Page 8 of 54 results (0.005 seconds)

CVSS: 8.4EPSS: 0%CPEs: 18EXPL: 0

Certain NETGEAR devices are affected by command injection. This affects R6300v2 before 1.0.4.8_10.0.77, R6400 before 1.0.1.24, R6700 before 1.0.1.26, R7000 before 1.0.9.10, R7100LG before 1.0.0.32, R7900 before 1.0.1.18, R8000 before 1.0.3.54, R8500 before 1.0.2.100, and D6100 before 1.0.0.50_0.0.50. Determinados dispositivos NETGEAR están afectados por una inyección de comando. Esto afecta a R6300v2 versiones anteriores a la versión 1.0.4.8_10.0.77, R6400 versiones anteriores a la versión 1.0.1.24, R6700 versiones anteriores a 1.0.1.26, R7000 versiones anteriores a 1.0.9.10, R7100LG versiones anteriores a 1.0.0.32, R7900 versiones anteriores a 1.0.1.18, R8000 versiones anteriores a 1.0.3.54, R8500 versiones anteriores a 1.0.2.100, y D6100 versiones anteriores a 1.0.0.50_0.0.50. • https://kb.netgear.com/000049368/Security-Advisory-for-Command-Injection-Vulnerability-on-D6100-and-Some-Routers-PSV-2017-0321 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 7.5EPSS: 0%CPEs: 24EXPL: 0

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects R6200v2 before 1.0.3.14, R6250 before 1.0.4.8, R6300v2 before 1.0.4.8, R6700 before 1.1.1.20, R7000 before 1.0.7.10, R7000P/R6900P before 1.0.0.56, R7100LG before 1.0.0.30, R7900 before 1.0.1.14, R8000 before 1.0.3.22, R8500 before 1.0.2.74, and D8500 before 1.0.3.28. Determinados dispositivos NETGEAR están afectados por una configuración incorrecta de los ajustes de seguridad. Esto afecta a R6200v2 versiones anteriores a 1.0.3.14, R6250 versiones anteriores a 1.0.4.8, R6300v2 versiones anteriores a 1.0.4.8, R6700 versiones anteriores a 1.1.1.20, R7000 versiones anteriores a 1.0.7.10, R7000P/R6900P versiones anteriores a 1. 0.0.56, R7100LG versiones anteriores a 1.0.0.30, R7900 versiones anteriores a 1.0.1.14, R8000 versiones anteriores a 1.0.3.22, R8500 versiones anteriores a 1.0.2.74, y D8500 versiones anteriores a 1.0.3.28. • https://kb.netgear.com/000049357/Security-Advisory-for-Security-Misconfiguration-Vulnerability-on-D8500-and-Some-Routers-PSV-2017-0528 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 0%CPEs: 8EXPL: 0

Certain NETGEAR devices are affected by CSRF. This affects R6300v2 before 1.0.0.36, AC1450 before 1.0.0.36, R7300 before 1.0.0.54, and R8500 before 1.0.2.94. Determinados dispositivos NETGEAR están afectados por un ataque de tipo CSRF. Esto afecta a R6300v2 versiones anteriores a 1.0.0.36, AC1450 versiones anteriores a 1.0.0.36, R7300 versiones anteriores a 1.0.0.54, y R8500 versiones anteriores a 1.0.2.94. • https://kb.netgear.com/000049011/Security-Advisory-for-Cross-Site-Request-Forgery-on-Some-Routers-PSV-2017-0334 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 7.1EPSS: 0%CPEs: 36EXPL: 0

Certain NETGEAR devices are affected by reflected XSS. This affects EX7000 before 1.0.0.64, EX6200 before 1.0.3.86, EX6150 before 1.0.0.38, EX6130 before 1.0.0.22, EX6120 before 1.0.0.40, EX6100 before 1.0.2.22, EX6000 before 1.0.0.30, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, R8300 before 1.0.2.94, R7300DST before 1.0.0.62, R7000P before 1.3.0.20, R6900P before 1.3.0.20, R6400 before 1.0.1.32, R6300v2 before 1.0.4.24, R8500 before 1.0.2.94, WNDR3400v3 before 1.0.1.18, and WN2500RPv2 before 1.0.1.52. Determinados dispositivos NETGEAR están afectados por una vulnerabilidad de tipo XSS reflejado. Esto afecta a EX7000 versiones anteriores a 1.0.0.64, EX6200 versiones anteriores a 1.0.3.86, EX6150 versiones anteriores a 1.0.0.38, EX6130 versiones anteriores a 1.0.0.22, EX6120 versiones anteriores a 1.0.0.40, EX6100 versiones anteriores a 1.0.2.22, EX6000 versiones anteriores a 1.0.0.30, EX3700 versiones anteriores a 1.0.0.70, EX3800 versiones anteriores a 1.0.0. 70, R8300 versiones anteriores a 1.0.2.94, R7300DST versiones anteriores a 1.0.0.62, R7000P versiones anteriores a 1.3.0.20, R6900P versiones anteriores a 1.3.0.20, R6400 versiones anteriores a 1.0.1.32, R6300v2 versiones anteriores a 1.0.4.24, R8500 versiones anteriores a 1.0.2.94, WNDR3400v3 versiones anteriores a 1.0.1.18, y WN2500RPv2 versiones anteriores a 1.0.1.52. • https://kb.netgear.com/000060643/Security-Advisory-for-Reflected-Cross-Site-Scripting-on-Some-Routers-and-Extenders-PSV-2017-0709 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 0%CPEs: 60EXPL: 0

Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6220 before 1.0.0.46, D6400 before 1.0.0.80, D7000v2 before 1.0.0.51, D8500 before 1.0.3.42, DGN2200v1 before 1.0.0.58, DGN2200B before 1.0.0.58, JNDR3000 before 1.0.0.24, RBW30 before 2.1.4.16, R6250 before 1.0.4.26, R6300v2 before 1.0.4.28, R6400 before 1.0.1.42, R6400v2 before 1.0.2.56, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.32, R6900P before 1.3.1.44, R7100LG before 1.0.0.46, R7300DST before 1.0.0.68, R7000P before 1.3.1.44, R7900 before 1.0.2.16, R8000P before 1.4.0.10, R7900P before 1.4.0.10, R8300 before 1.0.2.122, R8500 before 1.0.2.122, R8000 before 1.0.4.18, WNDR3400v3 before 1.0.1.22, WNDR4500v2 before 1.0.0.72, WNR3500Lv2 before 1.2.0.54, WN3100RP before 1.0.0.20, and WN2500RPv2 before 1.0.1.54. Determinados dispositivos NETGEAR están afectados por un desbordamiento del búfer en la región stack de la memoria por parte de un usuario autenticado. Esto afecta a D6220 versiones anteriores a 1.0.0.46, D6400 versiones anteriores a 1.0.0.80, D7000v2 versiones anteriores a 1.0.0.51, D8500 versiones anteriores a 1.0.3.42, DGN2200v1 versiones anteriores a 1.0.0.58, DGN2200B versiones anteriores a 1.0.0.58, JNDR3000 versiones anteriores a 1.0.0. 24, RBW30 versiones anteriores a 2.1.4.16, R6250 versiones anteriores a 1.0.4.26, R6300v2 versiones anteriores a 1.0.4.28, R6400 versiones anteriores a 1.0.1.42, R6400v2 versiones anteriores a 1.0.2.56, R6700 versiones anteriores a 1.0.1.46, R6900 versiones anteriores a 1.0.1.46, R7000 versiones anteriores a 1.0.9. 32, R6900P versiones anteriores a 1.3.1.44, R7100LG versiones anteriores a 1.0.0.46, R7300DST versiones anteriores a 1.0.0.68, R7000P versiones anteriores a 1.3.1.44, R7900 versiones anteriores a 1.0.2.16, R8000P versiones anteriores a 1.4.0.10, R7900P versiones anteriores a 1.4.0.10, R8300 versiones anteriores a 1.0.2. 122, R8500 versiones anteriores a 1.0.2.122, R8000 versiones anteriores a 1.0.4.18, WNDR3400v3 versiones anteriores a 1.0.1.22, WNDR4500v2 versiones anteriores a 1.0.0.72, WNR3500Lv2 versiones anteriores a 1.2.0.54, WN3100RP versiones anteriores a 1.0.0.20, y WN2500RPv2 versiones anteriores a 1.0.1.54. • https://kb.netgear.com/000060627/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-Modem-Routers-Extenders-and-Orbi-Satellites-PSV-2018-0053 • CWE-787: Out-of-bounds Write •