CVE-2017-18768

CVE-2017-18768

Certain NETGEAR devices are affected by CSRF. This affects EX6100 before 1.0.2.16_1.1.130, EX6100v2 before 1.0.1.70, EX6150v2 before 1.0.1.54, EX6200v2 before 1.0.1.50, EX6400 before 1.0.1.60, EX7300 before 1.0.1.60, and WN3000RPv3 before 1.0.2.44.

Source: CVE-2017-18768

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다