45 results (0.001 seconds)

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 1

Netgear EX6200 v1.0.3.94 was discovered to contain a buffer overflow via the wla_temp_ssid parameter at acosNvramConfig_set. • https://github.com/FirmRec/IoT-Vulns/blob/main/netgear/nvram_ssid/README.md https://www.netgear.com/about/security • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

Netgear DC112A 1.0.0.64, EX6200 1.0.3.94 and R6300v2 1.0.4.8 were discovered to contain a buffer overflow via the http_passwd parameter in password.cgi. • https://github.com/FirmRec/IoT-Vulns/blob/main/netgear/http_passwd_smb_pass/README.md https://www.netgear.com/about/security • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 8.8EPSS: 0%CPEs: 18EXPL: 0

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6700v3 1.0.4.120_10.0.91 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the NetUSB module. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of root. • https://kb.netgear.com/000064437/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Multiple-Products-PSV-2021-0278 https://www.zerodayinitiative.com/advisories/ZDI-22-544 • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 1

A stack overflow vulnerability exists in the upnpd service in Netgear EX6100v1 201.0.2.28, CAX80 2.1.2.6, and DC112A 1.0.0.62, which may lead to the execution of arbitrary code without authentication. Se presenta una vulnerabilidad de desbordamiento de pila en el servicio upnpd de Netgear EX6100v1 versión 201.0.2.28, CAX80 versión 2.1.2.6 y DC112A versión 1.0.0.62, que puede conllevar a una ejecución de código arbitrario sin autenticación • https://github.com/doudoudedi/Netgear_product_stack_overflow/blob/main/NETGEAR%20EX%20series%20upnpd%20stack_overflow.md https://kb.netgear.com/000064615/Security-Advisory-for-Pre-Authentication-Command-Injection-on-EX6100v1-and-Pre-Authentication-Stack-Overflow-on-Multiple-Products-PSV-2021-0282-PSV-2021-0288 https://www.netgear.com/about/security • CWE-787: Out-of-bounds Write •

CVSS: 7.2EPSS: 0%CPEs: 56EXPL: 0

Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D3600 before 1.0.0.76, D6000 before 1.0.0.76, D6200 before 1.1.00.36, D7000 before 1.0.1.70, EX6200v2 before 1.0.1.78, EX7000 before 1.0.1.78, EX8000 before 1.0.1.186, JR6150 before 1.0.1.18, PR2000 before 1.0.0.28, R6020 before 1.0.0.42, R6050 before 1.0.1.18, R6080 before 1.0.0.42, R6120 before 1.0.0.46, R6220 before 1.1.0.80, R6260 before 1.1.0.64, R6300v2 before 1.0.4.34, R6700 before 1.0.2.6, R6700v2 before 1.2.0.36, R6800 before 1.2.0.36, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R6900v2 before 1.2.0.36, R7000 before 1.0.9.42, R7000P before 1.3.1.64, R7800 before 1.0.2.60, R8900 before 1.0.4.12, R9000 before 1.0.4.12, and XR500 before 2.3.2.40. Determinados dispositivos NETGEAR están afectados por un desbordamiento del búfer en la región stack de la memoria por un usuario autenticado. Esto afecta a D3600 versiones anteriores a 1.0.0.76, D6000 versiones anteriores a 1.0.0.76, D6200 versiones anteriores a 1.1.00.36, D7000 versiones anteriores a 1.0.1.70, EX6200v2 versiones anteriores a 1.0.1.78, EX7000 versiones anteriores a 1.0.1.78, EX8000 versiones anteriores a 1. 0.1.186, JR6150 versiones anteriores a 1.0.1.18, PR2000 versiones anteriores a 1.0.0.28, R6020 versiones anteriores a 1.0.0.42, R6050 versiones anteriores a 1.0.1.18, R6080 versiones anteriores a 1.0.0.42, R6120 versiones anteriores a 1.0.0.46, R6220 versiones anteriores a 1. 1.0.80, R6260 versiones anteriores a 1.1.0.64, R6300v2 versiones anteriores a 1.0.4.34, R6700 versiones anteriores a 1.0.2.6, R6700v2 versiones anteriores a 1.2.0.36, R6800 versiones anteriores a 1.2.0.36, R6900 versiones anteriores a 1.0.2.4, R6900P versiones anteriores a 1.3.1. 64, R6900v2 versiones anteriores a 1.2.0.36, R7000 versiones anteriores a 1.0.9.42, R7000P versiones anteriores a 1.3.1.64, R7800 versiones anteriores a 1.0.2.60, R8900 versiones anteriores a 1.0.4.12, R9000 versiones anteriores a 1.0.4.12 y XR500 versiones anteriores a 2.3.2.40 • https://kb.netgear.com/000063759/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2018-0378 • CWE-787: Out-of-bounds Write •