Lucene search

K

Netgear Security Vulnerabilities

cve
cve

CVE-2022-37235

Netgear Nighthawk AC1900 Smart WiFi Dual Band Gigabit Router R7000-V1.0.11.134_10.2.119 is vulnerable to Buffer Overflow via the wl binary in firmware. There is a stack overflow vulnerability caused by...

9.8CVSS

9.5AI Score

0.002EPSS

2022-09-23 01:15 AM
27
4
cve
cve

CVE-2022-37232

Netgear N300 wireless router wnr2000v4-V1.0.0.70 is vulnerable to Buffer Overflow via uhttpd. There is a stack overflow vulnerability caused by...

9.8CVSS

9.5AI Score

0.002EPSS

2022-09-23 01:15 AM
24
4
cve
cve

CVE-2022-31937

Netgear N300 wireless router wnr2000v4-V1.0.0.70 was discovered to contain a stack overflow via strcpy in...

9.8CVSS

9.6AI Score

0.002EPSS

2022-09-22 10:15 PM
21
4
cve
cve

CVE-2022-37234

Netgear Nighthawk AC1900 Smart WiFi Dual Band Gigabit Router R7000-V1.0.11.134_10.2.119 is vulnerable to Buffer Overflow via the wl binary in firmware. There is a stack overflow vulnerability caused by...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-09-22 08:15 PM
22
10
cve
cve

CVE-2021-34236

Buffer Overflow in Netgear R8000 Router with firmware v1.0.4.56 allows remote attackers to execute arbitrary code or cause a denial-of-service by sending a crafted POST to '/bd_genie_create_account.cgi' with a sufficiently long parameter...

9.8CVSS

9.6AI Score

0.003EPSS

2022-09-08 12:15 AM
26
2
cve
cve

CVE-2022-29383

NETGEAR ProSafe SSL VPN firmware FVS336Gv2 and FVS336Gv3 was discovered to contain a SQL injection vulnerability via USERDBDomains.Domainname at...

9.8CVSS

9.8AI Score

0.324EPSS

2022-05-13 01:15 PM
57
3
cve
cve

CVE-2022-27945

NETGEAR R8500 1.0.2.158 devices allow remote authenticated users to execute arbitrary commands (such as telnetd) via shell metacharacters in the sysNewPasswd and sysConfirmPasswd parameters to...

8.8CVSS

8.8AI Score

0.004EPSS

2022-03-26 05:15 PM
121
cve
cve

CVE-2022-27946

NETGEAR R8500 1.0.2.158 devices allow remote authenticated users to execute arbitrary commands (such as telnetd) via shell metacharacters in the sysNewPasswd and sysConfirmPasswd parameters to...

8.8CVSS

8.8AI Score

0.004EPSS

2022-03-26 05:15 PM
57
cve
cve

CVE-2022-27947

NETGEAR R8500 1.0.2.158 devices allow remote authenticated users to execute arbitrary commands (such as telnetd) via shell metacharacters in the ipv6_fix.cgi ipv6_wan_ipaddr, ipv6_lan_ipaddr, ipv6_wan_length, or ipv6_lan_length...

8.8CVSS

8.7AI Score

0.004EPSS

2022-03-26 05:15 PM
63
cve
cve

CVE-2022-24655

A stack overflow vulnerability exists in the upnpd service in Netgear EX6100v1 201.0.2.28, CAX80 2.1.2.6, and DC112A 1.0.0.62, which may lead to the execution of arbitrary code without...

7.8CVSS

7.9AI Score

0.002EPSS

2022-03-18 11:15 AM
52
cve
cve

CVE-2021-44262

A vulnerability is in the 'MNU_top.htm' page of the Netgear W104, version WAC104-V1.0.4.13, which can allow a remote attacker to access this page without any authentication. When processed, it exposes some key information for the...

7.5CVSS

7.3AI Score

0.003EPSS

2022-03-17 01:15 PM
65
cve
cve

CVE-2021-44261

A vulnerability is in the 'BRS_top.html' page of the Netgear W104, version WAC104-V1.0.4.13, which can allow a remote attacker to access this page without any authentication. When processed, it exposes firmware version information for the...

5.3CVSS

5.2AI Score

0.002EPSS

2022-03-17 01:15 PM
58
cve
cve

CVE-2021-46382

Unauthenticated cross-site scripting (XSS) in Netgear WAC120 AC Access Point may lead to mulitple attacks like session hijacking even clipboard...

6.1CVSS

5.9AI Score

0.001EPSS

2022-03-04 04:15 PM
50
cve
cve

CVE-2021-34870

This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of NETGEAR XR1000 1.0.0.52_1.0.38 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of SOAP messages. The issue...

6.5CVSS

6.2AI Score

0.001EPSS

2022-01-25 04:15 PM
22
cve
cve

CVE-2021-34980

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6260 1.1.0.78_1.0.1 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the setupwizard.cgi page. When parsing the...

8.8CVSS

8.8AI Score

0.001EPSS

2022-01-13 10:15 PM
23
cve
cve

CVE-2021-34977

This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R7000 1.0.11.116_10.2.100 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of SOAP requests. The issue results...

8.8CVSS

8.9AI Score

0.001EPSS

2022-01-13 10:15 PM
27
cve
cve

CVE-2021-34978

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6260 1.1.0.78_1.0.1 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the setupwizard.cgi page. A crafted SOAP request can...

8.8CVSS

8.9AI Score

0.001EPSS

2022-01-13 10:15 PM
31
cve
cve

CVE-2021-34979

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6260 1.1.0.78_1.0.1 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of SOAP requests. When parsing the SOAPAction....

8.8CVSS

8.8AI Score

0.001EPSS

2022-01-13 10:15 PM
22
cve
cve

CVE-2021-45077

Netgear Nighthawk R6700 version 1.0.4.120 stores sensitive information in plaintext. All usernames and passwords for the device's associated services are stored in plaintext on the device. For example, the admin password is stored in plaintext in the primary configuration file on the...

7.5CVSS

7.5AI Score

0.002EPSS

2021-12-30 10:15 PM
23
cve
cve

CVE-2021-45732

Netgear Nighthawk R6700 version 1.0.4.120 makes use of a hardcoded credential. It does not appear that normal users are intended to be able to manipulate configuration backups due to the fact that they are encrypted/obfuscated. By extracting the configuration using readily available public tools,.....

8.8CVSS

8.6AI Score

0.001EPSS

2021-12-30 10:15 PM
21
cve
cve

CVE-2021-20166

Netgear RAX43 version 1.0.3.96 contains a buffer overrun vulnerability. The URL parsing functionality in the cgi-bin endpoint of the router containers a buffer overrun issue that can redirection control flow of the...

8.8CVSS

8.8AI Score

0.005EPSS

2021-12-30 10:15 PM
26
In Wild
cve
cve

CVE-2021-20174

Netgear Nighthawk R6700 version 1.0.4.120 does not utilize secure communication methods to the web interface. By default, all communication to/from the device's web interface is sent via HTTP, which causes potentially sensitive information (such as usernames and passwords) to be transmitted in...

7.5CVSS

7.3AI Score

0.002EPSS

2021-12-30 10:15 PM
21
cve
cve

CVE-2021-20168

Netgear RAX43 version 1.0.3.96 does not have sufficient protections to the UART interface. A malicious actor with physical access to the device is able to connect to the UART port via a serial connection, login with default credentials, and execute commands as the root user. These default...

6.8CVSS

6.6AI Score

0.001EPSS

2021-12-30 10:15 PM
21
cve
cve

CVE-2021-20171

Netgear RAX43 version 1.0.3.96 stores sensitive information in plaintext. All usernames and passwords for the device's associated services are stored in plaintext on the device. For example, the admin password is stored in plaintext in the primary configuration file on the...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-12-30 10:15 PM
22
cve
cve

CVE-2021-20173

Netgear Nighthawk R6700 version 1.0.4.120 contains a command injection vulnerability in update functionality of the device. By triggering a system update check via the SOAP interface, the device is susceptible to command injection via preconfigured...

8.8CVSS

8.8AI Score

0.003EPSS

2021-12-30 10:15 PM
24
cve
cve

CVE-2021-20175

Netgear Nighthawk R6700 version 1.0.4.120 does not utilize secure communication methods to the SOAP interface. By default, all communication to/from the device's SOAP Interface (port 5000) is sent via HTTP, which causes potentially sensitive information (such as usernames and passwords) to be...

7.5CVSS

7.3AI Score

0.002EPSS

2021-12-30 10:15 PM
23
cve
cve

CVE-2021-23147

Netgear Nighthawk R6700 version 1.0.4.120 does not have sufficient protections for the UART console. A malicious actor with physical access to the device is able to connect to the UART port via a serial connection and execute commands as the root user without...

6.8CVSS

6.6AI Score

0.001EPSS

2021-12-30 10:15 PM
22
cve
cve

CVE-2021-20167

Netgear RAX43 version 1.0.3.96 contains a command injection vulnerability. The readycloud cgi application is vulnerable to command injection in the name...

8CVSS

8.1AI Score

0.948EPSS

2021-12-30 10:15 PM
23
In Wild
cve
cve

CVE-2021-20169

Netgear RAX43 version 1.0.3.96 does not utilize secure communications to the web interface. By default, all communication to/from the device is sent via HTTP, which causes potentially sensitive information (such as usernames and passwords) to be transmitted in...

6.8CVSS

6.4AI Score

0.001EPSS

2021-12-30 10:15 PM
20
cve
cve

CVE-2021-20170

Netgear RAX43 version 1.0.3.96 makes use of hardcoded credentials. It does not appear that normal users are intended to be able to manipulate configuration backups due to the fact that they are encrypted. This encryption is accomplished via a password-protected zip file with a hardcoded password...

8.8CVSS

8.6AI Score

0.001EPSS

2021-12-30 10:15 PM
24
cve
cve

CVE-2021-20172

All known versions of the Netgear Genie Installer for macOS contain a local privilege escalation vulnerability. The installer of the macOS version of Netgear Genie handles certain files in an insecure way. A malicious actor who has local access to the endpoint on which the software is going to be.....

7.8CVSS

7.5AI Score

0.0004EPSS

2021-12-30 10:15 PM
25
cve
cve

CVE-2021-45672

Certain NETGEAR devices are affected by Stored XSS. This affects D6200 before 1.1.00.40, D7000 before 1.0.1.78, R6020 before 1.0.0.48, R6080 before 1.0.0.48, R6120 before 1.0.0.76, R6220 before 1.1.0.110, R6230 before 1.1.0.110, R6260 before 1.1.0.78, R6800 before 1.2.0.76, R6900v2 before...

4.8CVSS

5.1AI Score

0.001EPSS

2021-12-26 01:15 AM
25
cve
cve

CVE-2021-45673

Certain NETGEAR devices are affected by stored XSS. This affects R7000 before 1.0.11.110, R7900 before 1.0.4.30, R8000 before 1.0.4.62, RAX200 before 1.0.3.106, R7000P before 1.3.3.140, RAX80 before 1.0.3.106, R6900P before 1.3.3.140, and RAX75 before...

5.4CVSS

5.3AI Score

0.001EPSS

2021-12-26 01:15 AM
21
cve
cve

CVE-2021-45671

Certain NETGEAR devices are affected by stored XSS. This affects CBR40 before 2.5.0.10, EAX80 before 1.0.1.62, EX7500 before 1.0.0.72, R7900 before 1.0.4.38, R8000 before 1.0.4.68, RAX200 before 1.0.4.120, RBS40V before 2.6.1.4, RBW30 before 2.6.1.4, MR60 before 1.0.6.110, RAX20 before 1.0.2.82,...

6.5CVSS

5AI Score

0.001EPSS

2021-12-26 01:15 AM
19
cve
cve

CVE-2021-45676

Certain NETGEAR devices are affected by stored XSS. This affects RAX200 before 1.0.5.126, RAX20 before 1.0.2.82, RAX80 before 1.0.5.126, RAX15 before 1.0.2.82, and RAX75 before...

4.8CVSS

5AI Score

0.001EPSS

2021-12-26 01:15 AM
18
cve
cve

CVE-2021-45670

Certain NETGEAR devices are affected by stored XSS. This affects CBR40 before 2.5.0.10, EAX20 before 1.0.0.48, EAX80 before 1.0.1.64, EX6120 before 1.0.0.64, EX6130 before 1.0.0.44, EX7500 before 1.0.0.72, R7000 before 1.0.11.116, R7900 before 1.0.4.38, R8000 before 1.0.4.68, RAX200 before...

6.5CVSS

5AI Score

0.001EPSS

2021-12-26 01:15 AM
21
cve
cve

CVE-2021-45677

Certain NETGEAR devices are affected by stored XSS. This affects GS108Tv2 before 5.4.2.36 and GS110TPv2 before...

6.1CVSS

6.1AI Score

0.001EPSS

2021-12-26 01:15 AM
23
cve
cve

CVE-2021-45678

NETGEAR RAX200 devices before 1.0.5.132 are affected by insecure...

9.8CVSS

9.3AI Score

0.002EPSS

2021-12-26 01:15 AM
23
cve
cve

CVE-2021-45674

Certain NETGEAR devices are affected by stored XSS. This affects R7000 before 1.0.11.110, R7900 before 1.0.4.30, R8000 before 1.0.4.62, RAX15 before 1.0.2.82, RAX20 before 1.0.2.82, RAX200 before 1.0.3.106, RAX75 before 1.0.3.106, and RAX80 before...

4.8CVSS

5AI Score

0.001EPSS

2021-12-26 01:15 AM
23
cve
cve

CVE-2021-45675

Certain NETGEAR devices are affected by stored XSS. This affects R6120 before 1.0.0.76, R6260 before 1.1.0.78, R6850 before 1.1.0.78, R6350 before 1.1.0.78, R6330 before 1.1.0.78, R6800 before 1.2.0.76, R6700v2 before 1.2.0.76, R6900v2 before 1.2.0.76, R7200 before 1.2.0.76, R7350 before 1.2.0.76,....

5.8CVSS

5AI Score

0.001EPSS

2021-12-26 01:15 AM
27
cve
cve

CVE-2021-45679

Certain NETGEAR devices are affected by privilege escalation. This affects R6900P before 1.3.3.140, R7000 before 1.0.11.126, R7000P before 1.3.3.140, and RS400 before...

8.4CVSS

7AI Score

0.001EPSS

2021-12-26 01:15 AM
22
cve
cve

CVE-2021-45652

Certain NETGEAR devices are affected by disclosure of sensitive information. This affects RBK352 before 4.4.0.10, RBR350 before 4.4.0.10, and RBS350 before...

9.6CVSS

7.4AI Score

0.002EPSS

2021-12-26 01:15 AM
21
cve
cve

CVE-2021-45655

NETGEAR R6400 devices before 1.0.1.70 are affected by server-side...

6.9CVSS

6.9AI Score

0.0004EPSS

2021-12-26 01:15 AM
20
cve
cve

CVE-2021-45656

Certain NETGEAR devices are affected by server-side injection. This affects D6200 before 1.1.00.38, D7000 before 1.0.1.78, R6020 before 1.0.0.48, R6080 before 1.0.0.48, R6050 before 1.0.1.26, JR6150 before 1.0.1.26, R6120 before 1.0.0.66, R6220 before 1.1.0.100, R6230 before 1.1.0.100, R6260...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-12-26 01:15 AM
21
cve
cve

CVE-2021-45658

Certain NETGEAR devices are affected by server-side injection. This affects D7800 before 1.0.1.58, DM200 before 1.0.0.66, EX2700 before 1.0.1.56, EX6150v2 before 1.0.1.86, EX6100v2 before 1.0.1.86, EX6200v2 before 1.0.1.78, EX6250 before 1.0.0.110, EX6410 before 1.0.0.110, EX6420 before 1.0.0.110,....

9.8CVSS

9.5AI Score

0.002EPSS

2021-12-26 01:15 AM
23
cve
cve

CVE-2021-45659

Certain NETGEAR devices are affected by server-side injection. This affects RBK40 before 2.5.1.16, RBR40 before 2.5.1.16, RBS40 before 2.5.1.16, RBK20 before 2.5.1.16, RBR20 before 2.5.1.16, RBS20 before 2.5.1.16, RBK50 before 2.5.1.16, RBR50 before 2.5.1.16, RBS50 before 2.5.1.16, and RBS50Y...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-12-26 01:15 AM
18
cve
cve

CVE-2021-45660

Certain NETGEAR devices are affected by server-side injection. This affects RBK40 before 2.5.1.16, RBR40 before 2.5.1.16, RBS40 before 2.5.1.16, RBK20 before 2.5.1.16, RBR20 before 2.5.1.16, RBS20 before 2.5.1.16, RBK50 before 2.5.1.16, RBR50 before 2.5.1.16, RBS50 before 2.5.1.16, and RBS50Y...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-12-26 01:15 AM
22
cve
cve

CVE-2021-45664

NETGEAR R7000 devices before 1.0.11.126 are affected by stored...

5.6CVSS

5AI Score

0.001EPSS

2021-12-26 01:15 AM
23
cve
cve

CVE-2021-45667

Certain NETGEAR devices are affected by stored XSS. This affects CBR40 before 2.5.0.10, EAX20 before 1.0.0.48, EAX80 before 1.0.1.64, EX6120 before 1.0.0.64, EX6130 before 1.0.0.44, EX7500 before 1.0.0.72, R7960P before 1.4.1.66, RAX200 before 1.0.3.106, RBS40V before 2.6.1.4, RBW30 before...

6.5CVSS

5AI Score

0.001EPSS

2021-12-26 01:15 AM
19
cve
cve

CVE-2021-45669

Certain NETGEAR devices are affected by stored XSS. This affects RAX200 before 1.0.3.106, MR60 before 1.0.6.110, RAX20 before 1.0.2.82, RAX45 before 1.0.2.72, RAX80 before 1.0.3.106, MS60 before 1.0.6.110, RAX15 before 1.0.2.82, RAX50 before 1.0.2.72, RAX75 before 1.0.3.106, RBR750 before...

4.8CVSS

5AI Score

0.001EPSS

2021-12-26 01:15 AM
21
Total number of security vulnerabilities1174