25 results (0.004 seconds)

CVSS: 9.8EPSS: 0%CPEs: 30EXPL: 0

Buffer Overflow vulnerability in NETGEAR R6400v2 before version 1.0.4.118, allows remote unauthenticated attackers to execute arbitrary code via crafted URL to httpd. Una vulnerabilidad de desbordamiento de búfer en NETGEAR R6400v2 antes de la versión 1.0.4.118, permite a atacantes remotos no autenticados ejecutar código arbitrario a través de una URL manipulada para httpd. • https://kb.netgear.com/000065571/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-PSV-2020-0578 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 9.8EPSS: 0%CPEs: 18EXPL: 0

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects RAX40 before 1.0.2.60, RAX35 before 1.0.2.60, R6400v2 before 1.0.4.122, R6700v3 before 1.0.4.122, R6900P before 1.3.3.152, R7000P before 1.3.3.152, R7000 before 1.0.11.136, R7960P before 1.4.4.94, and R8000P before 1.4.4.94. Ciertos dispositivos NETGEAR se ven afectados por un desbordamiento del búfer provocado por un atacante no autenticado. Esto afecta a RAX40 antes de 1.0.2.60, RAX35 antes de 1.0.2.60, R6400v2 antes de 1.0.4.122, R6700v3 antes de 1.0.4.122, R6900P antes de 1.3.3.152, R7000P antes de 1.3.3.152, R7000 antes de 1.0.11.13 6, R7960P anterior a 1.4.4.94, y R8000P antes de 1.4.4.94. • https://kb.netgear.com/000065495/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-PSV-2019-0208 https://www.bleepingcomputer.com/news/security/netgear-warns-users-to-patch-recently-fixed-wifi-router-bug • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 8.8EPSS: 0%CPEs: 30EXPL: 0

Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects EX7000 before 1.0.1.80, R6400 before 1.0.1.50, R6400v2 before 1.0.4.118, R6700 before 1.0.2.8, R6700v3 before 1.0.4.118, R6900 before 1.0.2.8, R6900P before 1.3.2.124, R7000 before 1.0.9.88, R7000P before 1.3.2.124, R7900 before 1.0.3.18, R7900P before 1.4.1.50, R8000 before 1.0.4.46, R8000P before 1.4.1.50, RAX80 before 1.0.1.56, and WNR3500Lv2 before 1.2.0.62. Determinados dispositivos NETGEAR están afectados por un desbordamiento del búfer por parte de un usuario autenticado. Esto afecta a EX7000 versiones anteriores a 1.0.1.80, a R6400 versiones anteriores a 1.0.1.50, a R6400v2 versiones anteriores a 1.0.4.118, a R6700 versiones anteriores a 1.0.2.8, a R6700v3 versiones anteriores a 1.0.4.118, a R6900 versiones anteriores a 1.0.2.8, a R6900P versiones anteriores a 1.3.2.124, a R7000 versiones anteriores a 1.0.9.88, a R775 versiones anteriores a 1.0.3.88. 0.9.88, R7000P versiones anteriores a 1.3.2.124, R7900 versiones anteriores a 1.0.3.18, R7900P versiones anteriores a 1.4.1.50, R8000 versiones anteriores a 1.0.4.46, R8000P versiones anteriores a 1.4.1.50, RAX80 versiones anteriores a 1.0.1.56 y WNR3500Lv2 versiones anteriores a 1.2.0.62 • https://kb.netgear.com/000064052/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-and-Extenders-PSV-2018-0618 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 9.8EPSS: 0%CPEs: 72EXPL: 0

Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6220 before 1.0.0.68, D6400 before 1.0.0.102, D7000v2 before 1.0.0.66, D8500 before 1.0.3.58, DC112A before 1.0.0.54, EX7000 before 1.0.1.94, EX7500 before 1.0.0.72, R6250 before 1.0.4.48, R6300v2 before 1.0.4.52, R6400 before 1.0.1.70, R6400v2 before 1.0.4.102, R6700v3 before 1.0.4.102, R7000 before 1.0.11.116, R7100LG before 1.0.0.64, R7850 before 1.0.5.68, R7900 before 1.0.4.30, R7960P before 1.4.1.68, R8000 before 1.0.4.52, RAX200 before 1.0.2.88, RBS40V before 2.6.2.4, RS400 before 1.5.1.80, XR300 before 1.0.3.56, R7000P before 1.3.2.124, R8000P before 1.4.1.68, R8500 before 1.0.2.144, RAX80 before 1.0.3.102, R6900P before 1.3.2.124, R7900P before 1.4.1.68, R8300 before 1.0.2.144, RAX75 before 1.0.3.102, RBR750 before 3.2.17.12, RBR850 before 3.2.17.12, RBS750 before 3.2.17.12, RBS850 before 3.2.17.12, RBK752 before 3.2.17.12, and RBK852 before 3.2.17.12. Determinados dispositivos NETGEAR están afectados por un desbordamiento del búfer por parte de un usuario autenticado. Esto afecta a D6220 versiones anteriores a 1.0.0.68, al D6400 versiones anteriores a 1.0.0.102, a D7000v2 versiones anteriores a 1.0.0.66, al D8500 versiones anteriores a 1.0.3.58, al DC112A versiones anteriores a 1.0.0.54, a EX7000 versiones anteriores a 1.0.1.94, a EX7500 versiones anteriores a 1.0.0.72, a R6250 versiones anteriores a 1.0.4.48, a R6300v2 versiones anteriores a 1. 0.4.52, R6400 versiones anteriores a 1.0.1.70, R6400v2 versiones anteriores a 1.0.4.102, R6700v3 versiones anteriores a 1.0.4.102, R7000 versiones anteriores a 1.0.11.116, R7100LG versiones anteriores a 1.0.0.64, R7850 versiones anteriores a 1.0.5.68, R7900 versiones anteriores a 1.0.4.30, R7960P versiones anteriores a 1.4.1.68, R8000 versiones anteriores a 1.0.4. 52, RAX200 versiones anteriores a 1.0.2.88, RBS40V versiones anteriores a 2.6.2.4, RS400 versiones anteriores a 1.5.1.80, XR300 versiones anteriores a 1.0.3.56, R7000P versiones anteriores a 1.3.2.124, R8000P versiones anteriores a 1.4.1.68, R8500 versiones anteriores a 1.0.2.144, RAX80 versiones anteriores a 1.0.3.102, R6900P versiones anteriores a 1.3.2. 124, R7900P versiones anteriores a 1.4.1.68, R8300 versiones anteriores a 1.0.2.144, RAX75 versiones anteriores a 1.0.3.102, RBR750 versiones anteriores a 3.2.17.12, RBR850 versiones anteriores a 3.2.17.12, RBS750 versiones anteriores a 3.2.17.12, RBS850 versiones anteriores a 3.2.17.12, RBK752 versiones anteriores a 3.2.17.12 y RBK852 versiones anteriores a 3.2.17.12 • https://kb.netgear.com/000064493/Security-Advisory-for-Post-Authentication-Buffer-Overflow-on-Some-Routers-Extenders-and-WiFi-Systems-PSV-2020-0437 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 8.4EPSS: 0%CPEs: 14EXPL: 0

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects R6400 before 1.0.1.74, R6400v2 before 1.0.4.118, R6700v3 before 1.0.4.118, R7000 before 1.0.11.126, R6900P before 1.3.3.140, R7000P before 1.3.3.140, and R8000 before 1.0.4.74. Determinados dispositivos NETGEAR están afectados por una inyección de comandos por parte de un usuario autenticado. Esto afecta a R6400 versiones anteriores a 1.0.1.74, a R6400v2 versiones anteriores a 1.0.4.118, a R6700v3 versiones anteriores a 1.0.4.118, a R7000 versiones anteriores a 1.0.11.126, a R6900P versiones anteriores a 1.3.3.140, a R7000P versiones anteriores a 1.3.3.140 y a R8000 versiones anteriores a 1.0.4.74 • https://kb.netgear.com/000064119/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-PSV-2020-0187 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •