Page 23 of 111 results (0.007 seconds)

CVSS: 9.3EPSS: 97%CPEs: 22EXPL: 3

NETGEAR R6250 before 1.0.4.6.Beta, R6400 before 1.0.1.18.Beta, R6700 before 1.0.1.14.Beta, R6900, R7000 before 1.0.7.6.Beta, R7100LG before 1.0.0.28.Beta, R7300DST before 1.0.0.46.Beta, R7900 before 1.0.1.8.Beta, R8000 before 1.0.3.26.Beta, D6220, D6400, D7000, and possibly other routers allow remote attackers to execute arbitrary commands via shell metacharacters in the path info to cgi-bin/. NETGEAR R6250 en versiones anteriores a 1.0.4.6.Beta, R6400 en versiones anteriores a 1.0.1.18.Beta, R6700 en versiones anteriores a 1.0.1.14.Beta, R6900, R7000 en versiones anteriores a 1.0.7.6.Beta, R7100LG en versiones anteriores a 1.0.0.28.Beta, R7300DST en versiones anteriores a 1.0.0.46.Beta, R7900 en versiones anteriores a 1.0.1.8.Beta, R8000 en versiones anteriores a 1.0.3.26.Beta, D6220, D6400, D7000 y posiblemente otros routers permiten a atacantes remotos ejecutar comandos a través de metacaractéres shell en la ruta info a cgi-bin/. Netgear R6400 suffers from a remote code execution vulnerability. NETGEAR confirmed multiple routers allow unauthenticated web pages to pass form input directly to the command-line interface, permitting remote code execution. • https://www.exploit-db.com/exploits/41598 https://www.exploit-db.com/exploits/40889 http://kb.netgear.com/000036386/CVE-2016-582384 http://packetstormsecurity.com/files/155712/Netgear-R6400-Remote-Code-Execution.html http://www.securityfocus.com/bid/94819 http://www.sj-vs.net/a-temporary-fix-for-cert-vu582384-cwe-77-on-netgear-r7000-and-r6400-routers https://kalypto.org/research/netgear-vulnerability-expanded https://www.kb.cert.org/vuls/id/582384 • CWE-352: Cross-Site Request Forgery (CSRF) •