Page 7 of 63 results (0.005 seconds)

CVSS: 9.8EPSS: 0%CPEs: 62EXPL: 0

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects R6700 before 1.0.1.48, R7900 before 1.0.2.16, R6900 before 1.0.1.48, R7000P before 1.3.1.44, R6900P before 1.3.1.44, R6250 before 1.0.4.30, R6300v2 before 1.0.4.32, R6400 before 1.0.1.44, R6400v2 before 1.0.2.60, R7000 before 1.0.9.34, R7100LG before 1.0.0.48, R7300 before 1.0.0.68, R8000 before 1.0.4.18, R8000P before 1.4.1.24, R7900P before 1.4.1.24, R8500 before 1.0.2.122, R8300 before 1.0.2.122, WN2500RPv2 before 1.0.1.54, EX3700 before 1.0.0.72, EX3800 before 1.0.0.72, EX6000 before 1.0.0.32, EX6100 before 1.0.2.24, EX6120 before 1.0.0.42, EX6130 before 1.0.0.24, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, D7000v2 before 1.0.0.51, D6220 before 1.0.0.46, D6400 before 1.0.0.82, and D8500 before 1.0.3.42. Determinados dispositivos NETGEAR están afectados por un desbordamiento del búfer en la región stack de la memoria por parte de un atacante no autenticado. Esto afecta a R6700 versiones anteriores a 1.0.1.48, R7900 versiones anteriores a 1.0.2.16, R6900 versiones anteriores a 1.0.1.48, R7000P versiones anteriores a 1.3.1.44, R6900P versiones anteriores a 1.3.1.44, R6250 versiones anteriores a 1.0.4.30, R6300v2 versiones anteriores a 1.0.4.32, R6400 versiones anteriores a 1.0.1.44, R6400v2 versiones anteriores a 1.0.2.60, R7000 versiones anteriores a 1.0.9.34, R7100LG versiones anteriores a 1.0.0.48, R7300 versiones anteriores a 1.0.0.68, R8000 versiones anteriores a 1.0.4.18, R8000P versiones anteriores a 1.4.1.24, R7900P versiones anteriores a 1.4.1.24, R8500 versiones anteriores a 1.0.2.122, R8300 versiones anteriores a 1.0.2.122, WN2500RPv2 versiones anteriores a 1.0.1.54, EX3700 versiones anteriores a 1.0.0.72, EX3800 versiones anteriores a 1.0.0.72, EX6000 versiones anteriores a 1.0.0.32, EX6100 versiones anteriores a 1.0.2.24, EX6120 versiones anteriores a 1.0.0.42, EX6130 versiones anteriores a 1.0.0.24, EX6150v1 versiones anteriores a 1.0. 0.42, EX6200 versiones anteriores a 1.0.3.88, EX7000 versiones anteriores a 1.0.0.66, D7000v2 versiones anteriores a 1.0.0.51, D6220 versiones anteriores a 1.0.0.46, D6400 versiones anteriores a 1.0.0.82 y D8500 versiones anteriores a 1.0.3.42. • https://kb.netgear.com/000060226/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-and-Wireless-Extenders-PSV-2017-2019 • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 20EXPL: 0

Certain NETGEAR devices are affected by authentication bypass. This affects D6220 before 1.0.0.28, D6400 before 1.0.0.60, D8500 before 1.0.3.29, R6250 before 1.0.4.8, R6400 before 1.0.1.22, R6400v2 before 1.0.2.32, R7100LG before 1.0.0.32, R7300DST before 1.0.0.52, R8300 before 1.0.2.94, and R8500 before 1.0.2.100. Determinados dispositivos NETGEAR están afectados por una omisión de autenticación. Esto afecta a D6220 versiones anteriores a 1.0.0.28, D6400 versiones anteriores a 1.0.0.60, D8500 versiones anteriores a 1.0.3.29, R6250 versiones anteriores a 1.0.4.8, R6400 versiones anteriores a 1.0.1.22, R6400v2 versiones anteriores a 1.0.2.32, R7100LG versiones anteriores a 1.0.0.32, R7300DST versiones anteriores a 1.0.0.52, R8300 versiones anteriores a 1.0.2.94 y R8500 versiones anteriores a 1.0.2.100. • https://kb.netgear.com/000051522/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-and-Gateways-PSV-2016-0061 • CWE-287: Improper Authentication •

CVSS: 8.8EPSS: 0%CPEs: 40EXPL: 0

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D6220 before 1.0.0.32, D6400 before 1.0.0.66, D8500 before 1.0.3.35, DGN2200Bv4 before 1.0.0.94, DGN2200v4 before 1.0.0.94, R6250 before 1.0.4.14, R6300v2 before 1.0.4.18, R6400 before 1.01.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.36, R6900 before 1.0.1.30, R6900P before 1.3.0.8, R7000 before 1.0.9.14, R7000P before 1.3.0.8, R7100LG before 1.0.0.34, R7900 before 1.0.2.4, R8000 before 1.0.4.2, WN2500RPv2 before 1.0.1.50, WNDR3400v3 before 1.0.1.14, and WNDR4000 before 1.0.2.10. Determinados dispositivos NETGEAR están afectados por una configuración incorrecta de los ajustes de seguridad. Esto afecta a D6220 versiones anteriores a 1.0.0.32, D6400 versiones anteriores a 1.0.0.66, D8500 versiones anteriores a 1.0.3.35, DGN2200Bv4 versiones anteriores a 1.0.0.94, DGN2200v4 versiones anteriores a 1.0.0.94, R6250 versiones anteriores a 1.0.4.14, R6300v2 versiones anteriores a 1.0.4.18, R6400 versiones anteriores a 1.01.32, R6400v2 versiones anteriores a 1.0.2.44, R6700 versiones anteriores a 1.0.1.36, R6900 versiones anteriores a 1.0.1.30, R6900P versiones anteriores a 1.3.0.8, R7000 versiones anteriores a 1.0.9.14, R7000P versiones anteriores a 1.3.0.8, R7100LG versiones anteriores a 1.0.0.34, R7900 versiones anteriores a 1.0.2.4, R8000 versiones anteriores a 1.0.4.2, WN2500RPv2 versiones anteriores a 1.0.1.50, WNDR3400v3 versiones anteriores a 1.0.1.14 y WNDR4000 versiones anteriores a 1.0.2.10. • https://kb.netgear.com/000051492/Security-Advisory-for-Security-Misconfiguration-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2756 •

CVSS: 6.8EPSS: 0%CPEs: 28EXPL: 0

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D7800 before 1.0.1.34, D8500 before 1.0.3.39, R6400 before 1.0.1.14, R6400v2 before 1.0.2.32, R6700 before 1.0.1.22, R6900 before 1.0.1.22, R7000 before 1.0.9.4, R7100LG before 1.0.0.32, R7300 before 1.0.0.56, R7800 before 1.0.2.36, R7900 before 1.0.2.10, R8000 before 1.0.3.24, R8300 before 1.0.2.74, and R8500 before 1.0.2.74. Determinados dispositivos NETGEAR están afectados por una inyección de comandos por parte de un usuario autenticado. Esto afecta a D7800 versiones anteriores a 1.0.1.34, D8500 versiones anteriores a 1.0.3.39, R6400 versiones anteriores a 1.0.1.14, R6400v2 versiones anteriores a 1.0.2.32, R6700 versiones anteriores a 1.0.1.22, R6900 versiones anteriores a 1.0.1.22, R7000 versiones anteriores a 1.0.9.4, R7100LG versiones anteriores a 1.0.0.32, R7300 versiones anteriores a 1.0.0.56, R7800 versiones anteriores a 1.0.2.36, R7900 versiones anteriores a 1.0.2.10, R8000 versiones anteriores a 1.0.3.24, R8300 versiones anteriores a 1.0.2.74 y R8500 versiones anteriores a 1.0.2.74. • https://kb.netgear.com/000051476/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-and-Gateways-PSV-2017-0320 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 4.6EPSS: 0%CPEs: 84EXPL: 0

Certain NETGEAR devices are affected by an attacker's ability to read arbitrary files. This affects D6220 before 1.0.0.40, D6400 before 1.0.0.74, D7000 before 1.0.1.60, D7800 before 1.0.1.34, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.94, DGN2200Bv4 before 1.0.0.94, EX6200v2 before 1.0.1.50, EX7000 before 1.0.0.56, JR6150 before 1.0.1.18, R6050 before 1.0.1.10J, R6100 before 1.0.1.16, R6150 before 1.0.1.10, R6220 before 1.1.0.50, R6250 before 1.0.4.12, R6300v2 before 1.0.4.12, R6400 before 1.0.1.24, R6400v2 before 1.0.2.32, R6700 before 1.0.1.26, R6700v2 before 1.2.0.4, R6800 before 1.0.1.10, R6900 before 1.0.1.26, R6900P before 1.0.0.58, R6900v2 before 1.2.0.4, R7000 before 1.0.9.6, R7000P before 1.0.0.58, R7100LG before 1.0.0.32, R7300 before 1.0.0.54, R7500 before 1.0.0.112, R7500v2 before 1.0.3.20, R7800 before 1.0.2.36, R7900 before 1.0.1.18, R8000 before 1.0.3.48, R8300 before 1.0.2.104, R8500 before 1.0.2.104, R9000 before 1.0.2.40, WNDR3400v3 before 1.0.1.14, WNDR3700v4 before 1.0.2.96, WNDR4300v1 before 1.0.2.98, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, and WNR3500Lv2 before 1.2.0.44. Determinados dispositivos NETGEAR están afectados por una capacidad del atacante para leer archivos arbitrarios. Esto afecta a D6220 versiones anteriores a 1.0.0.40, D6400 versiones anteriores a 1.0.0.74, D7000 versiones anteriores a 1.0.1.60, D7800 versiones anteriores a 1.0.1.34, D8500 versiones anteriores a 1.0.3.39, DGN2200v4 versiones anteriores a 1.0.0.94, DGN2200Bv4 versiones anteriores a 1.0.0.94, EX6200v2 versiones anteriores a 1.0.1.50, EX7000 versiones anteriores a 1.0.0.56, JR6150 versiones anteriores a 1.0.1.18, R6050 versiones anteriores a 1.0.1.10J, R6100 versiones anteriores a 1.0.1.16, R6150 versiones anteriores a 1.0.1.10, R6220 versiones anteriores a 1.1.0.50, R6250 versiones anteriores a 1.0.4.12, R6300v2 versiones anteriores a 1.0.4.12, R6400 versiones anteriores a 1.0.1.24, R6400v2 versiones anteriores a 1.0.2.32, R6700 versiones anteriores a 1.0.1.26, R6700v2 versiones anteriores a 1.2.0.4, R6800 versiones anteriores a 1.0.1.10, R6900 versiones anteriores a 1.0.1.26, R6900P versiones anteriores a 1.0.0.58, R6900v2 versiones anteriores a 1.2.0.4, R7000 versiones anteriores a 1.0 .9.6, R7000P versiones anteriores a 1.0.0.58, R7100LG versiones anteriores a 1.0.0.32, R7300 versiones anteriores a 1.0.0.54, R7500 versiones anteriores a 1.0.0.112, R7500v2 versiones anteriores a 1.0.3.20, R7800 versiones anteriores a 1.0.2.36, R7900 versiones anteriores a 1.0.1.18, R8000 versiones anteriores a 1.0.3.48 , R8300 versiones anteriores a 1.0.2.104, R8500 versiones anteriores a 1.0.2.104, R9000 versiones anteriores a 1.0.2.40, WNDR3400v3 versiones anteriores a 1.0.1.14, WNDR3700v4 versiones anteriores a 1.0.2.96, WNDR4300v1 versiones anteriores a 1.0.2.98, WNDR4300v2 versiones anteriores a 1.0.0.48, WNDR4500v3 versiones anteriores a 1.0.0.48 y WNR3500Lv2 versiones anteriores a 1.2.0.44. • https://kb.netgear.com/000051474/Security-Advisory-for-Arbitrary-File-Read-on-Some-Routers-Gateways-and-Extenders-PSV-2016-0122 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •