Page 5 of 76 results (0.004 seconds)

CVSS: 5.9EPSS: 0%CPEs: 30EXPL: 1

Certain NETGEAR devices are affected by Missing SSL Certificate Validation. This affects R7000 1.0.9.6_1.2.19 through 1.0.11.100_10.2.10, and possibly R6120, R7800, R6220, R8000, R6350, R9000, R6400, RAX120, R6400v2, RBR20, R6800, XR300, R6850, XR500, and R7000P. Determinados dispositivos NETGEAR están afectados por una falta de comprobación del certificado SSL. Esto afecta a R7000 versiones 1.0.9.6_1.2.19 hasta 1.0.11.100_10.2.10, y posiblemente a R6120, R7800, R6220, R8000, R6350, R9000, R6400, RAX120, R6400v2, RBR20, R6800, XR300, R6850, XR500 y R7000P. • https://iot-lab-fh-ooe.github.io/netgear_update_vulnerability https://www.netgear.com/about/security • CWE-295: Improper Certificate Validation •

CVSS: 8.8EPSS: 0%CPEs: 24EXPL: 0

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects R6400 before 1.0.1.24, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R7000 before 1.0.9.4, R7000P before 1.0.0.56, R6900P before 1.0.0.56, R7100LG before 1.0.0.32, R7300 before 1.0.0.54, R7900 before 1.0.1.18, R8300 before 1.0.2.104, and R8500 before 1.0.2.104. Determinados dispositivos NETGEAR están afectados por un desbordamiento de búfer por parte de un atacante no autenticado. Esto afecta a R6400 versiones anteriores a 1.0.1.24, R6400v2 versiones anteriores a 1.0.2.32, R6700 versiones anteriores a 1.0.1.22, R6900 versiones anteriores a 1.0.1.22, R7000 versiones anteriores a 1.0.9.4, R7000P versiones anteriores a 1.0.0. 56, R6900P versiones anteriores a 1.0.0.56, R7100LG versiones anteriores a 1.0.0.32, R7300 versiones anteriores a 1.0.0.54, R7900 versiones anteriores a 1.0.1.18, R8300 versiones anteriores a 1.0.2.104, y R8500 versiones anteriores a 1.0.2.104. • https://kb.netgear.com/000051495/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Routers-PSV-2017-0791 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 9.6EPSS: 0%CPEs: 34EXPL: 0

Certain NETGEAR devices are affected by password recovery and file access. This affects D8500 1.0.3.27 and earlier, DGN2200v4 1.0.0.82 and earlier, R6300v2 1.0.4.06 and earlier, R6400 1.0.1.20 and earlier, R6400v2 1.0.2.18 and earlier, R6700 1.0.1.22 and earlier, R6900 1.0.1.20 and earlier, R7000 1.0.7.10 and earlier, R7000P 1.0.0.58 and earlier, R7100LG 1.0.0.28 and earlier, R7300DST 1.0.0.52 and earlier, R7900 1.0.1.12 and earlier, R8000 1.0.3.46 and earlier, R8300 1.0.2.86 and earlier, R8500 1.0.2.86 and earlier, WNDR3400v3 1.0.1.8 and earlier, and WNDR4500v2 1.0.0.62 and earlier. Determinados dispositivos NETGEAR están afectados por una recuperación de la contraseña y el acceso a los archivos. Esto afecta a D8500 versiones 1.0.3.27 y anteriores, DGN2200v4 versiones 1.0.0.82 y anteriores, R6300v2 versiones 1.0.4.06 y anteriores, R6400 versiones 1.0.1.20 y anteriores, R6400v2 versiones 1.0.2.18 y anteriores, R6700 versiones 1.0.1.22 y anteriores, R6900 versiones 1.0.1.20 y anteriores, R7000 versiones 1.0.7.10 y anteriores, R7000P versiones 1.0.0.58 y anteriores, R7100LG versiones 1.0.0.28 y anteriores, R7300DST versiones 1.0.0.52 y anteriores, R7900 versiones 1.0.1.12 y anteriores, R8000 versiones 1.0.3.46 y anteriores, R8300 versiones 1.0.2.86 y anteriores, R8500 versiones 1.0.2.86 y anteriores, WNDR3400v3 versiones 1.0.1.8 y anteriores, y WNDR4500v2 versiones 1.0.0.62 y anteriores. • https://kb.netgear.com/000045848/Security-Advisory-for-Password-Recovery-and-File-Access-on-Some-Routers-and-Modem-Routers-PSV-2017-0677 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 8.8EPSS: 0%CPEs: 62EXPL: 0

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D7000 before 2018-03-01, D7800 before 1.0.1.31, D8500 before 1.0.3.36, JNR1010v2 before 1.1.0.46, JR6150 before 1.0.1.14, JWNR2010v5 before 1.1.0.46, PR2000 before 2018-03-01, R6050 before 1.0.1.14, R6220 before 1.1.0.60, R6400 before 1.1.0.26, R6400v2 before 1.0.2.46, R6700v2 before 1.2.0.2, R6800 before 1.2.0.2, R6900v2 before 1.2.0.2, R7300DST before 1.0.0.56, R7500 before 1.0.0.112, R7500v2 before 1.0.3.24, R7800 before 1.0.2.36, R7900P before 1.1.4.6, R8000P before 1.1.4.6, R8300 before 1.0.2.104, R8500 before 1.0.2.104, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.94, WNDR3700v5 before 1.1.0.50, WNDR4300 before 1.0.2.96, WNDR4300v2 before 1.0.0.52, WNDR4500v3 before 1.0.0.52, WNR1000v4 before 1.1.0.46, WNR2020 before 1.1.0.46, and WNR2050 before 1.1.0.46. Determinados dispositivos NETGEAR están afectados por la configuración incorrecta de los ajustes de seguridad. Esto afecta a D7000 antes del 01-03-2018, D7800 versiones anteriores a 1.0.1.31, D8500 versiones anteriores a 1.0.3.36, JNR1010v2 versiones anteriores a 1.1.0.46, JR6150 versiones anteriores a 1.0.1.14, JWNR2010v5 versiones anteriores a 1.1.0.46, PR2000 antes del 01-03-2018, R6050 versiones anteriores a 1.0.1.14, R6220 versiones anteriores a 1.1.0.60, R6400 versiones anteriores a 1.1.0.26, R6400v2 versiones anteriores a 1.0.2.46, R6700v2 versiones anteriores a 1.2.0.2, R6800 versiones anteriores a 1.2.0.2, R6900v2 versiones anteriores a 1.2.0.2, R7300DST versiones anteriores a 1.0.0.56, R7500 versiones anteriores a 1.0. 0.112, R7500v2 versiones anteriores a 1.0.3.24, R7800 versiones anteriores a 1.0.2.36, R7900P versiones anteriores a 1.1.4.6, R8000P versiones anteriores a 1.1.4.6, R8300 versiones anteriores a 1.0.2.104, R8500 versiones anteriores a 1.0.2.104, R9000 versiones anteriores a 1.0.2.52, WNDR3700v4 versiones anteriores a 1.0.2.94, WNDR3700v5 versiones anteriores a 1.1.0.50, WNDR4300 versiones anteriores a 1.0.2.96, WNDR4300v2 versiones anteriores a 1.0.0.52, WNDR4500v3 versiones anteriores a 1.0.0.52, WNR1000v4 versiones anteriores a 1.1.0.46, WNR2020 versiones anteriores a 1.1.0.46 y WNR2050 versiones anteriores a 1.1.0.46. • https://kb.netgear.com/000055189/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2913 •

CVSS: 7.5EPSS: 0%CPEs: 62EXPL: 0

Certain NETGEAR devices are affected by disclosure of sensitive information. This affects D7000 before 1.0.1.52, D7800 before 1.0.1.31, D8500 before 1.0.3.36, JNR1010v2 before 1.1.0.46, JR6150 before 1.0.1.14, JWNR2010v5 before 1.1.0.46, PR2000 before 1.0.0.20, R6050 before 1.0.1.14, R6220 before 1.1.0.60, R6400 before 1.1.0.26, R6400v2 before 1.0.2.46, R6700v2 before 1.2.0.2, R6800 before 1.2.0.2, R6900v2 before 1.2.0.2, R7300DST before 1.0.0.56, R7500 before 1.0.0.112, R7500v2 before 1.0.3.24, R7800 before 1.0.2.36, R7900P before 1.1.4.6, R8000P before 1.1.4.6, R8300 before 1.0.2.104, R8500 before 1.0.2.104, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.94, WNDR3700v5 before 1.1.0.50, WNDR4300 before 1.0.2.96, WNDR4300v2 before 1.0.0.52, WNDR4500v3 before 1.0.0.52, WNR1000v4 before 1.1.0.46, WNR2020 before 1.1.0.46, and WNR2050 before 1.1.0.46. Determinados dispositivos NETGEAR están afectados por una divulgación de información confidencial. Esto afecta a D7000 versiones anteriores a 1.0.1.52, D7800 versiones anteriores a 1.0.1.31, D8500 versiones anteriores a 1.0.3.36, JNR1010v2 versiones anteriores a 1.1.0.46, JR6150 versiones anteriores a 1.0.1.14, JWNR2010v5 versiones anteriores a 1.1.0.46, PR2000 versiones anteriores a 1.0.0.20, R6050 versiones anteriores a 1.0.1.14, R6220 versiones anteriores a 1.1.0.60, R6400 versiones anteriores a 1.1.0.26, R6400v2 versiones anteriores a 1.0.2.46, R6700v2 versiones anteriores a 1.2.0.2, R6800 versiones anteriores a 1.2.0.2, R6900v2 versiones anteriores a 1.2.0.2, R7300DST versiones anteriores a 1.0.0.56, R7500 versiones anteriores a 1.0.0.112, R7500v2 versiones anteriores a 1.0.3.24, R7800 versiones anteriores a 1.0.2.36, R7900P versiones anteriores a 1.1.4.6, R8000P versiones anteriores a 1.1.4.6, R8300 versiones anteriores a 1.0.2.104, R8500 versiones anteriores a 1.0.2.104, R9000 versiones anteriores a 1.0.2.52, WNDR3700v4 versiones anteriores a 1.0.2.94, WNDR3700v5 versiones anteriores a 1.1. 0.50, WNDR4300 versiones anteriores a 1.0.2.96, WNDR4300v2 versiones anteriores a 1.0.0.52, WNDR4500v3 versiones anteriores a 1.0.0.52, WNR1000v4 versiones anteriores a 1.1.0.46, WNR2020 versiones anteriores a 1.1.0.46 y WNR2050 versiones anteriores a 1.1.0.46. • https://kb.netgear.com/000055190/Security-Advisory-for-Sensitive-Information-Disclosure-on-Some-Routers-Gateways-and-Extenders-PSV-2017-3059 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •