Lucene search

K

Netgear Security Vulnerabilities

cve
cve

CVE-2016-5638

There are few web pages associated with the genie app on the Netgear WNDR4500 running firmware version V1.0.1.40_1.0.6877. Genie app adds some capabilities over the Web GUI and can be accessed even when you are away from home. A remote attacker can access genie_ping.htm or genie_ping2.htm or...

7.5CVSS

7.4AI Score

0.002EPSS

2018-07-24 03:29 PM
21
cve
cve

CVE-2016-5649

A vulnerability is in the 'BSW_cxttongr.htm' page of the Netgear DGN2200, version DGN2200-V1.0.0.50_7.0.50, and DGND3700, version DGND3700-V1.0.0.17_1.0.17, which can allow a remote attacker to access this page without any authentication. When processed, it exposes the admin password in clear text....

9.8CVSS

9.5AI Score

0.174EPSS

2018-07-24 03:29 PM
41
cve
cve

CVE-2017-2137

ProSAFE Plus Configuration Utility prior to 2.3.29 allows remote attackers to bypass access restriction and change configurations of the switch via SOAP...

3.7CVSS

4.5AI Score

0.001EPSS

2017-04-28 04:59 PM
25
cve
cve

CVE-2016-1555

(1) boardData102.php, (2) boardData103.php, (3) boardDataJP.php, (4) boardDataNA.php, and (5) boardDataWW.php in Netgear WN604 before 3.3.3 and WN802Tv2, WNAP210v2, WNAP320, WNDAP350, WNDAP360, and WNDAP660 before 3.5.5.0 allow remote attackers to execute arbitrary...

9.8CVSS

9.5AI Score

0.974EPSS

2017-04-21 03:59 PM
902
In Wild
cve
cve

CVE-2016-1556

Information disclosure in Netgear WN604 before 3.3.3; WNAP210, WNAP320, WNDAP350, and WNDAP360 before 3.5.5.0; and WND930 before 2.0.11 allows remote attackers to read the wireless WPS PIN or passphrase by visiting unauthenticated...

7.5CVSS

7.4AI Score

0.002EPSS

2017-04-21 03:59 PM
25
cve
cve

CVE-2016-1557

Netgear WNAP320, WNDAP350, and WNDAP360 before 3.5.5.0 reveal wireless passwords and administrative usernames and passwords over...

9.8CVSS

9.4AI Score

0.005EPSS

2017-04-21 03:59 PM
22
cve
cve

CVE-2017-6366

Cross-site request forgery (CSRF) vulnerability in NETGEAR DGN2200 routers with firmware 10.0.0.20 through 10.0.0.50 allows remote attackers to hijack the authentication of users for requests that perform DNS lookups via the host_name parameter to dnslookup.cgi. NOTE: this issue can be combined...

8.8CVSS

9.2AI Score

0.963EPSS

2017-03-15 02:59 PM
31
cve
cve

CVE-2017-6334

dnslookup.cgi on NETGEAR DGN2200 devices with firmware through 10.0.0.50 allows remote authenticated users to execute arbitrary OS commands via shell metacharacters in the host_name field of an HTTP POST request, a different vulnerability than...

8.8CVSS

9.1AI Score

0.967EPSS

2017-03-06 02:59 AM
849
In Wild
cve
cve

CVE-2017-6077

ping.cgi on NETGEAR DGN2200 devices with firmware through 10.0.0.50 allows remote authenticated users to execute arbitrary OS commands via shell metacharacters in the ping_IPAddr field of an HTTP POST...

9.8CVSS

9.2AI Score

0.967EPSS

2017-02-22 11:59 PM
843
In Wild
6
cve
cve

CVE-2016-10176

The NETGEAR WNR2000v5 router allows an administrator to perform sensitive actions by invoking the apply.cgi URL on the web server of the device. This special URL is handled by the embedded web server (uhttpd) and processed accordingly. The web server also contains another URL, apply_noauth.cgi,...

9.8CVSS

9.8AI Score

0.296EPSS

2017-01-30 04:59 AM
21
cve
cve

CVE-2016-10174

The NETGEAR WNR2000v5 router contains a buffer overflow in the hidden_lang_avi parameter when invoking the URL /apply.cgi?/lang_check.html. This buffer overflow can be exploited by an unauthenticated attacker to achieve remote code...

9.8CVSS

9.9AI Score

0.972EPSS

2017-01-30 04:59 AM
833
In Wild
cve
cve

CVE-2016-10175

The NETGEAR WNR2000v5 router leaks its serial number when performing a request to the /BRS_netgear_success.html URI. This serial number allows a user to obtain the administrator username and password, when used in combination with the CVE-2016-10176 vulnerability that allows resetting the answers.....

9.8CVSS

9.1AI Score

0.296EPSS

2017-01-30 04:59 AM
16
cve
cve

CVE-2016-10115

NETGEAR Arlo base stations with firmware 1.7.5_6178 and earlier, Arlo Q devices with firmware 1.8.0_5551 and earlier, and Arlo Q Plus devices with firmware 1.8.1_6094 and earlier have a default password of 12345678, which makes it easier for remote attackers to obtain access after a factory reset.....

9.8CVSS

9.4AI Score

0.007EPSS

2017-01-04 08:59 AM
21
cve
cve

CVE-2016-10116

NETGEAR Arlo base stations with firmware 1.7.5_6178 and earlier, Arlo Q devices with firmware 1.8.0_5551 and earlier, and Arlo Q Plus devices with firmware 1.8.1_6094 and earlier use a pattern of adjective, noun, and three-digit number for the customized password, which makes it easier for remote.....

8.1CVSS

7.9AI Score

0.006EPSS

2017-01-04 08:59 AM
16
cve
cve

CVE-2016-10106

Directory traversal vulnerability in scgi-bin/platform.cgi on NETGEAR FVS336Gv3, FVS318N, FVS318Gv2, and SRX5308 devices with firmware before 4.3.3-8 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the thispage parameter, as demonstrated by reading the /etc/shadow...

6.5CVSS

6.1AI Score

0.002EPSS

2017-01-03 06:59 AM
23
cve
cve

CVE-2016-6277

NETGEAR R6250 before 1.0.4.6.Beta, R6400 before 1.0.1.18.Beta, R6700 before 1.0.1.14.Beta, R6900, R7000 before 1.0.7.6.Beta, R7100LG before 1.0.0.28.Beta, R7300DST before 1.0.0.46.Beta, R7900 before 1.0.1.8.Beta, R8000 before 1.0.3.26.Beta, D6220, D6400, D7000, and possibly other routers allow...

8.8CVSS

8.9AI Score

0.975EPSS

2016-12-14 04:59 PM
909
In Wild
4
cve
cve

CVE-2016-5680

Stack-based buffer overflow in cgi-bin/cgi_main in NUUO NVRmini 2 1.7.6 through 3.0.0 and NETGEAR ReadyNAS Surveillance 1.1.2 allows remote authenticated users to execute arbitrary code via the sn parameter to the transfer_license...

8.8CVSS

8.3AI Score

0.02EPSS

2016-08-31 03:59 PM
31
cve
cve

CVE-2016-5679

cgi-bin/cgi_main in NUUO NVRmini 2 1.7.6 through 3.0.0 and NETGEAR ReadyNAS Surveillance 1.1.2 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the sn parameter to the transfer_license...

8.8CVSS

8AI Score

0.007EPSS

2016-08-31 03:59 PM
30
cve
cve

CVE-2016-5677

NUUO NVRmini 2 1.7.5 through 3.0.0, NUUO NVRsolo 1.0.0 through 3.0.0, and NETGEAR ReadyNAS Surveillance 1.1.1 through 1.4.1 have a hardcoded qwe23622260 password for the nuuoeng account, which allows remote attackers to obtain sensitive information via an nvr_status _.php...

7.5CVSS

7.7AI Score

0.003EPSS

2016-08-31 03:59 PM
31
cve
cve

CVE-2016-5676

cgi-bin/cgi_system in NUUO NVRmini 2 1.7.5 through 2.x, NUUO NVRsolo 1.7.5 through 2.x, and NETGEAR ReadyNAS Surveillance 1.1.1 through 1.4.1 allows remote attackers to reset the administrator password via a cmd=loaddefconfig...

7.5CVSS

7.7AI Score

0.094EPSS

2016-08-31 03:59 PM
33
cve
cve

CVE-2016-5675

handle_daylightsaving.php in NUUO NVRmini 2 1.7.5 through 3.0.0, NUUO NVRsolo 1.0.0 through 3.0.0, NUUO Crystal 2.2.1 through 3.2.0, and NETGEAR ReadyNAS Surveillance 1.1.1 through 1.4.1 allows remote attackers to execute arbitrary PHP code via the NTPServer...

9.8CVSS

8.3AI Score

0.382EPSS

2016-08-31 03:59 PM
51
cve
cve

CVE-2016-5674

debugging_center_utils _.php in NUUO NVRmini 2 1.7.5 through 3.0.0, NUUO NVRsolo 1.7.5 through 3.0.0, and NETGEAR ReadyNAS Surveillance 1.1.1 through 1.4.1 allows remote attackers to execute arbitrary PHP code via the log...

9.8CVSS

8.3AI Score

0.958EPSS

2016-08-31 03:59 PM
59
In Wild
cve
cve

CVE-2015-8289

The password-recovery feature on NETGEAR D3600 devices with firmware 1.0.0.49 and D6000 devices with firmware 1.0.0.49 and earlier allows remote attackers to discover the cleartext administrator password by reading the cgi-bin/passrec.asp HTML source...

7.5CVSS

7.6AI Score

0.003EPSS

2016-06-20 01:59 AM
21
cve
cve

CVE-2015-8288

NETGEAR D3600 devices with firmware 1.0.0.49 and D6000 devices with firmware 1.0.0.49 and earlier use the same hardcoded private key across different customers' installations, which allows remote attackers to defeat cryptographic protection mechanisms by leveraging knowledge of this key from...

5.9CVSS

6.3AI Score

0.002EPSS

2016-06-20 01:59 AM
21
cve
cve

CVE-2016-1346

The kernel in Cisco TelePresence Server 3.0 through 4.2(4.18) on Mobility Services Engine (MSE) 8710 devices allows remote attackers to cause a denial of service (panic and reboot) via a crafted sequence of IPv6 packets, aka Bug ID...

5.9CVSS

5.5AI Score

0.002EPSS

2016-04-06 11:59 PM
21
cve
cve

CVE-2015-6312

Cisco TelePresence Server 3.1 on 7010, Mobility Services Engine (MSE) 8710, Multiparty Media 310 and 320, and Virtual Machine (VM) devices allows remote attackers to cause a denial of service (device reload) via malformed STUN packets, aka Bug ID...

7.5CVSS

7.4AI Score

0.002EPSS

2016-04-06 11:59 PM
23
cve
cve

CVE-2016-1349

The Smart Install client implementation in Cisco IOS 12.2, 15.0, and 15.2 and IOS XE 3.2 through 3.7 allows remote attackers to cause a denial of service (device reload) via crafted image list parameters in a Smart Install packet, aka Bug ID...

7.5CVSS

7.2AI Score

0.003EPSS

2016-03-26 01:59 AM
28
cve
cve

CVE-2016-1348

Cisco IOS 15.0 through 15.5 and IOS XE 3.3 through 3.16 allow remote attackers to cause a denial of service (device reload) via a crafted DHCPv6 Relay message, aka Bug ID...

7.5CVSS

7.2AI Score

0.002EPSS

2016-03-26 01:59 AM
24
cve
cve

CVE-2016-1344

The IKEv2 implementation in Cisco IOS 15.0 through 15.6 and IOS XE 3.3 through 3.17 allows remote attackers to cause a denial of service (device reload) via fragmented packets, aka Bug ID...

5.9CVSS

5.7AI Score

0.006EPSS

2016-03-26 01:59 AM
33
cve
cve

CVE-2015-0718

Cisco NX-OS 4.0 through 6.1 on Nexus 1000V 3000, 4000, 5000, 6000, and 7000 devices and Unified Computing System (UCS) platforms allows remote attackers to cause a denial of service (TCP stack reload) by sending crafted TCP packets to a device that has a TIME_WAIT TCP session, aka Bug ID...

7.5CVSS

7.4AI Score

0.006EPSS

2016-03-03 10:59 PM
21
cve
cve

CVE-2016-1525

Directory traversal vulnerability in data/config/image.do in NETGEAR Management System NMS300 1.5.0.11 and earlier allows remote authenticated users to read arbitrary files via a .. (dot dot) in the realName...

8.6CVSS

8.4AI Score

0.264EPSS

2016-02-13 02:59 AM
32
cve
cve

CVE-2016-1524

Multiple unrestricted file upload vulnerabilities in NETGEAR Management System NMS300 1.5.0.11 and earlier allow remote attackers to execute arbitrary Java code by using (1) fileUpload.do or (2) lib-1.0/external/flash/fileUpload.do to upload a JSP file, and then accessing it via a direct request...

9.6CVSS

9.6AI Score

0.958EPSS

2016-02-13 02:59 AM
37
cve
cve

CVE-2015-8263

NETGEAR WNR1000v3 devices with firmware 1.0.2.68 use the same source port number for every DNS query, which makes it easier for remote attackers to spoof responses by selecting that number for the destination...

8.6CVSS

8.5AI Score

0.002EPSS

2015-12-27 03:59 AM
15
cve
cve

CVE-2014-4864

The NETGEAR ProSafe Plus Configuration Utility creates configuration backup files containing cleartext passwords, which might allow remote attackers to obtain sensitive information by reading a...

6.3AI Score

0.003EPSS

2014-09-10 10:55 AM
26
cve
cve

CVE-2014-2969

NETGEAR GS108PE Prosafe Plus switches with firmware 1.2.0.5 have a hardcoded password of debugpassword for the ntgruser account, which allows remote attackers to upload firmware or read or modify memory contents, and consequently execute arbitrary code, via a request to (1) produce_burn.cgi, (2)...

7.8AI Score

0.005EPSS

2014-07-07 11:01 AM
24
cve
cve

CVE-2013-3069

Multiple cross-site scripting (XSS) vulnerabilities in NETGEAR WNDR4700 with firmware 1.0.0.34 allow remote authenticated users to inject arbitrary web script or HTML via the (1) UserName or (2) Password to the NAS User Setup page, (3) deviceName to USB_advanced.htm, or (4) Network Key to the...

5.6AI Score

0.001EPSS

2014-04-25 05:12 PM
18
cve
cve

CVE-2013-4776

NETGEAR ProSafe GS724Tv3 and GS716Tv2 with firmware 5.4.1.13 and earlier, GS748Tv4 5.4.1.14, and GS510TP 5.0.4.4 allows remote attackers to cause a denial of service (reboot or crash) via a crafted HTTP request to...

6.7AI Score

0.966EPSS

2013-12-19 04:24 AM
34
cve
cve

CVE-2013-4775

NETGEAR ProSafe GS724Tv3 and GS716Tv2 with firmware 5.4.1.13 and earlier; GS748Tv4 with firmware 5.4.1.14; GS510TP with firmware 5.4.0.6; GS752TPS, GS728TPS, GS728TS, and GS725TS with firmware 5.3.0.17; and GS752TXS and GS728TXS with firmware 6.1.0.12 allows remote attackers to read encrypted...

6.5AI Score

0.679EPSS

2013-12-19 04:24 AM
30
cve
cve

CVE-2013-2752

Cross-site request forgery (CSRF) vulnerability in frontview/lib/np_handler.pl in NETGEAR ReadyNAS RAIDiator before 4.1.12 and 4.2.x before 4.2.24 allows remote attackers to hijack the authentication of...

7.3AI Score

0.003EPSS

2013-12-12 06:55 PM
100
cve
cve

CVE-2013-2751

Eval injection vulnerability in frontview/lib/np_handler.pl in the FrontView web interface in NETGEAR ReadyNAS RAIDiator before 4.1.12 and 4.2.x before 4.2.24 allows remote attackers to execute arbitrary Perl code via a crafted request, related to the "forgot password...

7.9AI Score

0.52EPSS

2013-12-12 06:55 PM
109
cve
cve

CVE-2011-1673

BackupConfig.php on the NetGear ProSafe WNAP210 allows remote attackers to obtain the administrator password by reading the configuration...

6.9AI Score

0.003EPSS

2011-04-10 02:55 AM
19
cve
cve

CVE-2011-1674

The NetGear ProSafe WNAP210 with firmware 2.0.12 allows remote attackers to bypass authentication and obtain access to the configuration page by visiting recreate.php and then visiting...

7.3AI Score

0.01EPSS

2011-04-10 02:55 AM
18
cve
cve

CVE-2009-0052

The Atheros wireless driver, as used in Netgear WNDAP330 Wi-Fi access point with firmware 2.1.11 and other versions before 3.0.3 on the Atheros AR9160-BC1A chipset, and other products, allows remote authenticated users to cause a denial of service (device reboot or hang) and possibly execute...

7.4AI Score

0.007EPSS

2009-11-12 11:30 PM
34
cve
cve

CVE-2009-2258

Directory traversal vulnerability in cgi-bin/webcm in the administrative web interface on the Netgear DG632 with firmware 3.4.0_ap allows remote attackers to list arbitrary directories via a .. (dot dot) in the nextpage...

7.1AI Score

0.004EPSS

2009-06-30 10:30 AM
20
cve
cve

CVE-2009-2256

The administrative web interface on the Netgear DG632 with firmware 3.4.0_ap allows remote attackers to cause a denial of service (web outage) via an HTTP POST request to...

7AI Score

0.081EPSS

2009-06-30 10:30 AM
21
cve
cve

CVE-2009-2257

The administrative web interface on the Netgear DG632 with firmware 3.4.0_ap allows remote attackers to bypass authentication via a direct request to (1) gateway/commands/saveconfig.html, and (2) stattbl.htm, (3) modemmenu.htm, (4) onload.htm, (5) form.css, (6) utility.js, and possibly (7)...

7.3AI Score

0.007EPSS

2009-06-30 10:30 AM
20
cve
cve

CVE-2009-0680

cgi-bin/welcome/VPN_only in the web interface in Netgear SSL312 allows remote attackers to cause a denial of service (device crash) via a crafted query string, as demonstrated using directory traversal...

6.8AI Score

0.022EPSS

2009-02-22 10:30 PM
21
cve
cve

CVE-2008-6122

The web management interface in Netgear WGR614v9 allows remote attackers to cause a denial of service (crash) via a request that contains a question mark...

6.8AI Score

0.036EPSS

2009-02-11 05:30 PM
20
cve
cve

CVE-2008-1144

The Marvell driver for the Netgear WN802T Wi-Fi access point with firmware 1.3.16 on the Marvell 88W8361P-BEM1 chipset does not properly parse EAPoL-Key packets, which allows remote authenticated users to cause a denial of service (device reboot or hang) or possibly execute arbitrary code via a...

7.6AI Score

0.009EPSS

2008-09-05 04:08 PM
22
cve
cve

CVE-2008-1197

The Marvell driver for the Netgear WN802T Wi-Fi access point with firmware 1.3.16 on the Marvell 88W8361P-BEM1 chipset does not properly parse the SSID information element in an association request, which allows remote authenticated users to cause a denial of service (device reboot or hang) or...

7.5AI Score

0.009EPSS

2008-09-05 04:08 PM
22
Total number of security vulnerabilities1174