Lucene search

K

Wac510 Firmware Security Vulnerabilities

cve
cve

CVE-2018-21096

Certain NETGEAR devices are affected by CSRF. This affects WAC120 before 2.1.7, WAC505 before 5.0.5.4, WAC510 before 5.0.5.4, WNAP320 before 3.7.11.4, WNAP210v2 before 3.7.11.4, WNDAP350 before 3.7.11.4, WNDAP360 before 3.7.11.4, WNDAP660 before 3.7.11.4, WNDAP620 before 2.1.7, WND930 before...

7.4CVSS

7.4AI Score

0.0004EPSS

2020-04-27 04:15 PM
20
cve
cve

CVE-2018-21097

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects WAC505 before 5.0.5.4, WAC510 before 5.0.5.4, WAC120 before 2.1.7, WN604 before 3.3.10, WNAP320 before 3.7.11.4, WNAP210v2 before 3.7.11.4, WNDAP350 before 3.7.11.4, WNDAP360 before...

9.8CVSS

8AI Score

0.003EPSS

2020-04-27 04:15 PM
22
cve
cve

CVE-2018-21094

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects WAC120 before 2.1.7, WAC505 before 5.0.5.4, WAC510 before 5.0.5.4, WNAP320 before 3.7.11.4, WNAP210v2 before 3.7.11.4, WNDAP350 before 3.7.11.4, WNDAP360 before 3.7.11.4, WNDAP660 before 3.7.11.4,...

7.3CVSS

7.5AI Score

0.001EPSS

2020-04-27 03:15 PM
23
cve
cve

CVE-2018-21132

Certain NETGEAR devices are affected by authentication bypass. This affects WAC505 before 5.0.0.17 and WAC510 before...

9.8CVSS

7.6AI Score

0.003EPSS

2020-04-23 08:15 PM
16
cve
cve

CVE-2018-21133

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects WAC505 before 5.0.0.17 and WAC510 before...

9.8CVSS

8AI Score

0.003EPSS

2020-04-23 08:15 PM
22
3
cve
cve

CVE-2018-21131

Certain NETGEAR devices are affected by unauthenticated firmware downgrade. This affects WAC505 before 5.0.0.17 and WAC510 before...

9.1CVSS

7.6AI Score

0.001EPSS

2020-04-23 08:15 PM
18
cve
cve

CVE-2018-21128

Certain NETGEAR devices are affected by authentication bypass. This affects WAC505 before 5.0.0.17 and WAC510 before...

8.8CVSS

7.6AI Score

0.001EPSS

2020-04-22 06:15 PM
16
cve
cve

CVE-2018-21127

Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects WAC505 before 5.0.0.17 and WAC510 before...

8.8CVSS

8.1AI Score

0.001EPSS

2020-04-22 06:15 PM
17
cve
cve

CVE-2018-21130

Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects WAC505 before 5.0.0.17 and WAC510 before...

8.8CVSS

8.1AI Score

0.001EPSS

2020-04-22 06:15 PM
16
cve
cve

CVE-2018-21129

Certain NETGEAR devices are affected by disclosure of sensitive information. This affects WAC505 before 5.0.0.17 and WAC510 before...

6.5CVSS

7.2AI Score

0.001EPSS

2020-04-22 06:15 PM
17
cve
cve

CVE-2018-21125

NETGEAR WAC510 devices before 5.0.0.17 are affected by authentication...

8.8CVSS

7.6AI Score

0.001EPSS

2020-04-22 04:15 PM
19
cve
cve

CVE-2018-21124

NETGEAR WAC510 devices before 5.0.0.17 are affected by privilege...

8.8CVSS

7.5AI Score

0.001EPSS

2020-04-22 04:15 PM
15
cve
cve

CVE-2018-21126

Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects WAC505 before 5.0.0.17 and WAC510 before...

8.8CVSS

8.1AI Score

0.001EPSS

2020-04-22 04:15 PM
19
cve
cve

CVE-2018-21119

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects WAC505 before 5.0.5.4 and WAC510 before...

6.8CVSS

7.8AI Score

0.0004EPSS

2020-04-22 04:15 PM
17
cve
cve

CVE-2018-21120

Certain NETGEAR devices are affected by CSRF. This affects WAC120 before 2.1.7, WAC505 before 5.0.5.4, WAC510 before 5.0.5.4, WNAP320 before 3.7.11.4, WNAP210v2 before 3.7.11.4, WNDAP350 before 3.7.11.4, WNDAP360 before 3.7.11.4, WNDAP660 before 3.7.11.4, WNDAP620 before 2.1.7, WND930 before...

8CVSS

7.8AI Score

0.001EPSS

2020-04-22 04:15 PM
20
cve
cve

CVE-2017-18805

Certain NETGEAR devices are affected by command injection. This affects WAC510 before 1.3.0.10, WAC120 before 2.1.4, WNDAP620 before 2.1.3, WND930 before 2.1.2, WN604 before 3.3.7, WNDAP660 before 3.7.4.0, WNDAP350 before 3.7.4.0, WNAP320 before 3.7.4.0, WNAP210v2 before 3.7.4.0, and WNDAP360...

6.7CVSS

8AI Score

0.0004EPSS

2020-04-21 06:15 PM
20
cve
cve

CVE-2017-18806

Certain NETGEAR devices are affected by command injection. This affects WAC510 before 1.3.0.10, WAC120 before 2.1.4, WNDAP620 before 2.1.3, WND930 before 2.1.2, WN604 before 3.3.7, WNDAP660 before 3.7.4.0, WNDAP350 before 3.7.4.0, WNAP320 before 3.7.4.0, WNAP210v2 before 3.7.4.0, and WNDAP360...

6.7CVSS

8AI Score

0.0004EPSS

2020-04-21 04:15 PM
18
cve
cve

CVE-2019-20745

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects WAC505 before 5.0.10.2 and WAC510 before...

6.8CVSS

7.8AI Score

0.0004EPSS

2020-04-16 09:15 PM
51
cve
cve

CVE-2019-20741

NETGEAR WAC510 devices before 5.0.10.2 are affected by disclosure of sensitive...

6.5CVSS

7.2AI Score

0.001EPSS

2020-04-16 08:15 PM
38
cve
cve

CVE-2019-20742

NETGEAR WAC510 devices before 8.0.1.3 are affected by stored...

5.2CVSS

7AI Score

0.001EPSS

2020-04-16 08:15 PM
25
cve
cve

CVE-2019-20744

NETGEAR WAC510 devices before 5.0.10.2 are affected by disclosure of sensitive...

4.5CVSS

7.2AI Score

0.0004EPSS

2020-04-16 08:15 PM
49
cve
cve

CVE-2019-20743

NETGEAR WAC510 devices before 8.0.1.3 are affected by stored...

5.2CVSS

7AI Score

0.001EPSS

2020-04-16 08:15 PM
23
cve
cve

CVE-2019-20696

Certain NETGEAR devices are affected by disclosure of sensitive information. This affects WAC505 before V5.6.8.3 and WAC510 before...

7.5CVSS

7.2AI Score

0.002EPSS

2020-04-16 07:15 PM
19
cve
cve

CVE-2019-20693

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects WAC505 before 8.0.6.4 and WAC510 before...

5.4CVSS

7.5AI Score

0.001EPSS

2020-04-16 07:15 PM
17
cve
cve

CVE-2019-20698

Certain NETGEAR devices are affected by disclosure of sensitive information. This affects WAC505 before 8.0.5.5 and WAC510 before...

6.5CVSS

7.2AI Score

0.001EPSS

2020-04-16 07:15 PM
15
cve
cve

CVE-2019-20651

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects WAC505 before 8.2.1.16 and WAC510 before...

6.7CVSS

7.8AI Score

0.0004EPSS

2020-04-15 07:15 PM
17
cve
cve

CVE-2019-20654

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects WAC505 before 8.0.6.4 and WAC510 before...

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-15 07:15 PM
22
cve
cve

CVE-2019-20653

Certain NETGEAR devices are affected by denial of service. This affects WAC505 before 8.0.6.4 and WAC510 before...

6.5CVSS

7.4AI Score

0.001EPSS

2020-04-15 07:15 PM
21