Page 5 of 102 results (0.004 seconds)

CVSS: 6.3EPSS: 0%CPEs: 30EXPL: 0

Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7800 before 1.0.2.68, R8900 before 1.0.4.26, R9000 before 1.0.4.26, RAX120 before 1.0.0.78, RBK20 before 2.3.5.26, RBR20 before 2.3.5.26, RBS20 before 2.3.5.26, RBK40 before 2.3.5.30, RBR40 before 2.3.5.30, RBS40 before 2.3.5.30, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, and XR500 before 2.3.2.56. Determinados dispositivos NETGEAR están afectados por un ataque de tipo XSS almacenado. Esto afecta a D7800 versiones anteriores a 1.0.1.56, R7800 versiones anteriores a 1.0.2.68, R8900 versiones anteriores a 1.0.4.26, R9000 versiones anteriores a 1.0.4.26, RAX120 versiones anteriores a 1.0.0.78, RBK20 versiones anteriores a 2.3.5.26, RBR20 versiones anteriores a 2.3.5.26, RBS20 versiones anteriores a 2. 3.5.26, RBK40 versiones anteriores a 2.3.5.30, RBR40 versiones anteriores a 2.3.5.30, RBS40 versiones anteriores a 2.3.5.30, RBK50 versiones anteriores a 2.3.5.30, RBR50 versiones anteriores a 2.3.5.30, RBS50 versiones anteriores a 2.3.5.30 y XR500 versiones anteriores a 2.3.2.56 • https://kb.netgear.com/000063761/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-Gateways-and-WiFi-Systems-PSV-2018-0515 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.0EPSS: 0%CPEs: 164EXPL: 0

Certain NETGEAR devices are affected by authentication bypass. This affects D3600 before 1.0.0.72, D6000 before 1.0.0.72, D6100 before 1.0.0.63, D6200 before 1.1.00.34, D6220 before 1.0.0.48, D6400 before 1.0.0.86, D7000 before 1.0.1.70, D7000v2 before 1.0.0.52, D7800 before 1.0.1.56, D8500 before 1.0.3.44, DC112A before 1.0.0.42, DGN2200v4 before 1.0.0.108, DGND2200Bv4 before 1.0.0.108, EX2700 before 1.0.1.48, EX3700 before 1.0.0.76, EX3800 before 1.0.0.76, EX6000 before 1.0.0.38, EX6100 before 1.0.2.24, EX6100v2 before 1.0.1.76, EX6120 before 1.0.0.42, EX6130 before 1.0.0.28, EX6150v1 before 1.0.0.42, EX6150v2 before 1.0.1.76, EX6200 before 1.0.3.88, EX6200v2 before 1.0.1.72, EX6400 before 1.0.2.136, EX7000 before 1.0.0.66, EX7300 before 1.0.2.136, EX8000 before 1.0.1.180, RBK50 before 2.1.4.10, RBR50 before 2.1.4.10, RBS50 before 2.1.4.10, RBK40 before 2.1.4.10, RBR40 before 2.1.4.10, RBS40 before 2.1.4.10, RBW30 before 2.2.1.204, PR2000 before 1.0.0.28, R6020 before 1.0.0.38, R6080 before 1.0.0.38, R6050 before 1.0.1.18, JR6150 before 1.0.1.18, R6120 before 1.0.0.46, R6220 before 1.1.0.86, R6250 before 1.0.4.34, R6300v2 before 1.0.4.32, R6400 before 1.0.1.44, R6400v2 before 1.0.2.62, R6700 before 1.0.1.48, R6700v2 before 1.2.0.36, R6800 before 1.2.0.36, R6900v2 before 1.2.0.36, R6900 before 1.0.1.48, R7000 before 1.0.9.34, R6900P before 1.3.1.64, R7000P before 1.3.1.64, R7100LG before 1.0.0.48, R7300DST before 1.0.0.70, R7500v2 before 1.0.3.38, R7800 before 1.0.2.52, R7900 before 1.0.3.8, R8000 before 1.0.4.28, R7900P before 1.4.1.30, R8000P before 1.4.1.30, R8300 before 1.0.2.128, R8500 before 1.0.2.128, R9000 before 1.0.3.10, RBS40V before 2.2.0.58, RBK50V before 2.2.0.58, WN2000RPTv3 before 1.0.1.32, WN2500RPv2 before 1.0.1.54, WN3000RPv3 before 1.0.2.78, WN3100RPv2 before 1.0.0.66, WNDR3400v3 before 1.0.1.22, WNDR3700v4 before 1.0.2.102, WNDR4300v1 before 1.0.2.104, WNDR4300v2 before 1.0.0.56, WNDR4500v3 before 1.0.0.56, WNR2000v5 (R2000) before 1.0.0.66, WNR2020 before 1.1.0.62, WNR2050 before 1.1.0.62, WNR3500Lv2 before 1.2.0.62, and XR500 before 2.3.2.22. Determinados dispositivos NETGEAR están afectados por una omisión de la autenticación. Esto afecta a D3600 versiones anteriores a 1.0.0.72, D6000 versiones anteriores a 1.0.0.72, D6100 versiones anteriores a 1.0.0.63, D6200 versiones anteriores a 1.1.00.34, D6220 versiones anteriores a 1.0.0.48, D6400 versiones anteriores a 1.0.0.86, D7000 versiones anteriores a 1.0.1.70, D7000v2 versiones anteriores a 1.0.0.52, D7800 versiones anteriores a 1.0.1.56, D8500 versiones anteriores a 1.0.3.44, DC112A versiones anteriores a 1.0.0.42, DGN8000 versiones anteriores a 1.0.4.98. 0.0.42, DGN2200v4 versiones anteriores a 1.0.0.108, DGND2200Bv4 versiones anteriores a 1.0.0.108, EX2700 versiones anteriores a 1.0.1.48, EX3700 versiones anteriores a 1.0.0.76, EX3800 versiones anteriores a 1.0.0.76, EX6000 versiones anteriores a 1.0.0.38, EX6100 versiones anteriores a 1.0.2.24, EX6100v2 versiones anteriores a 1.0.1.76, EX6120 versiones anteriores a 1.0.0.42, EX6130 versiones anteriores a 1. 0.0.28, EX6150v1 versiones anteriores a 1.0.0.42, EX6150v2 versiones anteriores a 1.0.1.76, EX6200 versiones anteriores a 1.0.3.88, EX6200v2 versiones anteriores a 1.0.1.72, EX6400 versiones anteriores a 1.0.2.136, EX7000 versiones anteriores a 1.0.0.66, EX7300 versiones anteriores a 1.0.2.136, EX8000 versiones anteriores a 1.0.1.180, RBK50 versiones anteriores a 2.1.4.10, RBR50 versiones anteriores a 2.1.4. 10, RBS50 versiones anteriores a 2.1.4.10, RBK40 versiones anteriores a 2.1.4.10, RBR40 versiones anteriores a 2.1.4.10, RBS40 versiones anteriores a 2.1.4.10, RBW30 versiones anteriores a 2.2.1.204, PR2000 versiones anteriores a 1.0.0.28, R6020 versiones anteriores a 1.0.0.38, R6080 versiones anteriores a 1.0.0.38, R6050 versiones anteriores a 1.0.1.18, JR6150 versiones anteriores a 1.0.1.18, R6120 versiones anteriores a 1.0. 0.46, R6220 versiones anteriores a 1.1.0.86, R6250 versiones anteriores a 1.0.4.34, R6300v2 versiones anteriores a 1.0.4.32, R6400 versiones anteriores a 1.0.1.44, R6400v2 versiones anteriores a 1.0.2. 62, R6700 versiones anteriores a 1.0.1.48, R6700v2 versiones anteriores a 1.2.0.36, R6800 versiones anteriores a 1.2.0.36, R6900v2 versiones anteriores a 1.2.0.36, R6900 versiones anteriores a 1.0.1.48, R7000 versiones anteriores a 1. 0.9.34, R6900P versiones anteriores a 1.3.1.64, R7000P versiones anteriores a 1.3.1.64, R7100LG versiones anteriores a 1.0.0.48, R7300DST versiones anteriores a 1.0.0.70, R7500v2 versiones anteriores a 1. 0.3.38, R7800 versiones anteriores a 1.0.2.52, R7900 versiones anteriores a 1.0.3.8, R8000 versiones anteriores a 1.0.4.28, R7900P versiones anteriores a 1.4.1.30, R8000P versiones anteriores a 1.4.1. 30, R8300 versiones anteriores a 1.0.2.128, R8500 versiones anteriores a 1.0.2.128, R9000 versiones anteriores a 1.0.3.10, RBS40V versiones anteriores a 2.2.0.58, RBK50V versiones anteriores a 2.2.0. 58, WN2000RPTv3 versiones anteriores a 1.0.1.32, WN2500RPv2 versiones anteriores a 1.0.1.54, WN3000RPv3 versiones anteriores a 1.0.2.78, WN3100RPv2 versiones anteriores a 1.0.0.66, WNDR3400v3 versiones anteriores a 1.0. 1.22, WNDR3700v4 versiones anteriores a 1.0.2.102, WNDR4300v1 versiones anteriores a 1.0.2.104, WNDR4300v2 versiones anteriores a 1.0.0.56, WNDR4500v3 versiones anteriores a 1.0.0. 56, WNR2000v5 (R2000) versiones anteriores a 1.0.0.66, WNR2020 versiones anteriores a 1.1.0.62, WNR2050 versiones anteriores a 1.1.0.62, WNR3500Lv2 versiones anteriores a 1.2.0.62 y XR500 versiones anteriores a 2.3.2.22 • https://kb.netgear.com/000063757/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-Extenders-and-WiFi-Systems-PSV-2017-2449 •

CVSS: 9.9EPSS: 0%CPEs: 168EXPL: 0

Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects R6700v3 before 1.0.4.98, R6400v2 before 1.0.4.98, R7000 before 1.0.11.106, R6900P before 1.3.2.124, R7000P before 1.3.2.124, R7900 before 1.0.4.26, R7850 before 1.0.5.60, R8000 before 1.0.4.58, RS400 before 1.5.0.48, R6400 before 1.0.1.62, R6700 before 1.0.2.16, R6900 before 1.0.2.16, MK60 before 1.0.5.102, MR60 before 1.0.5.102, MS60 before 1.0.5.102, CBR40 before 2.5.0.10, R8000P before 1.4.1.62, R7960P before 1.4.1.62, R7900P before 1.4.1.62, RAX15 before 1.0.1.64, RAX20 before 1.0.1.64, RAX75 before 1.0.3.102, RAX80 before 1.0.3.102, RAX200 before 1.0.2.102, RAX45 before 1.0.2.64, RAX50 before 1.0.2.64, EX7500 before 1.0.0.68, EAX80 before 1.0.1.62, EAX20 before 1.0.0.36, RBK752 before 3.2.16.6, RBK753 before 3.2.16.6, RBK753S before 3.2.16.6, RBK754 before 3.2.16.6, RBR750 before 3.2.16.6, RBS750 before 3.2.16.6, RBK852 before 3.2.16.6, RBK853 before 3.2.16.6, RBK854 before 3.2.16.6, RBR850 before 3.2.16.6, RBS850 before 3.2.16.6, RBR840 before 3.2.16.6, RBS840 before 3.2.16.6, R6120 before 1.0.0.70, R6220 before 1.1.0.100, R6230 before 1.1.0.100, R6260 before 1.1.0.76, R6850 before 1.1.0.76, R6350 before 1.1.0.76, R6330 before 1.1.0.76, D7800 before 1.0.1.58, RBK50 before 2.6.1.40, RBR50 before 2.6.1.40, RBS50 before 2.6.1.40, RBK40 before 2.6.1.36, RBR40 before 2.6.1.36, RBS40 before 2.6.1.38, RBK23 before 2.6.1.36, RBR20 before 2.6.1.38, RBS20 before 2.6.1.38, RBK12 before 2.6.1.44, RBK13 before 2.6.1.44, RBK14 before 2.6.1.44, RBK15 before 2.6.1.44, RBR10 before 2.6.1.44, RBS10 before 2.6.1.44, R6800 before 1.2.0.72, R6900v2 before 1.2.0.72, R6700v2 before 1.2.0.72, R7200 before 1.2.0.72, R7350 before 1.2.0.72, R7400 before 1.2.0.72, R7450 before 1.2.0.72, AC2100 before 1.2.0.72, AC2400 before 1.2.0.72, AC2600 before 1.2.0.72, R7800 before 1.0.2.74, R8900 before 1.0.5.24, R9000 before 1.0.5.24, RAX120 before 1.0.1.136, XR450 before 2.3.2.66, XR500 before 2.3.2.66, XR700 before 1.0.1.34, and XR300 before 1.0.3.50. Determinados dispositivos NETGEAR están afectados por un desbordamiento del búfer por parte de un usuario autenticado. Esto afecta al R6700v3 versiones anteriores a 1.0.4.98, al R6400v2 versiones anteriores a 1.0.4.98, al R7000 versiones anteriores a 1.0.11.106, al R6900P versiones anteriores a 1.3.2.124, al R7000P versiones anteriores a 1.3.2.124, al R7900 versiones anteriores a 1.0.4.26, al R7850 versiones anteriores a 1.0.5.60, al R8000 versiones anteriores a 1.0.4.58, al RS400 versiones anteriores a 1.5.0.48, al R6400 versiones anteriores a 1.0.1. 62, R6700 versiones anteriores a 1.0.2.16, R6900 versiones anteriores a 1.0.2.16, MK60 versiones anteriores a 1.0.5.102, MR60 versiones anteriores a 1.0.5.102, MS60 versiones anteriores a 1.0.5.102, CBR40 versiones anteriores a 2.5.0.10, R8000P versiones anteriores a 1.4.1.62, R7960P versiones anteriores a 1.4.1.62, R7900P versiones anteriores a 1.4.1.62, RAX15 versiones anteriores a 1.0.1.64, RAX20 versiones anteriores a 1. 0.1.64, RAX75 versiones anteriores a 1.0.3.102, RAX80 versiones anteriores a 1.0.3.102, RAX200 versiones anteriores a 1.0.2.102, RAX45 versiones anteriores a 1.0.2.64, RAX50 versiones anteriores a 1.0.2.64, EX7500 versiones anteriores a 1.0.0.68, EAX80 versiones anteriores a 1.0.1.62, EAX20 versiones anteriores a 1.0.0.36, RBK752 versiones anteriores a 3.2.16.6, RBK753 versiones anteriores a 3.2.16. 6, RBK753S versiones anteriores a 3.2.16.6, RBK754 versiones anteriores a 3.2.16.6, RBR750 versiones anteriores a 3.2.16.6, RBS750 versiones anteriores a 3.2.16.6, RBK852 versiones anteriores a 3.2.16. 6, RBK853 versiones anteriores a 3.2.16.6, RBK854 versiones anteriores a 3.2.16.6, RBR850 versiones anteriores a 3.2.16.6, RBS850 versiones anteriores a 3.2.16.6, RBR840 versiones anteriores a 3.2.16. 6, RBS840 versiones anteriores a 3.2.16.6, R6120 versiones anteriores a 1.0.0.70, R6220 versiones anteriores a 1.1.0.100, R6230 versiones anteriores a 1.1.0.100, R6260 versiones anteriores a 1.1.0.76, R6850 versiones anteriores a 1.1.0.76, R6350 versiones anteriores a 1.1.0.76, R6330 versiones anteriores a 1.1.0.76, D7800 versiones anteriores a 1.0.1.58, RBK50 versiones anteriores a 2.6.1.40, RBR50 versiones anteriores a 2. 6.1.40, RBS50 versiones anteriores a 2.6.1.40, RBK40 versiones anteriores a 2.6.1.36, RBR40 versiones anteriores a 2.6.1.36, RBS40 versiones anteriores a 2.6.1.38, RBK23 versiones anteriores a 2.6.1.36, RBR20 versiones anteriores a 2.6.1.38, RBS20 versiones anteriores a 2.6.1.38, RBK12 versiones anteriores a 2.6.1.44, RBK13 versiones anteriores a 2.6.1.44, RBK14 versiones anteriores a 2.6.1. 44, RBK15 versiones anteriores a 2.6.1.44, RBR10 versiones anteriores a 2.6.1.44, RBS10 versiones anteriores a 2.6.1.44, R6800 versiones anteriores a 1.2.0.72, R6900v2 versiones anteriores a 1.2.0. 72, R6700v2 versiones anteriores a 1.2.0.72, R7200 versiones anteriores a 1.2.0.72, R7350 versiones anteriores a 1.2.0.72, R7400 versiones anteriores a 1.2.0.72, R7450 versiones anteriores a 1.2.0.72, AC2100 versiones anteriores a 1. 2.0.72, AC2400 versiones anteriores a 1.2.0.72, AC2600 versiones anteriores a 1.2.0.72, R7800 versiones anteriores a 1.0.2.74, R8900 versiones anteriores a 1.0.5.24, R9000 versiones anteriores a 1.0.5.24, RAX120 versiones anteriores a 1.0.1.136, XR450 versiones anteriores a 2.3.2.66, XR500 versiones anteriores a 2.3.2.66, XR700 versiones anteriores a 1.0.1.34 y XR300 versiones anteriores a 1.0.3.50 • https://kb.netgear.com/000063021/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Extenders-and-WiFi-Systems-PSV-2020-0155 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 8.8EPSS: 1%CPEs: 86EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Authentication is not required to exploit this vulnerability. The specific flaw exists within the refresh_status.aspx endpoint. The issue results from a lack of authentication required to start a service on the server. An attacker can leverage this vulnerability to execute code in the context of root. • https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders https://www.zerodayinitiative.com/advisories/ZDI-21-263 • CWE-306: Missing Authentication for Critical Function •

CVSS: 8.8EPSS: 0%CPEs: 86EXPL: 0

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of the rc_service parameter provided to apply_save.cgi. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. • https://kb.netgear.com/000062883/Security-Advisory-for-Multiple-Vulnerabilities-on-Some-Routers-Satellites-and-Extenders https://www.zerodayinitiative.com/advisories/ZDI-21-262 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •