Page 29 of 172 results (0.007 seconds)

CVSS: 6.8EPSS: 0%CPEs: 28EXPL: 0

Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D8500 before 1.0.3.43, R8500 before 1.0.2.128, R8300 before 1.0.2.128, R8000 before 1.0.4.28, R7300DST before 1.0.0.68, R7100LG before 1.0.0.48, R6900P before 1.3.1.44, R7900P before 1.4.1.30, R8000P before 1.4.1.30, R7000P before 1.3.1.44, R7000 before 1.0.9.34, R6900 before 1.0.2.4, R6700 before 1.0.2.6, and R6400 before 1.0.1.44. Determinados dispositivos NETGEAR están afectados por un desbordamiento del búfer por parte de un usuario autenticado. Esto afecta a D8500 versiones anteriores a la versión 1.0.3.43, R8500 versiones anteriores a la versión 1.0.2.128, R8300 versiones anteriores a la versión 1.0.2.128, R8000 versiones anteriores a la versión 1.0.4.28, R7300DST versiones anteriores a la versión 1.0.0.68, R7100LG versiones anteriores a 1.0.0.48, R6900P versiones anteriores a 1. 3.1.44, R7900P versiones anteriores a 1.4.1.30, R8000P versiones anteriores a 1.4.1.30, R7000P versiones anteriores a 1.3.1.44, R7000 versiones anteriores a 1.0.9.34, R6900 versiones anteriores a 1.0.2.4, R6700 versiones anteriores a 1.0.2.6, y R6400 versiones anteriores a 1.0.1.44. • https://kb.netgear.com/000060637/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Modem-Routers-and-Gateways-PSV-2018-0197 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 6.8EPSS: 0%CPEs: 60EXPL: 0

Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6220 before 1.0.0.46, D6400 before 1.0.0.80, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v1 before 1.0.0.58, DGN2200B before 1.0.0.58, JNDR3000 before 1.0.0.24, RBW30 before 2.1.4.16, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.42, R6400v2 before 1.0.2.56, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.32, R6900P before 1.3.1.44, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7000P before 1.3.1.44, R7900 before 1.0.2.16, R8000P before 1.4.0.10, R7900P before 1.4.0.10, R8300 before 1.0.2.122, R8500 before 1.0.2.122, R8000 before 1.0.4.18, WNDR3400v3 before 1.0.1.22, WNDR4500v2 before 1.0.0.72, WNR3500Lv2 before 1.2.0.54, WN3100RP before 1.0.0.20, and WN2500RPv2 before 1.0.1.54. Determinados dispositivos NETGEAR están afectados por un desbordamiento del búfer en la región stack de la memoria por parte de un usuario autenticado. Esto afecta a D6220 versiones anteriores a 1.0.0.46, D6400 versiones anteriores a 1.0.0.80, D7000v2 versiones anteriores a 1.0.0.51, D8500 versiones anteriores a 1.0.3.42, DGN2200v1 versiones anteriores a 1.0.0.58, DGN2200B versiones anteriores a 1.0.0.58, JNDR3000 versiones anteriores a 1.0.0. 24, RBW30 versiones anteriores a 2.1.4.16, R6250 versiones anteriores a 1.0.4.26, R6300v2 versiones anteriores a 1.0.4.28, R6400 versiones anteriores a 1.0.1.42, R6400v2 versiones anteriores a 1.0.2.56, R6700 versiones anteriores a 1.0.1.46, R6900 versiones anteriores a 1.0.1.46, R7000 versiones anteriores a 1.0.9. 32, R6900P versiones anteriores a 1.3.1.44, R7100LG versiones anteriores a 1.0.0.46, R7300DST versiones anteriores a 1.0.0.68, R7000P versiones anteriores a 1.3.1.44, R7900 versiones anteriores a 1.0.2.16, R8000P versiones anteriores a 1.4.0.10, R7900P versiones anteriores a 1.4.0.10, R8300 versiones anteriores a 1.0.2. 122, R8500 versiones anteriores a 1.0.2.122, R8000 versiones anteriores a 1.0.4.18, WNDR3400v3 versiones anteriores a 1.0.1.22, WNDR4500v2 versiones anteriores a 1.0.0.72, WNR3500Lv2 versiones anteriores a 1.2.0.54, WN3100RP versiones anteriores a 1.0.0.20, y WN2500RPv2 versiones anteriores a 1.0.1.54. • https://kb.netgear.com/000060627/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-Modem-Routers-Extenders-and-Orbi-Satellites-PSV-2018-0053 • CWE-787: Out-of-bounds Write •

CVSS: 6.8EPSS: 0%CPEs: 60EXPL: 0

Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects DGN2200 before 1.0.0.58, DGN2200B before 1.0.0.58, D8500 before 1.0.3.42, D7000v2 before 1.0.0.51, D6400 before 1.0.0.80, D6220 before 1.0.0.44, EX7000 before 1.0.0.66, EX6200 before 1.0.3.88, EX6150 before 1.0.0.42, EX7500 before 1.0.0.46, JNDR3000 before 1.0.0.24, R8000 before 1.0.4.18, R8500 before 1.0.2.122, R8300 before 1.0.2.122, R7900P before 1.4.0.10, R8000P before 1.4.0.10, R7900 before 1.0.2.16, R7000P before 1.3.1.44, R7300DST before 1.0.0.68, R7100LG before 1.0.0.46, R6900P before 1.3.1.44, R7000 before 1.0.9.32, R6900 before 1.0.1.46, R6700 before 1.0.1.46, R6400v2 before 1.0.2.56, R6400 before 1.0.1.42, R6300v2 before 1.0.4.28, R6250 before 1.0.4.26, WNDR4500v2 before 1.0.0.72, and WNR3500Lv2 before 1.2.0.54. Determinados dispositivos NETGEAR están afectados por un desbordamiento del búfer por parte de un usuario autenticado. Esto afecta a DGN2200 versiones anteriores a 1.0.0.58, DGN2200B versiones anteriores a 1.0.0.58, D8500 versiones anteriores a 1.0.3.42, D7000v2 versiones anteriores a 1.0.0.51, D6400 versiones anteriores a 1.0.0.80, D6220 versiones anteriores a 1.0.0.44, EX7000 versiones anteriores a 1.0.0. 66, EX6200 versiones anteriores a 1.0.3.88, EX6150 versiones anteriores a 1.0.0.42, EX7500 versiones anteriores a 1.0.0.46, JNDR3000 versiones anteriores a 1.0.0.24, R8000 versiones anteriores a 1.0.4.18, R8500 versiones anteriores a 1.0.2.122, R8300 versiones anteriores a 1.0.2.122, R7900P versiones anteriores a 1.4.0. 10, R8000P versiones anteriores a 1.4.0.10, R7900 versiones anteriores a 1.0.2.16, R7000P versiones anteriores a 1.3.1.44, R7300DST versiones anteriores a 1.0.0.68, R7100LG versiones anteriores a 1.0.0.46, R6900P versiones anteriores a 1.3.1.44, R7000 versiones anteriores a 1.0.9.32, R6900 versiones anteriores a 1. 0.1.46, R6700 versiones anteriores a 1.0.1.46, R6400v2 versiones anteriores a 1.0.2.56, R6400 versiones anteriores a 1.0.1.42, R6300v2 versiones anteriores a 1.0.4.28, R6250 versiones anteriores a 1.0.4.26, WNDR4500v2 versiones anteriores a 1.0.0.72, y WNR3500Lv2 versiones anteriores a 1.2.0.54. • https://kb.netgear.com/000060628/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Modem-Routers-and-Extenders-PSV-2018-0054 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 8.8EPSS: 0%CPEs: 48EXPL: 0

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects DGN2200v1 before 1.0.0.58, D8500 before 1.0.3.42, D7000v2 before 1.0.0.51, D6400 before 1.0.0.78, D6220 before 1.0.0.44, JNDR3000 before 1.0.0.24, R8000 before 1.0.4.18, R8500 before 1.0.2.122, R8300 before 1.0.2.122, R7900 before 1.0.2.16, R7000P before 1.3.2.34, R7300DST before 1.0.0.68, R7100LG before 1.0.0.46, R6900P before 1.3.2.34, R7000 before 1.0.9.28, R6900 before 1.0.1.46, R6700 before 1.0.1.46, R6400v2 before 1.0.2.56, R6400 before 1.0.1.42, R6300v2 before 1.0.4.28, R6250 before 1.0.4.26, WNDR3400v3 before 1.0.1.22, WNDR4500v2 before 1.0.0.72, and WNR3500Lv2 before 1.2.0.50. Determinados dispositivos NETGEAR están afectados por un desbordamiento del búfer en la región stack de la memoria por parte de un atacante no autenticado. Esto afecta a DGN2200v1 versiones anteriores a 1.0.0.58, D8500 versiones anteriores a 1.0.3.42, D7000v2 versiones anteriores a 1.0.0.51, D6400 versiones anteriores a 1.0.0.78, D6220 versiones anteriores a 1.0.0.44, JNDR3000 versiones anteriores a 1. 0.0.24, R8000 versiones anteriores a 1.0.4.18, R8500 versiones anteriores a 1.0.2.122, R8300 versiones anteriores a 1.0.2.122, R7900 versiones anteriores a 1.0.2.16, R7000P versiones anteriores a 1.3.2.34, R7300DST versiones anteriores a 1.0.0. 68, R7100LG versiones anteriores a 1.0.0.46, R6900P versiones anteriores a 1.3.2.34, R7000 versiones anteriores a 1.0.9.28, R6900 versiones anteriores a 1.0.1.46, R6700 versiones anteriores a 1.0.1.46, R6400v2 versiones anteriores a 1.0.2. 56, R6400 versiones anteriores a 1.0.1.42, R6300v2 versiones anteriores a 1.0.4.28, R6250 versiones anteriores a 1.0.4.26, WNDR3400v3 versiones anteriores a 1.0.1.22, WNDR4500v2 versiones anteriores a 1.0.0.72, y WNR3500Lv2 versiones anteriores a 1.2.0.50. • https://kb.netgear.com/000060629/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-and-Modem-Routers-PSV-2018-0085 • CWE-787: Out-of-bounds Write •

CVSS: 5.4EPSS: 0%CPEs: 56EXPL: 0

Certain NETGEAR devices are affected by stored XSS. This affects D6100 before 1.0.0.58, D7800 before 1.0.1.34, JNR1010v2 before 1.1.0.50, JWNR2010v5 before 1.1.0.50, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, R6020 before 1.0.0.30, R6080 before 1.0.0.30, R6100 before 1.0.1.16, R6120 before 1.0.0.40, R6700v2 before 1.2.0.14, R6800 before 1.2.0.14, R6900v2 before 1.2.0.14, R7500v2 before 1.0.3.26, R7800 before 1.0.2.46, R9000 before 1.0.4.2, WN3000RPv2 before 1.0.0.52, WN3000RPv3 before 1.0.2.78, WNDR3700v4 before 1.0.2.102, WNDR3700v5 before 1.1.0.54, WNDR4300v1 before 1.0.2.104, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, WNR1000v4 before 1.1.0.50, WNR2000v5 before 1.0.0.64, WNR2020 before 1.1.0.50, and WNR2050 before 1.1.0.50. NOTE: this may be a result of an incomplete fix for CVE-2017-18866. Ciertos dispositivos NETGEAR se ven afectados por XSS almacenado. Esto afecta a D6100 antes de 1.0.0.58, D7800 antes de 1.0.1.34, JNR1010v2 antes de 1.1.0.50, JWNR2010v5 antes de 1.1.0.50, RBK50 antes de 2.3.5.30, RBR50 antes de 2.3.5.30, RBS50 antes de 2.3.5.30, R6020 antes de 1.0.0.30, R6080 antes de 1.0.0.30, R6100 antes de 1.0.1.16, R6120 antes de 1.0.0.40, R6700v2 antes de 1.2.0.14, R6800 antes de 1.2.0.14, R6900v2 antes de 1.2.0.14, R7500v2 antes de 1.0.3.26, R7800 antes de 1.0.2.46, R9000 antes 1.0.4.2, WN3000RPv2 antes de 1.0.0.52, WN3000RPv3 antes de 1.0.2.78, WNDR3700v4 antes de 1.0.2.102, WNDR3700v5 antes de 1.1.0.54, WNDR4300v1 antes de 1.0.2.104, WNDR4300v2 antes de 1.0.0.48, WNDR4500v3 antes de 1.0.0.48, WNDR4500v3 antes de 1.0.0.48 0.50, WNR2000v5 antes de 1.0.0.64, WNR2020 antes de 1.1.0.50 y WNR2050 antes de 1.1.0.50. • https://kb.netgear.com/000061187/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-Gateways-and-WiFi-System-PSV-2016-0100 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •