Page 6 of 54 results (0.009 seconds)

CVSS: 8.8EPSS: 0%CPEs: 16EXPL: 0

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects R6250 before 1.0.4.12, R6300v2 before 1.0.4.12, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R7000 before 1.0.9.4, R7900 before 1.0.1.12, R8000 before 1.0.3.24, and R8500 before 1.0.2.74. Determinados dispositivos NETGEAR están afectados por un desbordamiento del búfer por parte de un atacante no autenticado. Esto afecta a R6250 versiones anteriores a 1.0.4.12, R6300v2 versiones anteriores a 1.0.4.12, R6700 versiones anteriores a 1.0.1.22, R6900 versiones anteriores a 1.0.1.22, R7000 versiones anteriores a 1.0.9.4, R7900 versiones anteriores a 1.0.1.12, R8000 versiones anteriores a 1.0.3.24 y R8500 versiones anteriores a 1.0.2.74 . • https://kb.netgear.com/000051511/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-PSV-2017-0324 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 8.8EPSS: 0%CPEs: 24EXPL: 0

Certain NETGEAR devices are affected by an attacker's ability to read arbitrary files. This affects EX3700 before 1.0.0.64, EX3800 before 1.0.0.64, EX6120 before 1.0.0.32, EX6130 before 1.0.0.16, R6300v2 before 1.0.4.12, R6700 before 1.0.1.26, R6900 before 1.0.1.22, R7000 before 1.0.9.6, R7300DST before 1.0.0.52, R7900 before 1.0.1.12, R8000 before 1.0.3.24, and R8500 before 1.0.2.94. Determinados dispositivos NETGEAR están afectados por una capacidad del atacante para leer archivos arbitrarios. Esto afecta a EX3700 versiones anteriores a 1.0.0.64, EX3800 versiones anteriores a 1.0.0.64, EX6120 versiones anteriores a 1.0.0.32, EX6130 versiones anteriores a 1.0.0.16, R6300v2 versiones anteriores a 1.0.4.12, R6700 versiones anteriores a 1.0.1.26, R6900 versiones anteriores a 1.0.1.22, R7000 versiones anteriores a 1.0.9.6, R7300DST versiones anteriores a 1.0.0.52, R7900 versiones anteriores a 1.0.1.12, R8000 versiones anteriores a 1.0.3.24 y R8500 versiones anteriores a 1.0.2.94. • https://kb.netgear.com/000051502/Security-Advisory-for-Arbitrary-File-Read-on-Some-Routers-and-Extenders-PSV-2017-0319 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 8.8EPSS: 0%CPEs: 30EXPL: 0

Certain NETGEAR devices are affected by CSRF. This affects R6300v2 before 1.0.4.8, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R7000P before 1.0.0.86, R6900P before 1.0.0.56, R7300 before 1.0.0.54, R8300 before 1.0.2.106, R8500 before 1.0.2.106, DGN2200v4 before 1.0.0.86, DGND2200Bv4 before 1.0.0.86, R6050 before 1.0.0.86, JR6150 before 1.0.1.10, R6220 before 1.1.0.50, and WNDR3700v5 before V1.1.0.48. Determinados dispositivos NETGEAR están afectados por una vulnerabilidad de tipo CSRF. Esto afecta a R6300v2 versiones anteriores a 1.0.4.8, R6400v2 versiones anteriores a 1.0.2.32, R6700 versiones anteriores a 1.0.1.22, R6900 versiones anteriores a 1.0.1.22, R7000P versiones anteriores a 1.0.0.86, R6900P versiones anteriores a 1.0.0.56, R7300 versiones anteriores a 1.0.0.54, R8300 versiones anteriores a 1.0.2.106, R8500 versiones anteriores a 1.0.2.106, DGN2200v4 versiones anteriores a 1.0.0.86, DGND2200Bv4 versiones anteriores a 1.0.0.86, R6050 versiones anteriores a 1.0.0.86, JR6150 versiones anteriores a 1.0.1.10, R6220 versiones anteriores a 1.1.0.50 y WNDR3700v5 versiones anteriores a V1.1.0.48. • https://kb.netgear.com/000051493/Security-Advisory-for-Cross-Site-Request-Forgery-on-Routers-and-Modem-Routers-PSV-2017-0333 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 8.8EPSS: 0%CPEs: 40EXPL: 0

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D6220 before 1.0.0.32, D6400 before 1.0.0.66, D8500 before 1.0.3.35, DGN2200Bv4 before 1.0.0.94, DGN2200v4 before 1.0.0.94, R6250 before 1.0.4.14, R6300v2 before 1.0.4.18, R6400 before 1.01.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.36, R6900 before 1.0.1.30, R6900P before 1.3.0.8, R7000 before 1.0.9.14, R7000P before 1.3.0.8, R7100LG before 1.0.0.34, R7900 before 1.0.2.4, R8000 before 1.0.4.2, WN2500RPv2 before 1.0.1.50, WNDR3400v3 before 1.0.1.14, and WNDR4000 before 1.0.2.10. Determinados dispositivos NETGEAR están afectados por una configuración incorrecta de los ajustes de seguridad. Esto afecta a D6220 versiones anteriores a 1.0.0.32, D6400 versiones anteriores a 1.0.0.66, D8500 versiones anteriores a 1.0.3.35, DGN2200Bv4 versiones anteriores a 1.0.0.94, DGN2200v4 versiones anteriores a 1.0.0.94, R6250 versiones anteriores a 1.0.4.14, R6300v2 versiones anteriores a 1.0.4.18, R6400 versiones anteriores a 1.01.32, R6400v2 versiones anteriores a 1.0.2.44, R6700 versiones anteriores a 1.0.1.36, R6900 versiones anteriores a 1.0.1.30, R6900P versiones anteriores a 1.3.0.8, R7000 versiones anteriores a 1.0.9.14, R7000P versiones anteriores a 1.3.0.8, R7100LG versiones anteriores a 1.0.0.34, R7900 versiones anteriores a 1.0.2.4, R8000 versiones anteriores a 1.0.4.2, WN2500RPv2 versiones anteriores a 1.0.1.50, WNDR3400v3 versiones anteriores a 1.0.1.14 y WNDR4000 versiones anteriores a 1.0.2.10. • https://kb.netgear.com/000051492/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2756 •

CVSS: 6.5EPSS: 0%CPEs: 14EXPL: 0

Certain NETGEAR devices are affected by denial of service. This affects R6300v2 before 1.0.4.8, R6400 before 1.0.1.22, R6400v2 before 1.0.2.32, R6700 before 1.0.1.20, R6900 before 1.0.1.20, WNR3500Lv2 before 1.2.0.44, and WNR2000v2 before 1.2.0.8. Determinados dispositivos NETGEAR están afectados por una denegación de servicio. Esto afecta a R6300v2 versiones anteriores a 1.0.4.8, R6400 versiones anteriores a 1.0.1.22, R6400v2 versiones anteriores a 1.0.2.32, R6700 versiones anteriores a 1.0.1.20, R6900 versiones anteriores a 1.0.1.20, WNR3500Lv2 versiones anteriores a 1.2.0.44 y WNR2000v2 versiones anteriores a 1.2.0.8. • https://kb.netgear.com/000051480/Security-Advisory-for-Denial-of-Service-on-Some-Routers-PSV-2017-0648 •