72 results (0.009 seconds)

CVSS: 7.2EPSS: 0%CPEs: 14EXPL: 0

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D7800 before 1.0.1.58, R7500v2 before 1.0.3.48, R7800 before 1.0.2.68, R8900 before 1.0.5.2, R9000 before 1.0.5.2, RAX120 before 1.0.1.108, and XR700 before 1.0.1.20. Determinados dispositivos NETGEAR están afectados por una inyección de comandos por parte de un usuario autenticado. Esto afecta a D7800 versiones anteriores a 1.0.1.58, a R7500v2 versiones anteriores a 1.0.3.48, a R7800 versiones anteriores a 1.0.2.68, a R8900 versiones anteriores a 1.0.5.2, a R9000 versiones anteriores a 1.0.5.2, a RAX120 versiones anteriores a 1.0.1.108 y al XR700 versiones anteriores a 1.0.1.20 • https://kb.netgear.com/000064071/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-PSV-2019-0199 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 7.8EPSS: 0%CPEs: 36EXPL: 0

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D7800 before 1.0.1.66, EX2700 before 1.0.1.68, WN3000RPv2 before 1.0.0.90, WN3000RPv3 before 1.0.2.100, LBR1020 before 2.6.5.20, LBR20 before 2.6.5.32, R6700AX before 1.0.10.110, R7800 before 1.0.2.86, R8900 before 1.0.5.38, R9000 before 1.0.5.38, RAX10 before 1.0.10.110, RAX120v1 before 1.2.3.28, RAX120v2 before 1.2.3.28, RAX70 before 1.0.10.110, RAX78 before 1.0.10.110, XR450 before 2.3.2.130, XR500 before 2.3.2.130, and XR700 before 1.0.1.46. Determinados dispositivos NETGEAR están afectados por una inyección de comandos por parte de un usuario autenticado. Esto afecta a D7800 versiones anteriores a 1.0.1.66, a EX2700 versiones anteriores a 1.0.1.68, al WN3000RPv2 versiones anteriores a 1.0.0.90, al WN3000RPv3 versiones anteriores a 1.0.2.100, a LBR1020 versiones anteriores a 2.6.5.20, a LBR20 versiones anteriores a 2.6.5.32, a R6700AX versiones anteriores a 1.0.10.110, a R7800 versiones anteriores a 1.0.2.86, a R8900 versiones anteriores a 1. 0.5.38, R9000 versiones anteriores a 1.0.5.38, RAX10 versiones anteriores a 1.0.10.110, RAX120v1 versiones anteriores a 1.2.3.28, RAX120v2 versiones anteriores a 1.2.3.28, RAX70 versiones anteriores a 1.0.10.110, RAX78 versiones anteriores a 1.0.10.110, XR450 versiones anteriores a 2.3.2.130, XR500 versiones anteriores a 2.3.2.130 y XR700 versiones anteriores a 1.0.1.46 • https://immersivelabs.com/resources/blog/netgear-vulnerabilities-could-put-small-business-routers-at-risk https://kb.netgear.com/000064407/Security-Advisory-for-Post-Authentication-Command-Injection-Sensitive-Information-Disclosure-on-Multiple-Products-PSV-2021-0169-PSV-2021-0171 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 6.1EPSS: 0%CPEs: 36EXPL: 0

Certain NETGEAR devices are affected by disclosure of sensitive information. A UPnP request reveals a device's serial number, which can be used for a password reset. This affects D7800 before 1.0.1.66, EX2700 before 1.0.1.68, WN3000RPv2 before 1.0.0.90, WN3000RPv3 before 1.0.2.100, LBR1020 before 2.6.5.20, LBR20 before 2.6.5.32, R6700AX before 1.0.10.110, R7800 before 1.0.2.86, R8900 before 1.0.5.38, R9000 before 1.0.5.38, RAX10 before 1.0.10.110, RAX120v1 before 1.2.3.28, RAX120v2 before 1.2.3.28, RAX70 before 1.0.10.110, RAX78 before 1.0.10.110, XR450 before 2.3.2.130, XR500 before 2.3.2.130, and XR700 before 1.0.1.46. Determinados dispositivos NETGEAR están afectados por una divulgación de información confidencial. Una petición UPnP revela el número de serie de un dispositivo, que puede ser usado para restablecer la contraseña. • https://immersivelabs.com/resources/blog/netgear-vulnerabilities-could-put-small-business-routers-at-risk https://kb.netgear.com/000064407/Security-Advisory-for-Post-Authentication-Command-Injection-Sensitive-Information-Disclosure-on-Multiple-Products-PSV-2021-0169-PSV-2021-0171 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 10.0EPSS: 0%CPEs: 72EXPL: 0

Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects D7800 before 1.0.1.64, EX6200v2 before 1.0.1.86, EX6250 before 1.0.0.134, EX7700 before 1.0.0.216, EX8000 before 1.0.1.232, LBR20 before 2.6.3.50, R7800 before 1.0.2.80, R8900 before 1.0.5.26, R9000 before 1.0.5.26, RAX120 before 1.2.0.16, RBS50Y before 1.0.0.56, WNR2000v5 before 1.0.0.76, XR450 before 2.3.2.114, XR500 before 2.3.2.114, XR700 before 1.0.1.36, EX6150v2 before 1.0.1.98, EX7300 before 1.0.2.158, EX7320 before 1.0.0.134, EX6100v2 before 1.0.1.98, EX6400 before 1.0.2.158, EX7300v2 before 1.0.0.134, EX6410 before 1.0.0.134, RBR10 before 2.6.1.44, RBR20 before 2.6.2.104, RBR40 before 2.6.2.104, RBR50 before 2.7.2.102, EX6420 before 1.0.0.134, RBS10 before 2.6.1.44, RBS20 before 2.6.2.104, RBS40 before 2.6.2.104, RBS50 before 2.7.2.102, EX6400v2 before 1.0.0.134, RBK12 before 2.6.1.44, RBK20 before 2.6.2.104, RBK40 before 2.6.2.104, and RBK50 before 2.7.2.102. Determinados dispositivos NETGEAR están afectados por una inyección de comandos por parte de un atacante no autenticado. Esto afecta a D7800 versiones anteriores a 1.0.1.64, a EX6200v2 versiones anteriores a 1.0.1.86, a EX6250 versiones anteriores a 1.0.0.134, a EX7700 versiones anteriores a 1.0.0.216, a EX8000 versiones anteriores a 1.0.1.232, a LBR20 versiones anteriores a 2.6.3.50, a R7800 versiones anteriores a 1.0.2.80, a R8900 versiones anteriores a 1.0.5.26, a R9000 versiones anteriores a 1.0. 5.26, RAX120 versiones anteriores a 1.2.0.16, RBS50Y versiones anteriores a 1.0.0.56, WNR2000v5 versiones anteriores a 1.0.0.76, XR450 versiones anteriores a 2.3.2.114, XR500 versiones anteriores a 2.3.2.114, XR700 versiones anteriores a 1.0.1.36, EX6150v2 versiones anteriores a 1.0.1.98, EX7300 versiones anteriores a 1.0.2.158, EX7320 versiones anteriores a 1.0.0. 134, EX6100v2 versiones anteriores a 1.0.1.98, EX6400 versiones anteriores a 1.0.2.158, EX7300v2 versiones anteriores a 1.0.0.134, EX6410 versiones anteriores a 1.0.0.134, RBR10 versiones anteriores a 2.6.1.44, RBR20 versiones anteriores a 2.6.2.104, RBR40 versiones anteriores a 2.6.2.104, RBR50 versiones anteriores a 2.7.2.102, EX6420 versiones anteriores a 1.0.0. 134, RBS10 versiones anteriores a 2.6.1.44, RBS20 versiones anteriores a 2.6.2.104, RBS40 versiones anteriores a 2.6.2.104, RBS50 versiones anteriores a 2.7.2.102, EX6400v2 versiones anteriores a 1.0.0.134, RBK12 versiones anteriores a 2.6.1.44, RBK20 versiones anteriores a 2.6.2.104, RBK40 versiones anteriores a 2.6.2.104 y RBK50 versiones anteriores a 2.7.2.102 • https://kb.netgear.com/000064490/Security-Advisory-for-Pre-Authentication-Command-Injection-on-Some-Routers-Extenders-and-WiFi-Systems-PSV-2020-0422 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 10.0EPSS: 0%CPEs: 84EXPL: 0

Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects EX6200v2 before 1.0.1.86, EX6250 before 1.0.0.134, EX7700 before 1.0.0.216, EX8000 before 1.0.1.232, LBR1020 before 2.6.3.58, LBR20 before 2.6.3.50, R7800 before 1.0.2.80, R8900 before 1.0.5.26, R9000 before 1.0.5.26, RBS50Y before 2.7.3.22, WNR2000v5 before 1.0.0.76, XR700 before 1.0.1.36, EX6150v2 before 1.0.1.98, EX7300 before 1.0.2.158, EX7320 before 1.0.0.134, RAX10 before 1.0.2.88, RAX120 before 1.2.0.16, RAX70 before 1.0.2.88, EX6100v2 before 1.0.1.98, EX6400 before 1.0.2.158, EX7300v2 before 1.0.0.134, R6700AX before 1.0.2.88, RAX120v2 before 1.2.0.16, RAX78 before 1.0.2.88, EX6410 before 1.0.0.134, RBR10 before 2.7.3.22, RBR20 before 2.7.3.22, RBR350 before 4.3.4.7, RBR40 before 2.7.3.22, RBR50 before 2.7.3.22, EX6420 before 1.0.0.134, RBS10 before 2.7.3.22, RBS20 before 2.7.3.22, RBS350 before 4.3.4.7, RBS40 before 2.7.3.22, RBS50 before 2.7.3.22, EX6400v2 before 1.0.0.134, RBK12 before 2.7.3.22, RBK20 before 2.7.3.22, RBK352 before 4.3.4.7, RBK40 before 2.7.3.22, and RBK50 before 2.7.3.22. Determinados dispositivos NETGEAR están afectados por una inyección de comandos por parte de un atacante no autenticado. Esto afecta a EX6200v2 versiones anteriores a 1.0.1.86, EX6250 versiones anteriores a 1.0.0.134, EX7700 versiones anteriores a 1.0.0.216, EX8000 versiones anteriores a 1.0.1.232, LBR1020 versiones anteriores a 2.6.3.58, LBR20 versiones anteriores a 2.6.3.50, R7800 versiones anteriores a 1.0.2.80, R8900 versiones anteriores a 1.0.5.26, R9000 versiones anteriores a 1.0.5.26, RBS50Y versiones anteriores a 2.7.3. 22, WNR2000v5 versiones anteriores a 1.0.0.76, XR700 versiones anteriores a 1.0.1.36, EX6150v2 versiones anteriores a 1.0.1.98, EX7300 versiones anteriores a 1.0.2.158, EX7320 versiones anteriores a 1.0.0. 134, RAX10 versiones anteriores a 1.0.2.88, RAX120 versiones anteriores a 1.2.0.16, RAX70 versiones anteriores a 1.0.2.88, EX6100v2 versiones anteriores a 1.0.1.98, EX6400 versiones anteriores a 1.0.2.158, EX7300v2 versiones anteriores a 1. 0.0.134, R6700AX versiones anteriores a 1.0.2.88, RAX120v2 versiones anteriores a 1.2.0.16, RAX78 versiones anteriores a 1.0.2.88, EX6410 versiones anteriores a 1.0.0.134, RBR10 versiones anteriores a 2.7.3. 22, RBR20 versiones anteriores a 2.7.3.22, RBR350 versiones anteriores a 4.3.4.7, RBR40 versiones anteriores a 2.7.3.22, RBR50 versiones anteriores a 2.7.3.22, EX6420 versiones anteriores a 1.0.0.134, RBS10 versiones anteriores a 2. 7.3.22, RBS20 versiones anteriores a 2.7.3.22, RBS350 versiones anteriores a 4.3.4.7, RBS40 versiones anteriores a 2.7.3.22, RBS50 versiones anteriores a 2.7.3.22, EX6400v2 versiones anteriores a 1.0.0. 134, RBK12 versiones anteriores a 2.7.3.22, RBK20 versiones anteriores a 2.7.3.22, RBK352 versiones anteriores a 4.3.4.7, RBK40 versiones anteriores a 2.7.3.22 y RBK50 versiones anteriores a 2.7.3.22 • https://kb.netgear.com/000064492/Security-Advisory-for-Pre-Authentication-Command-Injection-on-Some-Routers-Extenders-and-WiFi-Systems-PSV-2020-0435 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •