Page 16 of 77 results (0.003 seconds)

CVSS: 6.7EPSS: 0%CPEs: 12EXPL: 0

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D8500 through 1.0.3.28, R6400 through 1.0.1.22, R6400v2 through 1.0.2.18, R8300 through 1.0.2.94, R8500 through 1.0.2.94, and R6100 through 1.0.1.12. Determinados dispositivos NETGEAR están afectados por una inyección de comandos por parte de un usuario autenticado. Esto afecta a D8500 versiones hasta 1.0.3.28, R6400 versiones hasta 1.0.1.22, R6400v2 versiones hasta 1.0.2.18, R8300 versiones hasta 1.0.2.94, R8500 versiones hasta 1.0.2.94, y R6100 versiones hasta 1.0.1.12. • https://kb.netgear.com/000045850/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-and-Modem-Routers-PSV-2017-1207 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 5.4EPSS: 0%CPEs: 56EXPL: 0

Certain NETGEAR devices are affected by stored XSS. This affects D6100 before 1.0.0.58, D7800 before 1.0.1.34, JNR1010v2 before 1.1.0.50, JWNR2010v5 before 1.1.0.50, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, R6020 before 1.0.0.30, R6080 before 1.0.0.30, R6100 before 1.0.1.16, R6120 before 1.0.0.40, R6700v2 before 1.2.0.14, R6800 before 1.2.0.14, R6900v2 before 1.2.0.14, R7500v2 before 1.0.3.26, R7800 before 1.0.2.46, R9000 before 1.0.4.2, WN3000RPv2 before 1.0.0.52, WN3000RPv3 before 1.0.2.78, WNDR3700v4 before 1.0.2.102, WNDR3700v5 before 1.1.0.54, WNDR4300v1 before 1.0.2.104, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, WNR1000v4 before 1.1.0.50, WNR2000v5 before 1.0.0.64, WNR2020 before 1.1.0.50, and WNR2050 before 1.1.0.50. NOTE: this may be a result of an incomplete fix for CVE-2017-18866. Ciertos dispositivos NETGEAR se ven afectados por XSS almacenado. Esto afecta a D6100 antes de 1.0.0.58, D7800 antes de 1.0.1.34, JNR1010v2 antes de 1.1.0.50, JWNR2010v5 antes de 1.1.0.50, RBK50 antes de 2.3.5.30, RBR50 antes de 2.3.5.30, RBS50 antes de 2.3.5.30, R6020 antes de 1.0.0.30, R6080 antes de 1.0.0.30, R6100 antes de 1.0.1.16, R6120 antes de 1.0.0.40, R6700v2 antes de 1.2.0.14, R6800 antes de 1.2.0.14, R6900v2 antes de 1.2.0.14, R7500v2 antes de 1.0.3.26, R7800 antes de 1.0.2.46, R9000 antes 1.0.4.2, WN3000RPv2 antes de 1.0.0.52, WN3000RPv3 antes de 1.0.2.78, WNDR3700v4 antes de 1.0.2.102, WNDR3700v5 antes de 1.1.0.54, WNDR4300v1 antes de 1.0.2.104, WNDR4300v2 antes de 1.0.0.48, WNDR4500v3 antes de 1.0.0.48, WNDR4500v3 antes de 1.0.0.48 0.50, WNR2000v5 antes de 1.0.0.64, WNR2020 antes de 1.1.0.50 y WNR2050 antes de 1.1.0.50. • https://kb.netgear.com/000061187/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-Gateways-and-WiFi-System-PSV-2016-0100 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •