Page 8 of 40 results (0.007 seconds)

CVSS: 6.7EPSS: 0%CPEs: 70EXPL: 0

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.44, D6400 before 1.0.0.78, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.110, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.24, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.28, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R8300 before 1.0.2.122, R8500 before 1.0.2.122, R6900P before 1.3.1.64, R7000P before 1.3.1.64, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7900P before 1.3.0.10, R8000P before 1.3.0.10, WN2500RPv2 before 1.0.1.54, WNDR3400v3 before 1.0.1.22, and WNR3500Lv2 before 1.2.0.54. Determinados dispositivos NETGEAR están afectados por un desbordamiento del búfer en la región stack de la memoria por parte de un atacante no autenticado. Esto afecta a D6220 versiones anteriores a 1.0.0.44, D6400 versiones anteriores a 1.0.0.78, D7000v2 versiones anteriores a 1.0.0.51, D8500 versiones anteriores a 1.0.3.42, DGN2200v4 versiones anteriores a 1.0.0.110, DGND2200Bv4 versiones anteriores a 1.0.0.110, EX3700 versiones anteriores a 1.0.0.70, EX3800 versiones anteriores a 1.0.0.70, EX6000 versiones anteriores a 1. 0,0,30, EX6100 versiones anteriores a 1.0.2.24, EX6120 versiones anteriores a 1.0.0.40, EX6130 versiones anteriores a 1.0.0.22, EX6150v1 versiones anteriores a 1.0.0.42, EX6200 versiones anteriores a 1.0.3.88, EX7000 versiones anteriores a 1.0.0.66, R6250 versiones anteriores a 1.0.4.26, R6300v2 versiones anteriores a 1.0.4.28, R6400 versiones anteriores a 1. 0.1.36, R6400v2 versiones anteriores a 1.0.2.52, R6700 versiones anteriores a 1.0.1.46, R6900 versiones anteriores a 1.0.1.46, R7000 versiones anteriores a 1.0.9.28, R7900 versiones anteriores a 1.0.2.10, R8000 versiones anteriores a 1.0.4.12, R8300 versiones anteriores a 1.0.2.122, R8500 versiones anteriores a 1.0.2.122, R6900P versiones anteriores a 1.3. 1.64, R7000P versiones anteriores a 1.3.1.64, R7100LG versiones anteriores a 1.0.0.46, R7300DST versiones anteriores a 1.0.0.68, R7900P versiones anteriores a 1.3.0.10, R8000P versiones anteriores a 1.3.0.10, WN2500RPv2 versiones anteriores a 1.0.1.54, WNDR3400v3 versiones anteriores a 1.0.1.22, y WNR3500Lv2 versiones anteriores a 1.2.0.54. • https://kb.netgear.com/000061194/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2018 • CWE-787: Out-of-bounds Write •

CVSS: 6.7EPSS: 0%CPEs: 70EXPL: 0

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D6220 before 1.0.0.44, D6400 before 1.0.0.78, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.109, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.24, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.28, R6900P before 1.3.1.44, R7000P before 1.3.1.44, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.122, R8500 before 1.0.2.122, WN2500RPv2 before 1.0.1.54, WNDR3400v3 before 1.0.1.22, and WNR3500Lv2 before 1.2.0.54. Determinados dispositivos NETGEAR están afectados por un desbordamiento del búfer en la región stack de la memoria por parte de un atacante no autenticado. Esto afecta a D6220 versiones anteriores a 1.0.0.44, D6400 versiones anteriores a 1.0.0.78, D7000v2 versiones anteriores a 1.0.0.51, D8500 versiones anteriores a 1.0.3.42, DGN2200v4 versiones anteriores a 1.0.0.110, DGND2200Bv4 versiones anteriores a 1.0.0.109, EX3700 versiones anteriores a 1.0.0.70, EX3800 versiones anteriores a 1.0.0.70, EX6000 versiones anteriores a 1. 0,0,30, EX6100 versiones anteriores a 1.0.2.24, EX6120 versiones anteriores a 1.0.0.40, EX6130 versiones anteriores a 1.0.0.22, EX6150v1 versiones anteriores a 1.0.0.42, EX6200 versiones anteriores a 1.0.3.88, EX7000 versiones anteriores a 1.0.0.66, R6250 versiones anteriores a 1.0.4.26, R6300v2 versiones anteriores a 1.0.4.28, R6400 versiones anteriores a 1. 0.1.36, R6400v2 versiones anteriores a 1.0.2.52, R6700 versiones anteriores a 1.0.1.46, R6900 versiones anteriores a 1.0.1.46, R7000 versiones anteriores a 1.0.9.28, R6900P versiones anteriores a 1.3.1.44, R7000P versiones anteriores a 1.3.1.44, R7100LG versiones anteriores a 1.0.0.46, R7300DST versiones anteriores a 1.0.0.68, R7900 versiones anteriores a 1. 0.2.10, R8000 versiones anteriores a 1.0.4.12, R7900P versiones anteriores a 1.3.0.10, R8000P versiones anteriores a 1.3.0.10, R8300 versiones anteriores a 1.0.2.122, R8500 versiones anteriores a 1.0.2.122, WN2500RPv2 versiones anteriores a 1.0.1.54, WNDR3400v3 versiones anteriores a 1.0.1.22, y WNR3500Lv2 versiones anteriores a 1.2.0.54. • https://kb.netgear.com/000061447/Security-Advisory-for-Pre-Authentication-Stack-Overflow-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2014 • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 24EXPL: 0

Certain NETGEAR devices are affected by CSRF. This affects D3600 before 1.0.0.72, D6000 before 1.0.0.72, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.24, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, and WN2500RPv2 before 1.0.1.54. Determinados dispositivos NETGEAR están afectados por una vulnerabilidad de tipo CSRF. Esto afecta a D3600 versiones anteriores a 1.0.0.72, D6000 versiones anteriores a 1.0.0.72, EX3700 versiones anteriores a 1.0.0.70, EX3800 versiones anteriores a 1.0.0.70, EX6000 versiones anteriores a 1.0.0.30, EX6100 versiones anteriores a 1.0.2. 24, EX6120 versiones anteriores a 1.0.0.40, EX6130 versiones anteriores a 1.0.0.22, EX6150v1 versiones anteriores a 1.0.0.42, EX6200 versiones anteriores a 1.0.3.88, EX7000 versiones anteriores a 1.0.0.66, y WN2500RPv2 versiones anteriores a 1.0.1.54. • https://kb.netgear.com/000061448/Security-Advisory-for-Cross-Site-Request-Forgery-on-Some-Gateways-and-Extenders-PSV-2017-2747 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.8EPSS: 0%CPEs: 42EXPL: 0

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D6000 before 1.0.0.75, D6100 before 1.0.0.63, EX2700 before 1.0.1.48, EX6100v2 before 1.0.1.76, EX6150v2 before 1.0.1.76, EX6200v2 before 1.0.1.72, EX6400 before 1.0.2.136, EX7300 before 1.0.2.136, EX8000 before 1.0.1.180, R7800 before 1.0.2.52, R8900 before 1.0.4.2, R9000 before 1.0.4.2, WN2000RPTv3 before 1.0.1.32, WN3000RPv2 before 1.0.0.68, WN3100RPv2 before 1.0.0.60, WNDR3700v4 before 1.0.2.102, WNDR4300v1 before 1.0.2.104, WNDR4300v2 before 1.0.0.58, WNDR4500v3 before 1.0.0.58, WNR2000v5 before 1.0.0.68, and XR500 before 2.3.2.32. Determinados dispositivos NETGEAR están afectados por una inyección de comandos por parte de un usuario autenticado. Esto afecta a D6000 versiones anteriores a 1.0.0.75, D6100 versiones anteriores a 1.0.0.63, EX2700 versiones anteriores a 1.0.1.48, EX6100v2 versiones anteriores a 1.0.1.76, EX6150v2 versiones anteriores a 1.0.1. 76, EX6200v2 versiones anteriores a 1.0.1.72, EX6400 versiones anteriores a 1.0.2.136, EX7300 versiones anteriores a 1.0.2.136, EX8000 versiones anteriores a 1.0.1.180, R7800 versiones anteriores a 1.0.2.52, R8900 versiones anteriores a 1.0. 4.2, R9000 versiones anteriores a 1.0.4.2, WN2000RPTv3 versiones anteriores a 1.0.1.32, WN3000RPv2 versiones anteriores a 1.0.0.68, WN3100RPv2 versiones anteriores a 1.0.0.60, WNDR3700v4 versiones anteriores a 1.0.2. 102, WNDR4300v1 versiones anteriores a 1.0.2.104, WNDR4300v2 versiones anteriores a 1.0.0.58, WNDR4500v3 versiones anteriores a 1.0.0.58, WNR2000v5 versiones anteriores a 1.0.0.68, y XR500 versiones anteriores a 2.3.2.32. • https://kb.netgear.com/000061450/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2018-0132 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 6.8EPSS: 0%CPEs: 44EXPL: 0

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D3600 before 1.0.0.75, D6000 before 1.0.0.75, D6100 before 1.0.0.63, EX2700 before 1.0.1.48, EX6100v2 before 1.0.1.76, EX6150v2 before 1.0.1.76, EX6200v2 before 1.0.1.72, EX6400 before 1.0.2.136, EX7300 before 1.0.2.136, EX8000 before 1.0.1.180, R7800 before 1.0.2.52, R8900 before 1.0.4.2, R9000 before 1.0.4.2, WN2000RPTv3 before 1.0.1.32, WN3000RPv2 before 1.0.0.68, WN3100RPv2 before 1.0.0.60, WNDR3700v4 before 1.0.2.102, WNDR4300v1 before 1.0.2.104, WNDR4300v2 before 1.0.0.58, WNDR4500v3 before 1.0.0.58, WNR2000v5 before 1.0.0.68, and XR500 before 2.3.2.32. Determinados dispositivos NETGEAR están afectados por una inyección de comandos por parte de un usuario autenticado. Esto afecta a D3600 versiones anteriores a 1.0.0.75, D6000 versiones anteriores a 1.0.0.75, D6100 versiones anteriores a 1.0.0.63, EX2700 versiones anteriores a 1.0.1.48, EX6100v2 versiones anteriores a 1.0.1.76, EX6150v2 versiones anteriores a 1. 0,1,76, EX6200v2 versiones anteriores a 1.0.1.72, EX6400 versiones anteriores a 1.0.2.136, EX7300 versiones anteriores a 1.0.2.136, EX8000 versiones anteriores a 1.0.1.180, R7800 versiones anteriores a 1.0.2.52, R8900 versiones anteriores a 1. 0.4.2, R9000 versiones anteriores a 1.0.4.2, WN2000RPTv3 versiones anteriores a 1.0.1.32, WN3000RPv2 versiones anteriores a 1.0.0.68, WN3100RPv2 versiones anteriores a 1.0.0.60, WNDR3700v4 versiones anteriores a 1.0.2. 102, WNDR4300v1 versiones anteriores a 1.0.2.104, WNDR4300v2 versiones anteriores a 1.0.0.58, WNDR4500v3 versiones anteriores a 1.0.0.58, WNR2000v5 versiones anteriores a 1.0.0.68, y XR500 versiones anteriores a 2.3.2.32. • https://kb.netgear.com/000061451/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-Gateways-and-Extenders-PSV-2018-0142 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •