: 0%CPEs: 24EXPL: 0

Certain NETGEAR devices are affected by CSRF. This affects D3600 before 1.0.0.72, D6000 before 1.0.0.72, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.24, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, and WN2500RPv2 before 1.0.1.54. Determinados dispositivos NETGEAR están afectados por una vulnerabilidad de tipo CSRF. Esto afecta a D3600 versiones anteriores a 1.0.0.72, D6000 versiones anteriores a 1.0.0.72, EX3700 versiones anteriores a 1.0.0.70, EX3800 versiones anteriores a 1.0.0.70, EX6000 versiones anteriores a 1.0.0.30, EX6100 versiones anteriores a 1.0.2. 24, EX6120 versiones anteriores a 1.0.0.40, EX6130 versiones anteriores a 1.0.0.22, EX6150v1 versiones anteriores a 1.0.0.42, EX6200 versiones anteriores a 1.0.3.88, EX7000 versiones anteriores a 1.0.0.66, y WN2500RPv2 versiones anteriores a 1.0.1.54. • https://kb.netgear.com/000061448/Security-Advisory-for-Cross-Site-Request-Forgery-on-Some-Gateways-and-Extenders-PSV-2017-2747 • CWE-352: Cross-Site Request Forgery (CSRF) •