Page 20 of 121 results (0.003 seconds)

CVSS: 4.5EPSS: 0%CPEs: 20EXPL: 0

Certain NETGEAR devices are affected by denial of service. This affects R6100 before 1.0.1.22, R7500 before 1.0.0.122, R7800 before 1.0.2.42, R8900 before 1.0.3.10, R9000 before 1.0.3.10, WNDR3700v4 before 1.0.2.96, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.54, WNDR4500v3 before 1.0.0.54, and WNR2000v5 before 1.0.0.64. Ciertos dispositivos NETGEAR se ven afectados por la denegación de servicio. Esto afecta a R6100 en versiones anteriores a la 1.0.1.22, R7500 en versiones anteriores a la 1.0.0.122, R7800 en versiones anteriores a la 1.0.2.42, R8900 en versiones anteriores a la 1.0.3.10, R9000 en versiones anteriores a la 1.0.3.10, WNDR3700v4 en versiones anteriores a la 1.0.2.96, WNDR4300 en versiones anteriores a la 1.0.2.98, WNDR4300v2 en versiones anteriores a la 1.0.0.54, WNDR4500v3 en versiones anteriores a la 1.0.0.54 y WNR2000v5 en versiones anteriores a la 1.0.0.64. • https://kb.netgear.com/000059492/Security-Advisory-for-Denial-of-Service-on-Some-Routers-PSV-2017-3168 • CWE-20: Improper Input Validation •

CVSS: 6.8EPSS: 0%CPEs: 60EXPL: 0

Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6220 before 1.0.0.46, D6400 before 1.0.0.80, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v1 before 1.0.0.58, DGN2200B before 1.0.0.58, JNDR3000 before 1.0.0.24, RBW30 before 2.1.4.16, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.42, R6400v2 before 1.0.2.56, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.32, R6900P before 1.3.1.44, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7000P before 1.3.1.44, R7900 before 1.0.2.16, R8000P before 1.4.0.10, R7900P before 1.4.0.10, R8300 before 1.0.2.122, R8500 before 1.0.2.122, R8000 before 1.0.4.18, WNDR3400v3 before 1.0.1.22, WNDR4500v2 before 1.0.0.72, WNR3500Lv2 before 1.2.0.54, WN3100RP before 1.0.0.20, and WN2500RPv2 before 1.0.1.54. Determinados dispositivos NETGEAR están afectados por un desbordamiento del búfer en la región stack de la memoria por parte de un usuario autenticado. Esto afecta a D6220 versiones anteriores a 1.0.0.46, D6400 versiones anteriores a 1.0.0.80, D7000v2 versiones anteriores a 1.0.0.51, D8500 versiones anteriores a 1.0.3.42, DGN2200v1 versiones anteriores a 1.0.0.58, DGN2200B versiones anteriores a 1.0.0.58, JNDR3000 versiones anteriores a 1.0.0. 24, RBW30 versiones anteriores a 2.1.4.16, R6250 versiones anteriores a 1.0.4.26, R6300v2 versiones anteriores a 1.0.4.28, R6400 versiones anteriores a 1.0.1.42, R6400v2 versiones anteriores a 1.0.2.56, R6700 versiones anteriores a 1.0.1.46, R6900 versiones anteriores a 1.0.1.46, R7000 versiones anteriores a 1.0.9. 32, R6900P versiones anteriores a 1.3.1.44, R7100LG versiones anteriores a 1.0.0.46, R7300DST versiones anteriores a 1.0.0.68, R7000P versiones anteriores a 1.3.1.44, R7900 versiones anteriores a 1.0.2.16, R8000P versiones anteriores a 1.4.0.10, R7900P versiones anteriores a 1.4.0.10, R8300 versiones anteriores a 1.0.2. 122, R8500 versiones anteriores a 1.0.2.122, R8000 versiones anteriores a 1.0.4.18, WNDR3400v3 versiones anteriores a 1.0.1.22, WNDR4500v2 versiones anteriores a 1.0.0.72, WNR3500Lv2 versiones anteriores a 1.2.0.54, WN3100RP versiones anteriores a 1.0.0.20, y WN2500RPv2 versiones anteriores a 1.0.1.54. • https://kb.netgear.com/000060627/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-Modem-Routers-Extenders-and-Orbi-Satellites-PSV-2018-0053 • CWE-787: Out-of-bounds Write •

CVSS: 6.8EPSS: 0%CPEs: 60EXPL: 0

Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects DGN2200 before 1.0.0.58, DGN2200B before 1.0.0.58, D8500 before 1.0.3.42, D7000v2 before 1.0.0.51, D6400 before 1.0.0.80, D6220 before 1.0.0.44, EX7000 before 1.0.0.66, EX6200 before 1.0.3.88, EX6150 before 1.0.0.42, EX7500 before 1.0.0.46, JNDR3000 before 1.0.0.24, R8000 before 1.0.4.18, R8500 before 1.0.2.122, R8300 before 1.0.2.122, R7900P before 1.4.0.10, R8000P before 1.4.0.10, R7900 before 1.0.2.16, R7000P before 1.3.1.44, R7300DST before 1.0.0.68, R7100LG before 1.0.0.46, R6900P before 1.3.1.44, R7000 before 1.0.9.32, R6900 before 1.0.1.46, R6700 before 1.0.1.46, R6400v2 before 1.0.2.56, R6400 before 1.0.1.42, R6300v2 before 1.0.4.28, R6250 before 1.0.4.26, WNDR4500v2 before 1.0.0.72, and WNR3500Lv2 before 1.2.0.54. Determinados dispositivos NETGEAR están afectados por un desbordamiento del búfer por parte de un usuario autenticado. Esto afecta a DGN2200 versiones anteriores a 1.0.0.58, DGN2200B versiones anteriores a 1.0.0.58, D8500 versiones anteriores a 1.0.3.42, D7000v2 versiones anteriores a 1.0.0.51, D6400 versiones anteriores a 1.0.0.80, D6220 versiones anteriores a 1.0.0.44, EX7000 versiones anteriores a 1.0.0. 66, EX6200 versiones anteriores a 1.0.3.88, EX6150 versiones anteriores a 1.0.0.42, EX7500 versiones anteriores a 1.0.0.46, JNDR3000 versiones anteriores a 1.0.0.24, R8000 versiones anteriores a 1.0.4.18, R8500 versiones anteriores a 1.0.2.122, R8300 versiones anteriores a 1.0.2.122, R7900P versiones anteriores a 1.4.0. 10, R8000P versiones anteriores a 1.4.0.10, R7900 versiones anteriores a 1.0.2.16, R7000P versiones anteriores a 1.3.1.44, R7300DST versiones anteriores a 1.0.0.68, R7100LG versiones anteriores a 1.0.0.46, R6900P versiones anteriores a 1.3.1.44, R7000 versiones anteriores a 1.0.9.32, R6900 versiones anteriores a 1. 0.1.46, R6700 versiones anteriores a 1.0.1.46, R6400v2 versiones anteriores a 1.0.2.56, R6400 versiones anteriores a 1.0.1.42, R6300v2 versiones anteriores a 1.0.4.28, R6250 versiones anteriores a 1.0.4.26, WNDR4500v2 versiones anteriores a 1.0.0.72, y WNR3500Lv2 versiones anteriores a 1.2.0.54. • https://kb.netgear.com/000060628/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Modem-Routers-and-Extenders-PSV-2018-0054 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 8.8EPSS: 0%CPEs: 48EXPL: 0

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects DGN2200v1 before 1.0.0.58, D8500 before 1.0.3.42, D7000v2 before 1.0.0.51, D6400 before 1.0.0.78, D6220 before 1.0.0.44, JNDR3000 before 1.0.0.24, R8000 before 1.0.4.18, R8500 before 1.0.2.122, R8300 before 1.0.2.122, R7900 before 1.0.2.16, R7000P before 1.3.2.34, R7300DST before 1.0.0.68, R7100LG before 1.0.0.46, R6900P before 1.3.2.34, R7000 before 1.0.9.28, R6900 before 1.0.1.46, R6700 before 1.0.1.46, R6400v2 before 1.0.2.56, R6400 before 1.0.1.42, R6300v2 before 1.0.4.28, R6250 before 1.0.4.26, WNDR3400v3 before 1.0.1.22, WNDR4500v2 before 1.0.0.72, and WNR3500Lv2 before 1.2.0.50. Determinados dispositivos NETGEAR están afectados por un desbordamiento del búfer en la región stack de la memoria por parte de un atacante no autenticado. Esto afecta a DGN2200v1 versiones anteriores a 1.0.0.58, D8500 versiones anteriores a 1.0.3.42, D7000v2 versiones anteriores a 1.0.0.51, D6400 versiones anteriores a 1.0.0.78, D6220 versiones anteriores a 1.0.0.44, JNDR3000 versiones anteriores a 1. 0.0.24, R8000 versiones anteriores a 1.0.4.18, R8500 versiones anteriores a 1.0.2.122, R8300 versiones anteriores a 1.0.2.122, R7900 versiones anteriores a 1.0.2.16, R7000P versiones anteriores a 1.3.2.34, R7300DST versiones anteriores a 1.0.0. 68, R7100LG versiones anteriores a 1.0.0.46, R6900P versiones anteriores a 1.3.2.34, R7000 versiones anteriores a 1.0.9.28, R6900 versiones anteriores a 1.0.1.46, R6700 versiones anteriores a 1.0.1.46, R6400v2 versiones anteriores a 1.0.2. 56, R6400 versiones anteriores a 1.0.1.42, R6300v2 versiones anteriores a 1.0.4.28, R6250 versiones anteriores a 1.0.4.26, WNDR3400v3 versiones anteriores a 1.0.1.22, WNDR4500v2 versiones anteriores a 1.0.0.72, y WNR3500Lv2 versiones anteriores a 1.2.0.50. • https://kb.netgear.com/000060629/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-and-Modem-Routers-PSV-2018-0085 • CWE-787: Out-of-bounds Write •

CVSS: 4.8EPSS: 0%CPEs: 42EXPL: 0

Certain NETGEAR devices are affected by stored XSS. This affects D3600 before 1.0.0.75, D6000 before 1.0.0.75, D7800 before 1.0.1.44, DM200 before 1.0.0.58, R7800 before 1.0.2.58, R8900 before 1.0.4.12, R9000 before 1.0.4.12, RBK20 before 2.3.0.28, RBR20 before 2.3.0.28, RBS20 before 2.3.0.28, RBK40 before 2.3.0.28, RBS40 before 2.3.0.28, RBK50 before 2.3.0.32, RBR50 before 2.3.0.32, RBS50 before 2.3.0.32, WN3000RPv2 before 1.0.0.68, WN3000RPv3 before 1.0.2.70, WN3100RPv2 before 1.0.0.60, WNDR4300v2 before 1.0.0.58, WNDR4500v3 before 1.0.0.58, and WNR2000v5 before 1.0.0.68. Determinados dispositivos NETGEAR están afectados por una vulnerabilidad de tipo XSS almacenado. Esto afecta a D3600 versiones anteriores a 1.0.0.75, D6000 versiones anteriores a 1.0.0.75, D7800 versiones anteriores a 1.0.1.44, DM200 versiones anteriores a 1.0.0.58, R7800 versiones anteriores a 1.0.2. 58, R8900 versiones anteriores a 1.0.4.12, R9000 versiones anteriores a 1.0.4.12, RBK20 versiones anteriores a 2.3.0.28, RBR20 versiones anteriores a 2.3.0.28, RBS20 versiones anteriores a 2.3.0.28, RBK40 versiones anteriores a 2.3.0. 28, RBS40 versiones anteriores a 2.3.0.28, RBK50 versiones anteriores a 2.3.0.32, RBR50 versiones anteriores a 2.3.0.32, RBS50 versiones anteriores a 2.3.0.32, WN3000RPv2 versiones anteriores a 1.0.0.68, WN3000RPv3 versiones anteriores a 1. 0.2.70, WN3100RPv2 versiones anteriores a 1.0.0.60, WNDR4300v2 versiones anteriores a 1.0.0.58, WNDR4500v3 versiones anteriores a 1.0.0.58, y WNR2000v5 versiones anteriores a 1.0.0.68. • https://kb.netgear.com/000060967/Security-Advisory-for-Site-Stored-Cross-Scripting-on-Some-Gateways-Routers-and-WiFi-Systems-PSV-2018-0250 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •