170 results (0.002 seconds)

CVSS: 8.8EPSS: 0%CPEs: 18EXPL: 0

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6700v3 1.0.4.120_10.0.91 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the NetUSB module. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of root. • https://kb.netgear.com/000064437/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Multiple-Products-PSV-2021-0278 https://www.zerodayinitiative.com/advisories/ZDI-22-544 • CWE-190: Integer Overflow or Wraparound •

CVSS: 8.8EPSS: 0%CPEs: 56EXPL: 0

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D7800 before 1.0.1.60, DM200 before 1.0.0.66, EX2700 before 1.0.1.56, EX6150v2 before 1.0.1.86, EX6200v2 before 1.0.1.86, EX6250 before 1.0.0.128, EX6400 before 1.0.2.144, EX6400v2 before 1.0.0.128, EX6410 before 1.0.0.128, EX6420 before 1.0.0.128, EX7300 before 1.0.2.144, EX7300v2 before 1.0.0.128, EX7320 before 1.0.0.128, R7500v2 before 1.0.3.46, R7800 before 1.0.2.74, R8900 before 1.0.5.26, R9000 before 1.0.5.2, RAX120 before 1.0.1.128, WN3000RPv2 before 1.0.0.78, WN3000RPv3 before 1.0.2.80, WNR2000v5 before 1.0.0.74, XR500 before 2.3.2.66, RBK20 before 2.7.3.22, RBR20 before 2.7.3.22, RBS20 before 2.7.3.22, RBK40 before 2.7.3.22, RBR40 before 2.7.3.22, and RBS40 before 2.7.3.22. Determinados dispositivos NETGEAR están afectados por una inyección de comandos por parte de un usuario autenticado. Esto afecta a D7800 versiones anteriores a 1.0.1.60, DM200 versiones anteriores a 1.0.0.66, EX2700 versiones anteriores a 1.0.1.56, EX6150v2 versiones anteriores a 1.0.1.86, EX6200v2 versiones anteriores a 1.0.1.86, EX6250 versiones anteriores a 1.0.0.128, EX6400 versiones anteriores a 1.0. 2.144, EX6400v2 versiones anteriores a 1.0.0.128, EX6410 versiones anteriores a 1.0.0.128, EX6420 versiones anteriores a 1.0.0.128, EX7300 versiones anteriores a 1.0.2.144, EX7300v2 versiones anteriores a 1.0.0.128, EX7320 versiones anteriores a 1.0.0.128, R7500v2 versiones anteriores a 1. 0.3.46, R7800 versiones anteriores a 1.0.2.74, R8900 versiones anteriores a 1.0.5.26, R9000 versiones anteriores a 1.0.5.2, RAX120 versiones anteriores a 1.0.1.128, WN3000RPv2 versiones anteriores a 1.0.0.78, WN3000RPv3 versiones anteriores a 1.0.2.80, WNR2000v5 versiones anteriores a 1. 0.0.74, XR500 versiones anteriores a 2.3.2.66, RBK20 versiones anteriores a 2.7.3.22, RBR20 versiones anteriores a 2.7.3.22, RBS20 versiones anteriores a 2.7.3.22, RBK40 versiones anteriores a 2.7.3.22, RBR40 versiones anteriores a 2.7.3.22 y RBS40 versiones anteriores a 2.7.3.22 • https://kb.netgear.com/000064450/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Extenders-and-WiFi-Systems-PSV-2019-0207 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 6.8EPSS: 0%CPEs: 60EXPL: 0

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D3600 before 1.0.0.76, D6000 before 1.0.0.78, D6100 before 1.0.0.63, D6220 before 1.0.0.52, D6400 before 1.0.0.86, D7800 before 1.0.1.56, D8500 before 1.0.3.44, DGN2200Bv4 before 1.0.0.109, DGN2200v4 before 1.0.0.110, R6250 before 1.0.4.34, R6300v2 before 1.0.4.34, R6400 before 1.0.1.46, R6400v2 before 1.0.2.66, R6700 before 1.0.2.6, R6700v3 before 1.0.2.66, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R7000 before 1.0.9.42, R7000P before 1.3.1.64, R7100LG before 1.0.0.50, R7300 before 1.0.0.70, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, R8500 before 1.0.2.128, WNDR3400v3 before 1.0.1.24, WNR3500Lv2 before 1.2.0.62, and XR500 before 2.3.2.56. Determinados dispositivos NETGEAR están afectados por una inyección de comandos por parte de un usuario autenticado. Esto afecta a D3600 versiones anteriores a 1.0.0.76, D6000 versiones anteriores a 1.0.0.78, D6100 versiones anteriores a 1.0.0.63, D6220 versiones anteriores a 1.0.0.52, D6400 versiones anteriores a 1.0.0.86, D7800 versiones anteriores a 1.0.1.56, D8500 versiones anteriores a 1.0.3.44, DGN2200Bv4 versiones anteriores a 1. 0.0.109, DGN2200v4 versiones anteriores a 1.0.0.110, R6250 versiones anteriores a 1.0.4.34, R6300v2 versiones anteriores a 1.0.4.34, R6400 versiones anteriores a 1.0.1.46, R6400v2 versiones anteriores a 1.0.2.66, R6700 versiones anteriores a 1.0.2.6, R6700v3 versiones anteriores a 1.0. 2.66, R6900 versiones anteriores a 1.0.2.4, R6900P versiones anteriores a 1.3.1.64, R7000 versiones anteriores a 1.0.9.42, R7000P versiones anteriores a 1.3.1.64, R7100LG versiones anteriores a 1.0.0.50, R7300 versiones anteriores a 1.0.0.70, R7900 versiones anteriores a 1.0.3.8, R7900P versiones anteriores a 1. 4.1.30, R8000 versiones anteriores a 1.0.4.28, R8000P versiones anteriores a 1.4.1.30, R8300 versiones anteriores a 1.0.2.128, R8500 versiones anteriores a 1.0.2.128, WNDR3400v3 versiones anteriores a 1.0.1.24, WNR3500Lv2 versiones anteriores a 1.2.0.62 y XR500 versiones anteriores a 2.3.2.56 • https://kb.netgear.com/000064049/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-PSV-2018-0376 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 7.2EPSS: 0%CPEs: 14EXPL: 0

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D7800 before 1.0.1.58, R7500v2 before 1.0.3.48, R7800 before 1.0.2.68, R8900 before 1.0.5.2, R9000 before 1.0.5.2, RAX120 before 1.0.1.108, and XR700 before 1.0.1.20. Determinados dispositivos NETGEAR están afectados por una inyección de comandos por parte de un usuario autenticado. Esto afecta a D7800 versiones anteriores a 1.0.1.58, a R7500v2 versiones anteriores a 1.0.3.48, a R7800 versiones anteriores a 1.0.2.68, a R8900 versiones anteriores a 1.0.5.2, a R9000 versiones anteriores a 1.0.5.2, a RAX120 versiones anteriores a 1.0.1.108 y al XR700 versiones anteriores a 1.0.1.20 • https://kb.netgear.com/000064071/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-PSV-2019-0199 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 7.8EPSS: 0%CPEs: 36EXPL: 0

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D7800 before 1.0.1.66, EX2700 before 1.0.1.68, WN3000RPv2 before 1.0.0.90, WN3000RPv3 before 1.0.2.100, LBR1020 before 2.6.5.20, LBR20 before 2.6.5.32, R6700AX before 1.0.10.110, R7800 before 1.0.2.86, R8900 before 1.0.5.38, R9000 before 1.0.5.38, RAX10 before 1.0.10.110, RAX120v1 before 1.2.3.28, RAX120v2 before 1.2.3.28, RAX70 before 1.0.10.110, RAX78 before 1.0.10.110, XR450 before 2.3.2.130, XR500 before 2.3.2.130, and XR700 before 1.0.1.46. Determinados dispositivos NETGEAR están afectados por una inyección de comandos por parte de un usuario autenticado. Esto afecta a D7800 versiones anteriores a 1.0.1.66, a EX2700 versiones anteriores a 1.0.1.68, al WN3000RPv2 versiones anteriores a 1.0.0.90, al WN3000RPv3 versiones anteriores a 1.0.2.100, a LBR1020 versiones anteriores a 2.6.5.20, a LBR20 versiones anteriores a 2.6.5.32, a R6700AX versiones anteriores a 1.0.10.110, a R7800 versiones anteriores a 1.0.2.86, a R8900 versiones anteriores a 1. 0.5.38, R9000 versiones anteriores a 1.0.5.38, RAX10 versiones anteriores a 1.0.10.110, RAX120v1 versiones anteriores a 1.2.3.28, RAX120v2 versiones anteriores a 1.2.3.28, RAX70 versiones anteriores a 1.0.10.110, RAX78 versiones anteriores a 1.0.10.110, XR450 versiones anteriores a 2.3.2.130, XR500 versiones anteriores a 2.3.2.130 y XR700 versiones anteriores a 1.0.1.46 • https://immersivelabs.com/resources/blog/netgear-vulnerabilities-could-put-small-business-routers-at-risk https://kb.netgear.com/000064407/Security-Advisory-for-Post-Authentication-Command-Injection-Sensitive-Information-Disclosure-on-Multiple-Products-PSV-2021-0169-PSV-2021-0171 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •