Lucene search

K

Netgear Security Vulnerabilities

cve
cve

CVE-2023-34563

netgear R6250 Firmware Version 1.0.4.48 is vulnerable to Buffer Overflow after...

9.8CVSS

9.4AI Score

0.002EPSS

2023-06-20 09:15 PM
13
cve
cve

CVE-2023-33533

Netgear D6220 with Firmware Version 1.0.0.80, D8500 with Firmware Version 1.0.3.60, R6700 with Firmware Version 1.0.2.26, and R6900 with Firmware Version 1.0.2.26 are vulnerable to Command Injection. If an attacker gains web management privileges, they can inject commands into the post request...

8.8CVSS

8.8AI Score

0.001EPSS

2023-06-06 02:15 PM
26
cve
cve

CVE-2023-33532

There is a command injection vulnerability in the Netgear R6250 router with Firmware Version 1.0.4.48. If an attacker gains web management privileges, they can inject commands into the post request parameters, thereby gaining shell...

9.8CVSS

9.8AI Score

0.002EPSS

2023-06-06 02:15 PM
21
cve
cve

CVE-2023-30280

Buffer Overflow vulnerability found in Netgear R6900 v.1.0.2.26, R6700v3 v.1.0.4.128, R6700 v.1.0.0.26 allows a remote attacker to execute arbitrary code and cause a denial ofservice via the getInputData parameter of the fwSchedule.cgi...

9.8CVSS

9.6AI Score

0.005EPSS

2023-04-26 08:15 PM
13
cve
cve

CVE-2022-27645

This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6700v3 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within readycloud_control.cgi. The issue results from the lack of...

8.8CVSS

8.9AI Score

0.003EPSS

2023-03-29 07:15 PM
15
cve
cve

CVE-2014-4927

Buffer overflow in ACME micro_httpd, as used in D-Link DSL2750U and DSL2740U and NetGear WGR614 and MR-ADSL-DG834 routers allows remote attackers to cause a denial of service (crash) via a long string in the URI in a GET...

6.8AI Score

0.816EPSS

2014-07-24 02:55 PM
44
cve
cve

CVE-2022-27646

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6700v3 1.0.4.120_10.0.91 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists.....

8.8CVSS

8.4AI Score

0.001EPSS

2023-03-29 07:15 PM
11
cve
cve

CVE-2022-27647

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6700v3 1.0.4.120_10.0.91 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists.....

8CVSS

8AI Score

0.0005EPSS

2023-03-29 07:15 PM
13
cve
cve

CVE-2022-27644

This vulnerability allows network-adjacent attackers to compromise the integrity of downloaded information on affected installations of NETGEAR R6700v3 1.0.4.120_10.0.91 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the downloading of files.....

8.8CVSS

6.3AI Score

0.001EPSS

2023-03-29 07:15 PM
20
cve
cve

CVE-2022-27642

This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6700v3 1.0.4.120_10.0.91 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the httpd service. The issue results from incorrect...

8.8CVSS

7.2AI Score

0.001EPSS

2023-03-29 07:15 PM
20
cve
cve

CVE-2022-27641

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6700v3 1.0.4.120_10.0.91 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the NetUSB module. The issue results from the lack of....

8.8CVSS

8.9AI Score

0.001EPSS

2023-03-29 07:15 PM
16
cve
cve

CVE-2022-27643

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6700v3 1.0.4.120_10.0.91 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of SOAP requests. When parsing the...

8.8CVSS

8.8AI Score

0.001EPSS

2023-03-29 07:15 PM
17
cve
cve

CVE-2022-36429

A command execution vulnerability exists in the ubus backend communications functionality of Netgear Orbi Satellite RBS750 4.6.8.5. A specially-crafted JSON object can lead to arbitrary command execution. An attacker can send a sequence of malicious packets to trigger this...

7.2CVSS

7.9AI Score

0.001EPSS

2023-03-21 06:15 PM
22
cve
cve

CVE-2022-38452

A command execution vulnerability exists in the hidden telnet service functionality of Netgear Orbi Router RBR750 4.6.8.5. A specially-crafted network request can lead to arbitrary command execution. An attacker can send a network request to trigger this...

8.8CVSS

8.8AI Score

0.001EPSS

2023-03-21 06:15 PM
26
cve
cve

CVE-2022-37337

A command execution vulnerability exists in the access control functionality of Netgear Orbi Router RBR750 4.6.8.5. A specially-crafted HTTP request can lead to arbitrary command execution. An attacker can make an authenticated HTTP request to trigger this...

9.1CVSS

8.8AI Score

0.001EPSS

2023-03-21 06:15 PM
24
cve
cve

CVE-2022-38458

A cleartext transmission vulnerability exists in the Remote Management functionality of Netgear Orbi Router RBR750 4.6.8.5. A specially-crafted man-in-the-middle attack can lead to a disclosure of sensitive...

6.5CVSS

6.2AI Score

0.001EPSS

2023-03-21 06:15 PM
19
cve
cve

CVE-2023-1327

Netgear RAX30 (AX2400), prior to version 1.0.6.74, was affected by an authentication bypass vulnerability, allowing an unauthenticated attacker to gain administrative access to the device's web management interface by resetting the admin...

9.8CVSS

9.8AI Score

0.002EPSS

2023-03-14 10:15 PM
24
cve
cve

CVE-2023-28338

Any request send to a Netgear Nighthawk Wifi6 Router (RAX30)'s web service containing a “Content-Type” of “multipartboundary=” will result in the request body being written to “/tmp/mulipartFile” on the device itself. A sufficiently large file will cause device resources to be exhausted, resulting....

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-15 11:15 PM
28
cve
cve

CVE-2023-28337

When uploading a firmware image to a Netgear Nighthawk Wifi6 Router (RAX30), a hidden “forceFWUpdate” parameter may be provided to force the upgrade to complete and bypass certain validation checks. End users can use this to upload modified, unofficial, and potentially malicious firmware to the...

8.8CVSS

8.6AI Score

0.001EPSS

2023-03-15 11:15 PM
27
cve
cve

CVE-2023-27851

NETGEAR Nighthawk WiFi6 Router prior to V1.0.10.94 contains a file sharing mechanism that unintentionally allows users with upload permissions to execute arbitrary code on the...

8.8CVSS

8.9AI Score

0.001EPSS

2023-03-10 06:15 PM
19
cve
cve

CVE-2023-27852

NETGEAR Nighthawk WiFi6 Router prior to V1.0.10.94 contains a buffer overflow vulnerability in various CGI mechanisms that could allow an attacker to execute arbitrary code on the...

9.8CVSS

9.7AI Score

0.003EPSS

2023-03-10 06:15 PM
26
cve
cve

CVE-2023-27853

NETGEAR Nighthawk WiFi6 Router prior to V1.0.10.94 contains a format string vulnerability in a SOAP service that could allow an attacker to execute arbitrary code on the...

9.8CVSS

9.6AI Score

0.002EPSS

2023-03-10 06:15 PM
42
cve
cve

CVE-2023-27850

NETGEAR Nighthawk WiFi6 Router prior to V1.0.10.94 contains a file sharing mechanism that allows users with access to this feature to access arbitrary files on the...

6.8CVSS

6.6AI Score

0.001EPSS

2023-03-10 06:15 PM
21
cve
cve

CVE-2023-1205

NETGEAR Nighthawk WiFi6 Router prior to V1.0.10.94 is vulnerable to cross-site request forgery attacks on all endpoints due to improperly implemented CSRF...

8.8CVSS

8.6AI Score

0.001EPSS

2023-03-10 06:15 PM
24
cve
cve

CVE-2023-24498

An uspecified endpoint in the web server of the switch does not properly authenticate the user identity, and may allow downloading a config page with the password to the switch in clear...

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-15 07:15 PM
16
cve
cve

CVE-2022-48322

NETGEAR Nighthawk WiFi Mesh systems and routers are affected by a stack-based buffer overflow vulnerability. This affects MR60 before 1.1.7.132, MS60 before 1.1.7.132, R6900P before 1.3.3.154, R7000P before 1.3.3.154, R7960P before 1.4.4.94, and R8000P before...

9.8CVSS

9.6AI Score

0.002EPSS

2023-02-13 05:15 AM
13
cve
cve

CVE-2023-23110

An exploitable firmware modification vulnerability was discovered in certain Netgear products. The data integrity of the uploaded firmware image is ensured with a fixed checksum number. Therefore, an attacker can conduct a MITM attack to modify the user-uploaded firmware image and bypass the...

7.4CVSS

7.3AI Score

0.004EPSS

2023-02-02 03:17 PM
29
cve
cve

CVE-2022-48176

Netgear routers R7000P before v1.3.3.154, R6900P before v1.3.3.154, R7960P before v1.4.4.94, and R8000P before v1.4.4.94 were discovered to contain a pre-authentication stack...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-01-31 12:15 AM
27
cve
cve

CVE-2022-48196

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects RAX40 before 1.0.2.60, RAX35 before 1.0.2.60, R6400v2 before 1.0.4.122, R6700v3 before 1.0.4.122, R6900P before 1.3.3.152, R7000P before 1.3.3.152, R7000 before 1.0.11.136, R7960P before...

9.8CVSS

9.7AI Score

0.002EPSS

2022-12-30 08:15 AM
50
cve
cve

CVE-2022-44188

Netgear R7000P V1.3.0.8 is vulnerable to Buffer Overflow in /usr/sbin/httpd via parameter...

9.8CVSS

9.3AI Score

0.003EPSS

2022-11-22 02:15 PM
22
4
cve
cve

CVE-2022-44187

Netgear R7000P V1.3.0.8 is vulnerable to Buffer Overflow via...

9.8CVSS

9.4AI Score

0.003EPSS

2022-11-22 02:15 PM
29
6
cve
cve

CVE-2022-44196

Netgear R7000P V1.3.0.8 is vulnerable to Buffer Overflow via parameter...

9.8CVSS

9.3AI Score

0.003EPSS

2022-11-22 02:15 PM
19
2
cve
cve

CVE-2022-44194

Netgear R7000P V1.3.0.8 is vulnerable to Buffer Overflow via parameters apmode_dns1_pri and...

9.8CVSS

9.4AI Score

0.002EPSS

2022-11-22 02:15 PM
27
2
cve
cve

CVE-2022-44184

Netgear R7000P V1.3.0.8 is vulnerable to Buffer Overflow in /usr/sbin/httpd via parameter...

9.8CVSS

9.4AI Score

0.003EPSS

2022-11-22 03:15 PM
25
2
cve
cve

CVE-2022-44193

Netgear R7000P V1.3.1.64 is vulnerable to Buffer Overflow in /usr/sbin/httpd via parameters: starthour, startminute , endhour, and...

9.8CVSS

9.4AI Score

0.003EPSS

2022-11-22 02:15 PM
22
6
cve
cve

CVE-2022-44200

Netgear R7000P V1.3.0.8, V1.3.1.64 is vulnerable to Buffer Overflow via parameters: stamode_dns1_pri and...

9.8CVSS

9.4AI Score

0.003EPSS

2022-11-22 02:15 PM
23
4
cve
cve

CVE-2022-44191

Netgear R7000P V1.3.1.64 is vulnerable to Buffer Overflow via parameters KEY1 and...

9.8CVSS

9.4AI Score

0.003EPSS

2022-11-22 02:15 PM
27
8
cve
cve

CVE-2022-44190

Netgear R7000P V1.3.1.64 is vulnerable to Buffer Overflow via parameter...

9.8CVSS

9.4AI Score

0.003EPSS

2022-11-22 02:15 PM
24
6
cve
cve

CVE-2022-44199

Netgear R7000P V1.3.1.64 is vulnerable to Buffer Overflow via parameter...

9.8CVSS

9.4AI Score

0.003EPSS

2022-11-22 02:15 PM
32
2
cve
cve

CVE-2022-44198

Netgear R7000P V1.3.1.64 is vulnerable to Buffer Overflow via parameter...

9.8CVSS

9.4AI Score

0.003EPSS

2022-11-22 02:15 PM
21
2
cve
cve

CVE-2022-44186

Netgear R7000P V1.3.1.64 is vulnerable to Buffer Overflow in /usr/sbin/httpd via parameter...

9.8CVSS

9.4AI Score

0.003EPSS

2022-11-22 02:15 PM
28
4
cve
cve

CVE-2022-44197

Netgear R7000P V1.3.0.8 is vulnerable to Buffer Overflow via parameter...

9.8CVSS

9.4AI Score

0.003EPSS

2022-11-22 02:15 PM
24
2
cve
cve

CVE-2021-34865

This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of multiple NETGEAR routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. The...

8.8CVSS

9.2AI Score

0.003EPSS

2022-01-25 04:15 PM
27
cve
cve

CVE-2020-28041

The SIP ALG implementation on NETGEAR Nighthawk R7000 1.0.9.64_10.2.64 devices allows remote attackers to communicate with arbitrary TCP and UDP services on a victim's intranet machine, if the victim visits an attacker-controlled web site with a modern browser, aka NAT Slipstreaming. This occurs...

6.5CVSS

6.5AI Score

0.068EPSS

2020-11-02 09:15 PM
100
2
cve
cve

CVE-2002-2355

Netgear FM114P firmware 1.3 wireless firewall, when configured to backup configuration information, stores DDNS (DynDNS) user name and password, MAC address filtering table and possibly other information in cleartext, which could allow local users to obtain sensitive...

6.4AI Score

0.002EPSS

2022-10-03 04:23 PM
18
cve
cve

CVE-2002-2354

Netgear FM114P firmware 1.3 wireless firewall allows remote attackers to cause a denial of service (crash or hang) via a large number of TCP connection...

7.1AI Score

0.004EPSS

2022-10-03 04:23 PM
16
cve
cve

CVE-2002-2116

Netgear RM-356 and RT-338 series SOHO routers allow remote attackers to cause a denial of service (crash) via a UDP port scan, as demonstrated using...

7AI Score

0.006EPSS

2022-10-03 04:23 PM
21
cve
cve

CVE-2002-2020

Netgear RP114 Cable/DSL Web Safe Router Firmware 3.26 uses a default administrator password and accepts admin logins on the external interface, which allows remote attackers to gain privileges if the password is not...

7.5AI Score

0.005EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2002-1892

NETGEAR FVS318 running firmware 1.1 stores the username and password in a readable format when a backup of the configuration file is made, which allows local users to obtain sensitive...

6.7AI Score

0.0004EPSS

2022-10-03 04:23 PM
15
cve
cve

CVE-2012-2439

The default configuration of the NETGEAR ProSafe FVS318N firewall enables web-based administration on the WAN interface, which allows remote attackers to establish an HTTP connection and possibly have unspecified other impact via unknown...

7.5AI Score

0.004EPSS

2022-10-03 04:15 PM
17
Total number of security vulnerabilities1174