Page 17 of 210 results (0.010 seconds)

CVSS: 8.8EPSS: 0%CPEs: 24EXPL: 0

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, D7800 before 1.0.1.30, R6100 before 1.0.1.20, R7500 before 1.0.0.118, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.96, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.50, and WNDR4500v3 before 1.0.0.50. Determinados dispositivos de NETGEAR están afectados por el desbordamiento del búfer por parte de un atacante no autenticado. Esto afecta a D3600 versiones anteriores a 1.0.0.67, D6000 versiones anteriores a 1.0.0.67, D7800 versiones anteriores a 1.0.1.30, R6100 versiones anteriores a 1.0.1.20, R7500 versiones anteriores a 1.0.0.118, R7500v2 versiones anteriores a 1.0.3. 24, R7800 versiones anteriores a 1.0.2.40, R9000 versiones anteriores a 1.0.2.52, WNDR3700v4 versiones anteriores a 1.0.2.96, WNDR4300 versiones anteriores a 1.0.2.98, WNDR4300v2 versiones anteriores a 1.0.0.50, y WNDR4500v3 versiones anteriores a 1.0.0.50. • https://kb.netgear.com/000055124/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-and-Gateways-PSV-2017-2489 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 8.8EPSS: 0%CPEs: 26EXPL: 0

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, D6100 before 1.0.0.56, D7800 before 1.0.1.30, R7500 before 1.0.0.118, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.96, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, and WNR2000v5 before 1.0.0.62. Determinados dispositivos de NETGEAR están afectados por un desbordamiento del búfer por parte de un atacante no autenticado. Esto afecta a D3600 versiones anteriores a 1.0.0.67, D6000 versiones anteriores a 1.0.0.67, D6100 versiones anteriores a 1.0.0.56, D7800 versiones anteriores a 1.0.1.30, R7500 versiones anteriores a 1.0.0.118, R7500v2 versiones anteriores a 1.0.3.24, R7800 versiones anteriores a 1. 0.2.40, R9000 versiones anteriores a 1.0.2.52, WNDR3700v4 versiones anteriores a 1.0.2.96, WNDR4300 versiones anteriores a 1.0.2.98, WNDR4300v2 versiones anteriores a 1.0.0.50, WNDR4500v3 versiones anteriores a 1.0.0.50, y WNR2000v5 versiones anteriores a 1.0.0.62. • https://kb.netgear.com/000055138/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-and-Gateways-PSV-2017-2491 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 8.8EPSS: 0%CPEs: 20EXPL: 0

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D7800 before 1.0.1.30, R6100 before 1.0.1.20, R7500 before 1.0.0.118, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.96, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.50, and WNDR4500v3 before 1.0.0.50. Determinados dispositivos de NETGEAR están afectados por un desbordamiento del búfer por parte de un atacante no autenticado. Esto afecta a D7800 versiones anteriores a 1.0.1.30, R6100 versiones anteriores a 1.0.1.20, R7500 versiones anteriores a 1.0.0.118, R7500v2 versiones anteriores a 1.0.3.24, R7800 versiones anteriores a 1.0.2. 40, R9000 versiones anteriores a 1.0.2.52, WNDR3700v4 versiones anteriores a 1.0.2.96, WNDR4300 versiones anteriores a 1.0.2.98, WNDR4300v2 versiones anteriores a 1.0.0.50, y WNDR4500v3 versiones anteriores a 1.0.0.50. • https://kb.netgear.com/000055145/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-and-Gateways-PSV-2017-2569 • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 12EXPL: 0

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects R6100 before 1.0.1.20, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.96, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.50, and WNDR4500v3 before 1.0.0.50. Determinados dispositivos de NETGEAR están afectados por un desbordamiento del búfer en la región stack de la memoria por parte de un atacante no autenticado. Esto afecta a R6100 versiones anteriores a 1.0.1.20, R9000 versiones anteriores a 1.0.2.52, WNDR3700v4 versiones anteriores a 1.0.2.96, WNDR4300 versiones anteriores a 1.0.2.98, WNDR4300v2 versiones anteriores a 1.0.0.50, y WNDR4500v3 versiones anteriores a 1.0.0.50. • https://kb.netgear.com/000055146/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-PSV-2017-2589 • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 18EXPL: 0

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D7800 before 1.0.1.30, R6100 before 1.0.1.20, R7500 before 1.0.0.118, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.96, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.54, and WNDR4500v3 before 1.0.0.54. Determinados dispositivos de NETGEAR están afectados por un desbordamiento del búfer en la región stack de la memoria por parte de un atacante no autenticado. Esto afecta a D7800 versiones anteriores a 1.0.1.30, R6100 versiones anteriores a 1.0.1.20, R7500 versiones anteriores a 1.0.0.118, R7500v2 versiones anteriores a 1.0.3.24, R7800 versiones anteriores a 1.0.2. 40, R9000 versiones anteriores a 1.0.2.52, WNDR3700v4 versiones anteriores a 1.0.2.96, WNDR4300 versiones anteriores a 1.0.2.98, WNDR4300v2 versiones anteriores a 1.0.0.54, y WNDR4500v3 versiones anteriores a 1.0.0.54. • https://kb.netgear.com/000055147/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-and-Gateways-PSV-2017-2590 • CWE-787: Out-of-bounds Write •