Lucene search

K

Wnr3500u Firmware Security Vulnerabilities

cve
cve

CVE-2013-3516

NETGEAR WNR3500U and WNR3500L routers uses form tokens abased solely on router's current date and time, which allows attackers to guess the CSRF...

6.5CVSS

7.4AI Score

0.002EPSS

2019-11-13 08:15 PM
15
cve
cve

CVE-2013-3517

Cross-site scripting (XSS) vulnerability in NETGEAR WNR3500U and...

5.4CVSS

6.4AI Score

0.001EPSS

2019-11-13 07:15 PM
24
cve
cve

CVE-2013-4657

Symlink Traversal vulnerability in NETGEAR WNR3500U and WNR3500L due to misconfiguration in the SMB...

9.8CVSS

7.3AI Score

0.003EPSS

2019-11-13 06:15 PM
22