Page 2 of 76 results (0.002 seconds)

CVSS: 8.8EPSS: 0%CPEs: 46EXPL: 0

This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6700v3 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within readycloud_control.cgi. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to execute code in the context of root. • https://kb.netgear.com/000064722/Security-Advisory-for-Sensitive-Information-Disclosure-on-Some-Routers-and-Fixed-Wireless-Products-PSV-2021-0325 https://www.zerodayinitiative.com/advisories/ZDI-22-522 • CWE-306: Missing Authentication for Critical Function CWE-697: Incorrect Comparison •

CVSS: 8.8EPSS: 0%CPEs: 48EXPL: 0

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6700v3 1.0.4.120_10.0.91 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the circled daemon. A crafted circleinfo.txt file can trigger an overflow of a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. • https://kb.netgear.com/000064721/Security-Advisory-for-Multiple-Vulnerabilities-on-Multiple-Products-PSV-2021-0324 https://www.zerodayinitiative.com/advisories/ZDI-22-523 • CWE-121: Stack-based Buffer Overflow •

CVSS: 9.8EPSS: 0%CPEs: 42EXPL: 0

Certain NETGEAR devices are affected by weak cryptography. This affects D7000v2 before 1.0.0.62, D8500 before 1.0.3.50, EX3700 before 1.0.0.84, EX3800 before 1.0.0.84, EX6120 before 1.0.0.54, EX6130 before 1.0.0.36, EX7000 before 1.0.1.90, R6250 before 1.0.4.42, R6400v2 before 1.0.4.98, R6700v3 before 1.0.4.98, R6900P before 1.3.2.124, R7000 before 1.0.11.106, R7000P before 1.3.2.124, R7100LG before 1.0.0.56, R7900 before 1.0.4.26, R8000 before 1.0.4.58, R8300 before 1.0.2.134, R8500 before 1.0.2.134, RS400 before 1.5.0.48, WNR3500Lv2 before 1.2.0.62, and XR300 before 1.0.3.50. Determinados dispositivos NETGEAR están afectados por una criptografía débil. Esto afecta a D7000v2 versiones anteriores a 1.0.0.62, D8500 versiones anteriores a 1.0.3.50, EX3700 versiones anteriores a 1.0.0.84, EX3800 versiones anteriores a 1.0.0.84, EX6120 versiones anteriores a 1.0.0. 54, EX6130 versiones anteriores a 1.0.0.36, EX7000 versiones anteriores a 1.0.1.90, R6250 versiones anteriores a 1.0.4.42, R6400v2 versiones anteriores a 1.0.4.98, R6700v3 versiones anteriores a 1.0.4.98, R6900P versiones anteriores a 1. 3.2.124, R7000 versiones anteriores a 1.0.11.106, R7000P versiones anteriores a 1.3.2.124, R7100LG versiones anteriores a 1.0.0.56, R7900 versiones anteriores a 1.0.4.26, R8000 versiones anteriores a 1.0.4. 58, R8300 versiones anteriores a 1.0.2.134, R8500 versiones anteriores a 1.0.2.134, RS400 versiones anteriores a 1.5.0.48, WNR3500Lv2 versiones anteriores a 1.2.0.62 y XR300 versiones anteriores a 1.0.3.50 • https://kb.netgear.com/000064117/Security-Advisory-for-Broken-Cryptography-on-Some-Routers-and-Extenders-PSV-2020-0134 • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVSS: 8.4EPSS: 0%CPEs: 54EXPL: 0

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects LAX20 before 1.1.6.28, MK62 before 1.1.6.122, MR60 before 1.1.6.122, MS60 before 1.1.6.122, R6400v2 before 1.0.4.118, R6700v3 before 1.0.4.118, R6900P before 1.3.3.140, R7000 before 1.0.11.116, R7000P before 1.3.3.140, R7850 before 1.0.5.68, R7900 before 1.0.4.38, R7900P before 1.4.2.84, R7960P before 1.4.2.84, R8000 before 1.0.4.68, R8000P before 1.4.2.84, RAX15 before 1.0.3.96, RAX20 before 1.0.3.96, RAX200 before 1.0.4.120, RAX35v2 before 1.0.3.96, RAX40v2 before 1.0.3.96, RAX43 before 1.0.3.96, RAX45 before 1.0.3.96, RAX50 before 1.0.3.96, RAX75 before 1.0.4.120, RAX80 before 1.0.4.120, RS400 before 1.5.1.80, and XR1000 before 1.0.0.58. Determinados dispositivos NETGEAR están afectados por una inyección de comandos por parte de un usuario autenticado. Esto afecta a LAX20 versiones anteriores a 1.1.6.28, MK62 versiones anteriores a 1.1.6.122, MR60 versiones anteriores a 1.1.6.122, MS60 versiones anteriores a 1.1.6.122, R6400v2 versiones anteriores a 1.0.4.118, R6700v3 versiones anteriores a 1.0.4. 118, R6900P versiones anteriores a 1.3.3.140, R7000 versiones anteriores a 1.0.11.116, R7000P versiones anteriores a 1.3.3.140, R7850 versiones anteriores a 1.0.5.68, R7900 versiones anteriores a 1.0.4.38, R7900P versiones anteriores a 1.4.2.84, R7960P versiones anteriores a 1.4.2. 84, R8000 versiones anteriores a 1.0.4.68, R8000P versiones anteriores a 1.4.2.84, RAX15 versiones anteriores a 1.0.3.96, RAX20 versiones anteriores a 1.0.3.96, RAX200 versiones anteriores a 1.0.4.120, RAX35v2 versiones anteriores a 1.0.3.96, RAX40v2 versiones anteriores a 1.0.3. 96, RAX43 versiones anteriores a 1.0.3.96, RAX45 versiones anteriores a 1.0.3.96, RAX50 versiones anteriores a 1.0.3.96, RAX75 versiones anteriores a 1.0.4.120, RAX80 versiones anteriores a 1.0.4.120, RS400 versiones anteriores a 1.5.1.80 y XR1000 versiones anteriores a 1.0.0.58 • https://kb.netgear.com/000064513/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Extenders-and-WiFi-Systems-PSV-2020-0517 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 6.8EPSS: 0%CPEs: 60EXPL: 0

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D3600 before 1.0.0.76, D6000 before 1.0.0.78, D6100 before 1.0.0.63, D6220 before 1.0.0.52, D6400 before 1.0.0.86, D7800 before 1.0.1.56, D8500 before 1.0.3.44, DGN2200Bv4 before 1.0.0.109, DGN2200v4 before 1.0.0.110, R6250 before 1.0.4.34, R6300v2 before 1.0.4.34, R6400 before 1.0.1.46, R6400v2 before 1.0.2.66, R6700 before 1.0.2.6, R6700v3 before 1.0.2.66, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R7000 before 1.0.9.42, R7000P before 1.3.1.64, R7100LG before 1.0.0.50, R7300 before 1.0.0.70, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, R8500 before 1.0.2.128, WNDR3400v3 before 1.0.1.24, WNR3500Lv2 before 1.2.0.62, and XR500 before 2.3.2.56. Determinados dispositivos NETGEAR están afectados por una inyección de comandos por parte de un usuario autenticado. Esto afecta a D3600 versiones anteriores a 1.0.0.76, D6000 versiones anteriores a 1.0.0.78, D6100 versiones anteriores a 1.0.0.63, D6220 versiones anteriores a 1.0.0.52, D6400 versiones anteriores a 1.0.0.86, D7800 versiones anteriores a 1.0.1.56, D8500 versiones anteriores a 1.0.3.44, DGN2200Bv4 versiones anteriores a 1. 0.0.109, DGN2200v4 versiones anteriores a 1.0.0.110, R6250 versiones anteriores a 1.0.4.34, R6300v2 versiones anteriores a 1.0.4.34, R6400 versiones anteriores a 1.0.1.46, R6400v2 versiones anteriores a 1.0.2.66, R6700 versiones anteriores a 1.0.2.6, R6700v3 versiones anteriores a 1.0. 2.66, R6900 versiones anteriores a 1.0.2.4, R6900P versiones anteriores a 1.3.1.64, R7000 versiones anteriores a 1.0.9.42, R7000P versiones anteriores a 1.3.1.64, R7100LG versiones anteriores a 1.0.0.50, R7300 versiones anteriores a 1.0.0.70, R7900 versiones anteriores a 1.0.3.8, R7900P versiones anteriores a 1. 4.1.30, R8000 versiones anteriores a 1.0.4.28, R8000P versiones anteriores a 1.4.1.30, R8300 versiones anteriores a 1.0.2.128, R8500 versiones anteriores a 1.0.2.128, WNDR3400v3 versiones anteriores a 1.0.1.24, WNR3500Lv2 versiones anteriores a 1.2.0.62 y XR500 versiones anteriores a 2.3.2.56 • https://kb.netgear.com/000064049/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-PSV-2018-0376 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •