Page 2 of 131 results (0.002 seconds)

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

Netgear Nighthawk AC1900 Smart WiFi Dual Band Gigabit Router R7000-V1.0.11.134_10.2.119 is vulnerable to Buffer Overflow via the wl binary in firmware. There is a stack overflow vulnerability caused by strncpy. El router Gigabit Netgear Nighthawk AC1900 Smart WiFi Dual Band R7000 versión V1.0.11.134_10.2.119, es vulnerable a un desbordamiento del búfer por medio del binario wl del firmware. Se presenta una vulnerabilidad de desbordamiento de pila causada por strncpy • https://github.com/Davidteeri/Bug-Report/blob/main/netgear-R7000-0x461bc-strncpy.md https://www.netgear.com/about/security https://www.netgear.com/support/download/?model=R7000 • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 18EXPL: 0

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6700v3 1.0.4.120_10.0.91 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the NetUSB module. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of root. • https://kb.netgear.com/000064437/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Multiple-Products-PSV-2021-0278 https://www.zerodayinitiative.com/advisories/ZDI-22-544 • CWE-190: Integer Overflow or Wraparound •

CVSS: 8.0EPSS: 0%CPEs: 68EXPL: 0

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6700v3 1.0.4.120_10.0.91 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of the name or email field provided to libreadycloud.so. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. • https://kb.netgear.com/000064723/Security-Advisory-for-Multiple-Vulnerabilities-on-Multiple-Products-PSV-2021-0327 https://www.zerodayinitiative.com/advisories/ZDI-22-524 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 8.8EPSS: 0%CPEs: 68EXPL: 0

This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6700v3 1.0.4.120_10.0.91 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the httpd service. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of root. • https://kb.netgear.com/000064723/Security-Advisory-for-Multiple-Vulnerabilities-on-Multiple-Products-PSV-2021-0327 https://www.zerodayinitiative.com/advisories/ZDI-22-518 • CWE-863: Incorrect Authorization •

CVSS: 8.8EPSS: 0%CPEs: 56EXPL: 0

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6700v3 1.0.4.120_10.0.91 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of SOAP requests. When parsing the SOAPAction header, the process does not properly validate the length of user-supplied data prior to copying it to a buffer. An attacker can leverage this vulnerability to execute code in the context of root. • https://kb.netgear.com/000064720/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Multiple-Products-PSV-2021-0323 https://www.zerodayinitiative.com/advisories/ZDI-22-519 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •