Page 2 of 95 results (0.002 seconds)

CVSS: 7.5EPSS: 0%CPEs: 20EXPL: 0

Certain NETGEAR devices are affected by mishandling of repeated URL calls. This affects JNR1010v2 before 2017-01-06, WNR614 before 2017-01-06, WNR618 before 2017-01-06, JWNR2000v5 before 2017-01-06, WNR2020 before 2017-01-06, JWNR2010v5 before 2017-01-06, WNR1000v4 before 2017-01-06, WNR2020v2 before 2017-01-06, R6220 before 2017-01-06, and WNDR3700v5 before 2017-01-06. Determinados dispositivos de NETGEAR están afectados por el manejo inapropiado de llamadas URL repetidas. Esto afecta a JNR1010v2 hasta el 06-01-2017 WNR614 hasta el 06-01-2017, WNR618 hasta el 06-01-2017, JWNR2000v5 hasta el 06-01-2017, WNR2020 hasta el 06-01-2017, JWNR2010v5 hasta el 06-01-2017, WNR1000v4 hasta el 06-01-2017, WNR2020v2 hasta el 06-01-2017, R6220 hasta el 06-01-2017, y WNDR3700v5 hasta el 06-01-2017. • https://kb.netgear.com/29960/NETGEAR-Product-Vulnerability-Advisory-Potential-security-issue-associated-with-remote-management • CWE-287: Improper Authentication •

CVSS: 8.8EPSS: 0%CPEs: 26EXPL: 0

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, D6100 before 1.0.0.56, D7800 before 1.0.1.30, R6100 before 1.0.1.20, R7500 before 1.0.0.118, R7500v2 before 1.0.3.24, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.96, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, and WNR2000v5 before 1.0.0.62. Determinados dispositivos de NETGEAR están afectados por un desbordamiento del búfer por parte de un atacante no autenticado. Esto afecta a D3600 versiones anteriores a 1.0.0.67, D6000 versiones anteriores a 1.0.0.67, D6100 versiones anteriores a 1.0.0.56, D7800 versiones anteriores a 1.0.1.30, R6100 versiones anteriores a 1.0.1.20, R7500 versiones anteriores a 1.0.0.118, R7500v2 versiones anteriores a 1. 0.3.24, R9000 versiones anteriores a 1.0.2.52, WNDR3700v4 versiones anteriores a 1.0.2.96, WNDR4300 versiones anteriores a 1.0.2.98, WNDR4300v2 versiones anteriores a 1.0.0.50, WNDR4500v3 versiones anteriores a 1.0.0.50, y WNR2000v5 versiones anteriores a 1.0.0.62. • https://kb.netgear.com/000055117/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-and-Gateways-PSV-2017-2481 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 8.8EPSS: 0%CPEs: 26EXPL: 0

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, D6100 before 1.0.0.56, D7800 before 1.0.1.30, R6100 before 1.0.1.20, R7500 before 1.0.0.118, R7500v2 before 1.0.3.24, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.96, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, and WNR2000v5 before 1.0.0.62. Determinados dispositivos de NETGEAR están afectados por un desbordamiento del búfer por parte de un atacante no autenticado. Esto afecta a D3600 versiones anteriores a 1.0.0.67, D6000 versiones anteriores a 1.0.0.67, D6100 versiones anteriores a 1.0.0.56, D7800 versiones anteriores a 1.0.1.30, R6100 versiones anteriores a 1.0.1.20, R7500 versiones anteriores a 1.0.0.118, R7500v2 versiones anteriores a 1. 0.3.24, R9000 versiones anteriores a 1.0.2.52, WNDR3700v4 versiones anteriores a 1.0.2.96, WNDR4300 versiones anteriores a 1.0.2.98, WNDR4300v2 versiones anteriores a 1.0.0.50, WNDR4500v3 versiones anteriores a 1.0.0.50, y WNR2000v5 versiones anteriores a 1.0.0.62. • https://kb.netgear.com/000055118/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-and-Gateways-PSV-2017-2482 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 8.8EPSS: 0%CPEs: 26EXPL: 0

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, D6100 before 1.0.0.56, D7800 before 1.0.1.30, R6100 before 1.0.1.20, R7500 before 1.0.0.118, R7500v2 before 1.0.3.24, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.96, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, and WNR2000v5 before 1.0.0.62. Determinados dispositivos de NETGEAR están afectados por un desbordamiento del búfer por parte de un atacante no autenticado. Esto afecta a D3600 versiones anteriores a 1.0.0.67, D6000 versiones anteriores a 1.0.0.67, D6100 versiones anteriores a 1.0.0.56, D7800 versiones anteriores a 1.0.1.30, R6100 versiones anteriores a 1.0.1.20, R7500 versiones anteriores a 1.0.0.118, R7500v2 versiones anteriores a 1. 0.3.24, R9000 versiones anteriores a 1.0.2.52, WNDR3700v4 versiones anteriores a 1.0.2.96, WNDR4300 versiones anteriores a 1.0.2.98, WNDR4300v2 versiones anteriores a 1.0.0.50, WNDR4500v3 versiones anteriores a 1.0.0.50, y WNR2000v5 versiones anteriores a 1.0.0.62. • https://kb.netgear.com/000055119/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-and-Gateways-PSV-2017-2483 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 8.8EPSS: 0%CPEs: 26EXPL: 0

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, D6100 before 1.0.0.56, D7800 before 1.0.1.30, R7500 before 1.0.0.118, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.96, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, and WNR2000v5 before 1.0.0.62. Determinados dispositivos de NETGEAR están afectados por un desbordamiento del búfer por parte de un atacante no autenticado. Esto afecta a D3600 versiones anteriores a 1.0.0.67, D6000 versiones anteriores a 1.0.0.67, D6100 versiones anteriores a 1.0.0.56, D7800 versiones anteriores a 1.0.1.30, R7500 versiones anteriores a 1.0.0.118, R7500v2 versiones anteriores a 1.0.3.24, R7800 versiones anteriores a 1. 0.2.40, R9000 versiones anteriores a 1.0.2.52, WNDR3700v4 versiones anteriores a 1.0.2.96, WNDR4300 versiones anteriores a 1.0.2.98, WNDR4300v2 versiones anteriores a 1.0.0.50, WNDR4500v3 versiones anteriores a 1.0.0.50, y WNR2000v5 versiones anteriores a 1.0.0.62. • https://kb.netgear.com/000055138/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-and-Gateways-PSV-2017-2491 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •