Lucene search

K

Netgear Security Vulnerabilities

cve
cve

CVE-2001-0514

SNMP service in Atmel 802.11b VNET-B Access Point 1.3 and earlier, as used in Netgear ME102 and Linksys WAP11, accepts arbitrary community strings with requested MIB modifications, which allows remote attackers to obtain sensitive information such as WEP keys, cause a denial of service, or gain acc...

7.8AI Score

0.009EPSS

2002-03-09 05:00 AM
41
cve
cve

CVE-2001-0888

Atmel Firmware 1.3 Wireless Access Point (WAP) allows remote attackers to cause a denial of service via a SNMP request with (1) a community string other than "public" or (2) an unknown OID, which causes the WAP to deny subsequent SNMP requests.

7AI Score

0.011EPSS

2002-06-25 04:00 AM
27
cve
cve

CVE-2002-0127

Netgear RP114 Cable/DSL Web Safe Router Firmware 3.26, when configured to block traffic below port 1024, allows remote attackers to cause a denial of service (hang) via a port scan of the WAN port.

7AI Score

0.003EPSS

2002-03-25 05:00 AM
27
cve
cve

CVE-2002-0238

Cross-site scripting vulnerability in web administration interface for NetGear RT314 and RT311 Gateway Routers allows remote attackers to execute arbitrary script on another client via a URL that contains the script.

7.3AI Score

0.009EPSS

2002-05-29 04:00 AM
20
cve
cve

CVE-2002-1877

NETGEAR FM114P allows remote attackers to bypass access restrictions for web sites via a URL that uses the IP address instead of the hostname.

7.1AI Score

0.006EPSS

2005-06-28 04:00 AM
32
cve
cve

CVE-2002-1892

NETGEAR FVS318 running firmware 1.1 stores the username and password in a readable format when a backup of the configuration file is made, which allows local users to obtain sensitive information.

6.7AI Score

0.0004EPSS

2005-06-28 04:00 AM
18
cve
cve

CVE-2002-2020

Netgear RP114 Cable/DSL Web Safe Router Firmware 3.26 uses a default administrator password and accepts admin logins on the external interface, which allows remote attackers to gain privileges if the password is not changed.

7.5AI Score

0.011EPSS

2005-07-14 04:00 AM
26
cve
cve

CVE-2002-2116

Netgear RM-356 and RT-338 series SOHO routers allow remote attackers to cause a denial of service (crash) via a UDP port scan, as demonstrated using nmap.

7AI Score

0.013EPSS

2005-08-05 04:00 AM
27
cve
cve

CVE-2002-2354

Netgear FM114P firmware 1.3 wireless firewall allows remote attackers to cause a denial of service (crash or hang) via a large number of TCP connection requests.

7.1AI Score

0.014EPSS

2007-10-29 07:00 PM
19
cve
cve

CVE-2002-2355

Netgear FM114P firmware 1.3 wireless firewall, when configured to backup configuration information, stores DDNS (DynDNS) user name and password, MAC address filtering table and possibly other information in cleartext, which could allow local users to obtain sensitive information.

6.4AI Score

0.003EPSS

2007-10-29 07:00 PM
21
cve
cve

CVE-2003-1427

Directory traversal vulnerability in the web configuration interface in Netgear FM114P 1.4 allows remote attackers to read arbitrary files, such as the netgear.cfg configuration file, via a hex-encoded (%2e%2e%2f) ../ (dot dot slash) in the port parameter.

7.1AI Score

0.009EPSS

2007-10-20 10:00 AM
22
cve
cve

CVE-2004-0611

Web-Based Administration in Netgear FVS318 VPN Router allows remote attackers to cause a denial of service (no new connections) via a large number of open HTTP connections.

6.9AI Score

0.011EPSS

2004-12-06 05:00 AM
25
cve
cve

CVE-2004-2032

Netgear RP114 allows remote attackers to bypass the keyword based URL filtering by requesting a long URL, as demonstrated using a large number of %20 (hex-encoded space) sequences.

7.1AI Score

0.022EPSS

2005-05-10 04:00 AM
29
cve
cve

CVE-2004-2556

NetGear WG602 (aka WG602v1) Wireless Access Point firmware 1.04.0 and 1.5.67 has a hardcoded account of username "super" and password "5777364", which allows remote attackers to modify the configuration.

6.9AI Score

0.018EPSS

2005-11-21 11:00 AM
29
cve
cve

CVE-2004-2557

NetGear WG602 (aka WG602v1) Wireless Access Point 1.7.14 has a hardcoded account of username "superman" and password "21241036", which allows remote attackers to modify the configuration.

6.8AI Score

0.018EPSS

2005-11-21 11:00 AM
31
cve
cve

CVE-2005-0290

NETGEAR FVS318 running firmware 2.4, and possibly other versions, allows remote attackers to bypass the filters using hex encoded URLs, as demonstrated using a hex encoded file extension.

7.3AI Score

0.007EPSS

2005-02-10 05:00 AM
23
cve
cve

CVE-2005-0291

Cross-site scripting (XSS) vulnerability in the log viewer in NETGEAR FVS318 running firmware 2.4, and possibly other versions, allows remote attackers to inject arbitrary web script or HTML via a blocked URL phrase.

6.1AI Score

0.01EPSS

2005-02-10 05:00 AM
29
cve
cve

CVE-2005-0328

Zyxel P310, P314, P324 and Netgear RT311, RT314 running the latest firmware, allows remote attackers on the WAN to obtain the IP address of the LAN side interface by pinging a valid LAN IP address, which generates an ARP reply from the WAN address side that maps the LAN IP address to the WAN's MAC ...

7AI Score

0.005EPSS

2005-05-02 04:00 AM
24
cve
cve

CVE-2005-4220

Netgear RP114, and possibly other versions and devices, allows remote attackers to cause a denial of service via a SYN flood attack between one system on the internal interface and another on the external interface, which temporarily stops routing between the interfaces, as demonstrated using nmap.

7.1AI Score

0.018EPSS

2005-12-14 11:03 AM
25
cve
cve

CVE-2006-1002

NETGEAR WGT624 Wireless DSL router has a default account of super_username "Gearguy" and super_passwd "Geardog", which allows remote attackers to modify the configuration. NOTE: followup posts have suggested that this might not occur with all WGT624 routers.

4.7AI Score

0.036EPSS

2006-03-06 08:06 PM
25
cve
cve

CVE-2006-1003

The backup configuration option in NETGEAR WGT624 Wireless Firewall Router stores sensitive information in cleartext, which allows remote attackers to obtain passwords and gain privileges.

6.5AI Score

0.011EPSS

2006-03-06 08:06 PM
21
cve
cve

CVE-2006-1068

Netgear 614 and 624 routers, possibly running VXWorks, allow remote attackers to cause a denial of service by sending a malformed DCC SEND string to an IRC channel, which causes an IRC connection reset, possibly related to the masquerading code for NAT environments, and as demonstrated via (1) a DC...

7.1AI Score

0.03EPSS

2006-03-07 10:06 PM
24
cve
cve

CVE-2006-4143

Netgear FVG318 running firmware 1.0.40 allows remote attackers to cause a denial of service (router reset) via TCP packets with bad checksums.

7.1AI Score

0.014EPSS

2006-08-15 12:04 AM
30
cve
cve

CVE-2006-4765

NETGEAR DG834GT Wireless ADSL router running firmware 1.01.28 allows attackers to cause a denial of service (device hang) via a long string in the username field in the login window.

6.8AI Score

0.004EPSS

2006-09-13 11:07 PM
25
cve
cve

CVE-2006-5972

Stack-based buffer overflow in WG111v2.SYS in NetGear WG111v2 wireless adapter (USB) allows remote attackers to execute arbitrary code via a long 802.11 beacon request.

8.1AI Score

0.133EPSS

2006-11-18 01:07 AM
26
cve
cve

CVE-2006-6059

Buffer overflow in MA521nd5.SYS driver 5.148.724.2003 for NetGear MA521 PCMCIA adapter allows remote attackers to execute arbitrary code via (1) beacon or (2) probe 802.11 frame responses with an long supported rates information element. NOTE: this issue was reported as a "memory corruption" error,...

7.9AI Score

0.186EPSS

2006-11-22 01:07 AM
27
cve
cve

CVE-2006-6125

Heap-based buffer overflow in the wireless driver (WG311ND5.SYS) 2.3.1.10 for NetGear WG311v1 wireless adapter allows remote attackers to execute arbitrary code via an 802.11 management frame with a long SSID.

8.1AI Score

0.122EPSS

2006-11-27 12:07 AM
23
cve
cve

CVE-2007-4361

NETGEAR (formerly Infrant) ReadyNAS RAIDiator before 4.00b2-p2-T1 beta creates a default SSH root password derived from the hardware serial number, which makes it easier for remote attackers to guess the password and obtain login access.

6.9AI Score

0.025EPSS

2007-08-15 07:17 PM
36
cve
cve

CVE-2007-5562

Cross-site scripting (XSS) vulnerability in cgi-bin/welcome (aka the login page) in Netgear SSL312 PROSAFE SSL VPN-Concentrator 25 allows remote attackers to inject arbitrary web script or HTML via the err parameter in the context of an error page.

5.7AI Score

0.01EPSS

2007-10-18 08:17 PM
29
cve
cve

CVE-2008-1144

The Marvell driver for the Netgear WN802T Wi-Fi access point with firmware 1.3.16 on the Marvell 88W8361P-BEM1 chipset does not properly parse EAPoL-Key packets, which allows remote authenticated users to cause a denial of service (device reboot or hang) or possibly execute arbitrary code via a mal...

7.6AI Score

0.01EPSS

2008-09-05 04:08 PM
24
cve
cve

CVE-2008-1197

The Marvell driver for the Netgear WN802T Wi-Fi access point with firmware 1.3.16 on the Marvell 88W8361P-BEM1 chipset does not properly parse the SSID information element in an association request, which allows remote authenticated users to cause a denial of service (device reboot or hang) or poss...

7.5AI Score

0.01EPSS

2008-09-05 04:08 PM
24
cve
cve

CVE-2008-6122

The web management interface in Netgear WGR614v9 allows remote attackers to cause a denial of service (crash) via a request that contains a question mark ("?").

6.8AI Score

0.036EPSS

2009-02-11 05:30 PM
23
cve
cve

CVE-2009-0052

The Atheros wireless driver, as used in Netgear WNDAP330 Wi-Fi access point with firmware 2.1.11 and other versions before 3.0.3 on the Atheros AR9160-BC1A chipset, and other products, allows remote authenticated users to cause a denial of service (device reboot or hang) and possibly execute arbitr...

7.4AI Score

0.007EPSS

2009-11-12 11:30 PM
37
cve
cve

CVE-2009-0680

cgi-bin/welcome/VPN_only in the web interface in Netgear SSL312 allows remote attackers to cause a denial of service (device crash) via a crafted query string, as demonstrated using directory traversal sequences.

6.8AI Score

0.025EPSS

2009-02-22 10:30 PM
25
cve
cve

CVE-2009-2256

The administrative web interface on the Netgear DG632 with firmware 3.4.0_ap allows remote attackers to cause a denial of service (web outage) via an HTTP POST request to cgi-bin/firmwarecfg.

7AI Score

0.081EPSS

2009-06-30 10:30 AM
24
cve
cve

CVE-2009-2257

The administrative web interface on the Netgear DG632 with firmware 3.4.0_ap allows remote attackers to bypass authentication via a direct request to (1) gateway/commands/saveconfig.html, and (2) stattbl.htm, (3) modemmenu.htm, (4) onload.htm, (5) form.css, (6) utility.js, and possibly (7) indextop...

7.3AI Score

0.007EPSS

2009-06-30 10:30 AM
28
cve
cve

CVE-2009-2258

Directory traversal vulnerability in cgi-bin/webcm in the administrative web interface on the Netgear DG632 with firmware 3.4.0_ap allows remote attackers to list arbitrary directories via a .. (dot dot) in the nextpage parameter.

7.1AI Score

0.004EPSS

2009-06-30 10:30 AM
22
cve
cve

CVE-2011-1673

BackupConfig.php on the NetGear ProSafe WNAP210 allows remote attackers to obtain the administrator password by reading the configuration file.

6.9AI Score

0.003EPSS

2011-04-10 02:55 AM
26
cve
cve

CVE-2011-1674

The NetGear ProSafe WNAP210 with firmware 2.0.12 allows remote attackers to bypass authentication and obtain access to the configuration page by visiting recreate.php and then visiting index.php.

7.3AI Score

0.01EPSS

2011-04-10 02:55 AM
22
cve
cve

CVE-2012-2439

The default configuration of the NETGEAR ProSafe FVS318N firewall enables web-based administration on the WAN interface, which allows remote attackers to establish an HTTP connection and possibly have unspecified other impact via unknown vectors.

7.5AI Score

0.005EPSS

2012-04-28 12:55 AM
20
cve
cve

CVE-2012-6340

An Authentication vulnerability exists in NETGEAR WGR614 v7 and v9 due to a hardcoded credential used for serial programming, a related issue to CVE-2006-1002.

4.6CVSS

5.4AI Score

0.036EPSS

2020-02-06 06:15 PM
35
cve
cve

CVE-2012-6341

An Information Disclosure vulnerability exists in the my config file in NEtGEAR WGR614 v7 and v9, which could let a malicious user recover all previously used passwords on the device, for both the control panel and WEP/WPA/WPA2, in plaintext. This is a different issue than CVE-2012-6340.

6.5CVSS

4.8AI Score

0.001EPSS

2020-02-06 07:15 PM
41
cve
cve

CVE-2013-2751

Eval injection vulnerability in frontview/lib/np_handler.pl in the FrontView web interface in NETGEAR ReadyNAS RAIDiator before 4.1.12 and 4.2.x before 4.2.24 allows remote attackers to execute arbitrary Perl code via a crafted request, related to the "forgot password workflow."

7.9AI Score

0.629EPSS

2013-12-12 06:55 PM
115
cve
cve

CVE-2013-2752

Cross-site request forgery (CSRF) vulnerability in frontview/lib/np_handler.pl in NETGEAR ReadyNAS RAIDiator before 4.1.12 and 4.2.x before 4.2.24 allows remote attackers to hijack the authentication of users.

7.3AI Score

0.003EPSS

2013-12-12 06:55 PM
103
cve
cve

CVE-2013-3069

Multiple cross-site scripting (XSS) vulnerabilities in NETGEAR WNDR4700 with firmware 1.0.0.34 allow remote authenticated users to inject arbitrary web script or HTML via the (1) UserName or (2) Password to the NAS User Setup page, (3) deviceName to USB_advanced.htm, or (4) Network Key to the Wirel...

5.6AI Score

0.001EPSS

2014-04-25 05:12 PM
21
cve
cve

CVE-2013-3070

An Information Disclosure vulnerability exists in Netgear WNDR4700 running firmware 1.0.0.34 in the management web interface, which discloses the PSK of the wireless LAN.

7.5CVSS

7.3AI Score

0.006EPSS

2019-11-14 07:15 PM
21
cve
cve

CVE-2013-3071

NETGEAR Centria WNDR4700 devices with firmware 1.0.0.34 allow authentication bypass.

9.8CVSS

9.6AI Score

0.005EPSS

2020-01-28 09:15 PM
46
cve
cve

CVE-2013-3072

An Authentication Bypass vulnerability exists in NETGEAR Centria WNDR4700 Firmware 1.0.0.34 in http://<router_ip>/apply.cgi?/hdd_usr_setup.htm that when visited by any user, authenticated or not, causes the router to no longer require a password to access the web administration portal.

9.8CVSS

9.2AI Score

0.004EPSS

2019-11-14 07:15 PM
23
cve
cve

CVE-2013-3073

A Symlink Traversal vulnerability exists in NETGEAR Centria WNDR4700 Firmware 1.0.0.34.

9.8CVSS

9.3AI Score

0.034EPSS

2019-11-14 06:15 PM
17
cve
cve

CVE-2013-3074

NetGear WNDR4700 Media Server devices with firmware 1.0.0.34 allow remote attackers to cause a denial of service (device crash).

7.5CVSS

7.5AI Score

0.002EPSS

2020-01-28 09:15 PM
41
Total number of security vulnerabilities1166