Page 13 of 75 results (0.005 seconds)

CVSS: 8.8EPSS: 0%CPEs: 54EXPL: 0

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.40, D8500 before 1.0.3.39, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6300v2 before 1.0.4.18, R6400 before 1.0.1.24, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6700v3 before 1.0.2.32, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R6900P before 1.0.0.56, R7000P before 1.0.0.56, R7100LG before 1.0.0.42, R7300DST before 1.0.0.54, R7900 before 1.0.1.26, R8300 before 1.0.2.106, R8500 before 1.0.2.106, WN2500RPv2 before 1.0.1.54, and WNR3500Lv2 before 1.2.0.46. NOTE: this may be a result of an incomplete fix for CVE-2017-18864. Ciertos dispositivos NETGEAR se ven afectados por un desbordamiento del búfer por parte de un atacante no autenticado. Esto afecta a D6220 antes de 1.0.0.40, D8500 antes de 1.0.3.39, EX3700 antes de 1.0.0.70, EX3800 antes de 1.0.0.70, EX6000 antes de 1.0.0.30, EX6100 antes de 1.0.2.22, EX6120 antes de 1.0.0.40, EX6130 antes de 1.0.0.22, EX6150v1 antes 1.0.0.42, EX6200 antes 1.0.3.88, EX7000 antes 1.0.0.66, R6300v2 antes 1.0.4.18, R6400 antes 1.0.1.24, R6400v2 antes 1.0.2.32, R6700 antes 1.0.1.22, R6700v3 antes 1.0.2.32, R6900 antes 1.0.1.22, R7000 antes de 1.0.9.6, R6900P antes de 1.0.0.56, R7000P antes de 1.0.0.56, R7100LG antes de 1.0.0.42, R7300DST antes de 1.0.0.54, R7900 antes de 1.0.1.26, R8300 antes de 1.0.2.106, R8500 antes de 1.0. 2.106, WN2500RPv2 antes de 1.0.1.54 y WNR3500Lv2 antes de 1.2.0.46. • https://kb.netgear.com/000061192/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-0791 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 6.7EPSS: 0%CPEs: 70EXPL: 0

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.44, D6400 before 1.0.0.78, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.110, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.24, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.28, R6900P before 1.3.1.64, R7000P before 1.3.1.64, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.122, R8500 before 1.0.2.122, WN2500RPv2 before 1.0.1.54, WNDR3400v3 before 1.0.1.22, and WNR3500Lv2 before 1.2.0.54. Determinados dispositivos NETGEAR están afectados por un desbordamiento del búfer en la región stack de la memoria por parte de un atacante no autenticado. Esto afecta a D6220 versiones anteriores a 1.0.0.44, D6400 versiones anteriores a 1.0.0.78, D7000v2 versiones anteriores a 1.0.0.51, D8500 versiones anteriores a 1.0.3.42, DGN2200v4 versiones anteriores a 1.0.0.110, DGND2200Bv4 versiones anteriores a 1.0.0.110, EX3700 versiones anteriores a 1.0.0.70, EX3800 versiones anteriores a 1.0.0.70, EX6000 versiones anteriores a 1. 0,0,30, EX6100 versiones anteriores a 1.0.2.24, EX6120 versiones anteriores a 1.0.0.40, EX6130 versiones anteriores a 1.0.0.22, EX6150v1 versiones anteriores a 1.0.0.42, EX6200 versiones anteriores a 1.0.3.88, EX7000 versiones anteriores a 1.0.0.66, R6250 versiones anteriores a 1.0.4.26, R6300v2 versiones anteriores a 1.0.4.28, R6400 versiones anteriores a 1. 0.1.36, R6400v2 versiones anteriores a 1.0.2.52, R6700 versiones anteriores a 1.0.1.46, R6900 versiones anteriores a 1.0.1.46, R7000 versiones anteriores a 1.0.9.28, R6900P versiones anteriores a 1.3.1.64, R7000P versiones anteriores a 1.3.1.64, R7100LG versiones anteriores a 1.0.0.46, R7300DST versiones anteriores a 1.0.0.68, R7900 versiones anteriores a 1. 0.2.10, R8000 versiones anteriores a 1.0.4.12, R7900P versiones anteriores a 1.3.0.10, R8000P versiones anteriores a 1.3.0.10, R8300 versiones anteriores a 1.0.2.122, R8500 versiones anteriores a 1.0.2.122, WN2500RPv2 versiones anteriores a 1.0.1.54, WNDR3400v3 versiones anteriores a 1.0.1.22, y WNR3500Lv2 versiones anteriores a 1.2.0.54. • https://kb.netgear.com/000061193/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2017 • CWE-787: Out-of-bounds Write •

CVSS: 6.7EPSS: 0%CPEs: 68EXPL: 0

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D6220 before 1.0.0.40, D7000v2 before 1.0.0.74, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.102, DGND2200Bv4 before 1.0.0.102, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.20, R6300v2 before 1.0.4.24, R6400 before 1.0.1.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.26, R6900P before 1.3.0.20, R7000P before 1.3.0.20, R7100LG before 1.0.0.40, R7300DST before 1.0.0.62, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.106, R8500 before 1.0.2.106, WN2500RPv2 before 1.0.1.54, WNDR3400v3 before 1.0.1.18, and WNR3500Lv2 before 1.2.0.48. Determinados dispositivos NETGEAR están afectados por una inyección de comandos por parte de un usuario autenticado. Esto afecta a D6220 versiones anteriores a 1.0.0.40, D7000v2 versiones anteriores a 1.0.0.74, D8500 versiones anteriores a 1.0.3.39, DGN2200v4 versiones anteriores a 1.0.0.102, DGND2200Bv4 versiones anteriores a 1.0.0.102, EX3700 versiones anteriores a 1.0.0.70, EX3800 versiones anteriores a 1.0.0.70, EX6000 versiones anteriores a 1.0.0. 30, EX6100 versiones anteriores a 1.0.2.22, EX6120 versiones anteriores a 1.0.0.40, EX6130 versiones anteriores a 1.0.0.22, EX6150v1 versiones anteriores a 1.0.0.42, EX6200 versiones anteriores a 1.0.3.88, EX7000 versiones anteriores a 1.0.0.66, R6250 versiones anteriores a 1.0.4.20, R6300v2 versiones anteriores a 1.0.4.24, R6400 versiones anteriores a 1.0. 1.32, R6400v2 versiones anteriores a 1.0.2.44, R6700 versiones anteriores a 1.0.1.46, R6900 versiones anteriores a 1.0.1.46, R7000 versiones anteriores a 1.0.9.26, R6900P versiones anteriores a 1.3.0.20, R7000P versiones anteriores a 1.3.0.20, R7100LG versiones anteriores a 1.0.0.40, R7300DST versiones anteriores a 1.0.0.62, R7900 versiones anteriores a 1. 0.2.10, R8000 versiones anteriores a 1.0.4.12, R7900P versiones anteriores a 1.3.0.10, R8000P versiones anteriores a 1.3.0.10, R8300 versiones anteriores a 1.0.2.106, R8500 versiones anteriores a 1.0.2.106, WN2500RPv2 versiones anteriores a 1.0.1.54, WNDR3400v3 versiones anteriores a 1.0.1.18, y WNR3500Lv2 versiones anteriores a 1.2.0.48. • https://kb.netgear.com/000061195/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2228 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 6.7EPSS: 0%CPEs: 60EXPL: 0

Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6220 before 1.0.0.40, D6400 before 1.0.0.74, D7000v2 before 1.0.0.74, D8500 before 1.0.3.39, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.20, R6300v2 before 1.0.4.18, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6900 before 1.0.1.46, R7000 before 1.0.9.26, R6900P before 1.3.0.20, R7000P before 1.3.0.20, R7100LG before 1.0.0.34, R7300DST before 1.0.0.62, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.116, R8500 before 1.0.2.116, WN2500RPv2 before 1.0.1.54, and WNDR3400v3 before 1.0.1.18. Determinados dispositivos NETGEAR están afectados por un desbordamiento del búfer por parte de un usuario autenticado. Esto afecta a D6220 versiones anteriores a 1.0.0.40, D6400 versiones anteriores a 1.0.0.74, D7000v2 versiones anteriores a 1.0.0.74, D8500 versiones anteriores a 1.0.3.39, EX3700 versiones anteriores a 1.0.0.70, EX3800 versiones anteriores a 1.0.0.70, EX6000 versiones anteriores a 1.0.0. 30, EX6100 versiones anteriores a 1.0.2.22, EX6120 versiones anteriores a 1.0.0.40, EX6130 versiones anteriores a 1.0.0.22, EX6150v1 versiones anteriores a 1.0.0.42, EX6200 versiones anteriores a 1.0.3.88, EX7000 versiones anteriores a 1.0.0.66, R6250 versiones anteriores a 1.0.4.20, R6300v2 versiones anteriores a 1.0.4. 18, R6400v2 versiones anteriores a 1.0.2.52, R6700 versiones anteriores a 1.0.1.44, R6900 versiones anteriores a 1.0.1.46, R7000 versiones anteriores a 1.0.9.26, R6900P versiones anteriores a 1.3.0.20, R7000P versiones anteriores a 1.3.0.20, R7100LG versiones anteriores a 1.0.0.34, R7300DST versiones anteriores a 1. 0.0.62, R8000 versiones anteriores a 1.0.4.12, R7900P versiones anteriores a 1.3.0.10, R8000P versiones anteriores a 1.3.0.10, R8300 versiones anteriores a 1.0.2.116, R8500 versiones anteriores a 1.0.2.116, WN2500RPv2 versiones anteriores a 1.0.1.54, y WNDR3400v3 versiones anteriores a 1.0.1.18. • https://kb.netgear.com/000061196/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2254 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 9.8EPSS: 0%CPEs: 88EXPL: 0

Certain NETGEAR devices are affected by SQL injection. This affects D3600 before 1.0.0.68, D6000 before 1.0.0.68, D6200 before 1.1.00.28, D6220 before 1.0.0.40, D6400 before 1.0.0.74, D7000 before 1.0.1.60, D7000v2 before 1.0.0.74, D7800 before 1.0.1.34, D8500 before 1.0.3.39, DC112A before 1.0.0.40, EX8000 before 1.0.0.118, JR6150 before 1.0.1.18, R6050 before 1.0.1.18, R6220 before 1.1.0.66, R6250 before 1.0.4.26, R6300v2 before 1.0.4.24, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6700v2 before 1.2.0.16, R6800 before 1.2.0.16, R6900v2 before 1.2.0.16, R6900 before 1.0.1.44, R7000 before 1.0.9.26, R6900P before 1.3.0.20, R7000P before 1.3.0.20, R7100LG before 1.0.0.40, R7300DST before 1.0.0.62, R7500 before 1.0.0.118, R7500v2 before 1.0.3.26, R7800 before 1.0.2.40, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.116, R8500 before 1.0.2.116, R8900 before 1.0.3.6, R9000 before 1.0.3.10, WNDR3700v4 before 1.0.2.102, WNDR3700v5 before 1.1.0.54, WNDR4300v1 before 1.0.2.98, WNDR4300v2 before 1.0.0.56, and WNDR4500v3 before 1.0.0.56. Determinados dispositivos NETGEAR están afectados por una inyección SQL. Esto afecta a D3600 versiones anteriores a 1.0.0.68, D6000 versiones anteriores a 1.0.0.68, D6200 versiones anteriores a 1.1.00.28, D6220 versiones anteriores a 1.0.0.40, D6400 versiones anteriores a 1.0.0. 74, D7000 versiones anteriores a 1.0.1.60, D7000v2 versiones anteriores a 1.0.0.74, D7800 versiones anteriores a 1.0.1.34, D8500 versiones anteriores a 1.0.3.39, DC112A versiones anteriores a 1.0.0.40, EX8000 versiones anteriores a 1.0.0. 118, JR6150 versiones anteriores a 1.0.1.18, R6050 versiones anteriores a 1.0.1.18, R6220 versiones anteriores a 1.1.0.66, R6250 versiones anteriores a 1.0.4.26, R6300v2 versiones anteriores a 1.0.4.24, R6400 versiones anteriores a 1.0. 1.36, R6400v2 versiones anteriores a 1.0.2.52, R6700 versiones anteriores a 1.0.1.44, R6700v2 versiones anteriores a 1.2.0.16, R6800 versiones anteriores a 1.2.0.16, R6900v2 versiones anteriores a 1.2.0.16, R6900 versiones anteriores a 1. 0.1.44, R7000 versiones anteriores a 1.0.9.26, R6900P versiones anteriores a 1.3.0.20, R7000P versiones anteriores a 1.3.0.20, R7100LG versiones anteriores a 1.0.0.40, R7300DST versiones anteriores a 1.0.0. 62, R7500 versiones anteriores a 1.0.0.118, R7500v2 versiones anteriores a 1.0.3.26, R7800 versiones anteriores a 1.0.2.40, R7900 versiones anteriores a 1.0.2.10, R8000 versiones anteriores a 1.0.4.12, R7900P versiones anteriores a 1.3. 0.10, R8000P versiones anteriores a 1.3.0.10, R8300 versiones anteriores a 1.0.2.116, R8500 versiones anteriores a 1.0.2.116, R8900 versiones anteriores a 1.0.3.6, R9000 versiones anteriores a 1.0.3.10, WNDR3700v4 versiones anteriores a 1. 0.2.102, WNDR3700v5 versiones anteriores a 1.1.0.54, WNDR4300v1 versiones anteriores a 1.0.2.98, WNDR4300v2 versiones anteriores a 1.0.0.56, y WNDR4500v3 versiones anteriores a 1.0.0.56. • https://kb.netgear.com/000061197/Security-Advisory-for-SQL-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2017-3056 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •