Lucene search

K

Rax30 Firmware Security Vulnerabilities

cve
cve

CVE-2022-47209

A support user exists on the device and appears to be a backdoor for Technical Support staff. The default password for this account is “support” and cannot be changed by a user via any normally accessible means.

8.8CVSS

8.6AI Score

0.001EPSS

2022-12-16 08:15 PM
27
cve
cve

CVE-2022-47210

The default console presented to users over telnet (when enabled) is restricted to a subset of commands. Commands issued at this console, however, appear to be fed directly into a system call or other similar function. This allows any authenticated user to execute arbitrary commands on the device.

7.8CVSS

7.7AI Score

0.0005EPSS

2022-12-16 08:15 PM
31
cve
cve

CVE-2023-1205

NETGEAR Nighthawk WiFi6 Router prior to V1.0.10.94 is vulnerable to cross-site request forgery attacks on all endpoints due to improperly implemented CSRF protections.

8.8CVSS

8.6AI Score

0.001EPSS

2023-03-10 06:15 PM
31
cve
cve

CVE-2023-1327

Netgear RAX30 (AX2400), prior to version 1.0.6.74, was affected by an authentication bypass vulnerability, allowing an unauthenticated attacker to gain administrative access to the device's web management interface by resetting the admin password.

9.8CVSS

9.8AI Score

0.002EPSS

2023-03-14 10:15 PM
30
cve
cve

CVE-2023-27356

NETGEAR RAX30 logCtrl Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30 routers. Although authentication is required to exploit this vulnerability, the existing authenticat...

6.8CVSS

7.3AI Score

0.0005EPSS

2024-05-03 02:15 AM
35
cve
cve

CVE-2023-27357

NETGEAR RAX30 GetInfo Missing Authentication Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of NETGEAR RAX30 routers. Authentication is not required to exploit this vulnerability. The specific fl...

6.5CVSS

6.2AI Score

0.0005EPSS

2024-05-03 02:15 AM
34
cve
cve

CVE-2023-27358

NETGEAR RAX30 SOAP Request SQL Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists wit...

8.8CVSS

9AI Score

0.0005EPSS

2024-05-03 02:15 AM
31
cve
cve

CVE-2023-27360

NETGEAR RAX30 lighttpd Misconfiguration Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30. Authentication is not required to exploit this vulnerability. The specific flaw exists within the c...

7.5CVSS

8AI Score

0.0005EPSS

2024-05-03 02:15 AM
32
cve
cve

CVE-2023-27361

NETGEAR RAX30 rex_cgi JSON Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30 routers. Authentication is required to exploit this vulnerability. The specif...

6.8CVSS

7.2AI Score

0.0005EPSS

2024-05-03 02:15 AM
30
cve
cve

CVE-2023-27367

NETGEAR RAX30 libcms_cli Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30 routers. Although authentication is required to exploit this vulnerability, the existing authenti...

8CVSS

8.4AI Score

0.0005EPSS

2024-05-03 02:15 AM
28
cve
cve

CVE-2023-27370

NETGEAR RAX30 Device Configuration Cleartext Storage Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of NETGEAR RAX30 routers. Although authentication is required to exploit this vulnerability, th...

5.7CVSS

5.2AI Score

0.0005EPSS

2024-05-03 02:15 AM
32
cve
cve

CVE-2023-27850

NETGEAR Nighthawk WiFi6 Router prior to V1.0.10.94 contains a file sharing mechanism that allows users with access to this feature to access arbitrary files on the device.

6.8CVSS

6.6AI Score

0.001EPSS

2023-03-10 06:15 PM
26
cve
cve

CVE-2023-27851

NETGEAR Nighthawk WiFi6 Router prior to V1.0.10.94 contains a file sharing mechanism that unintentionally allows users with upload permissions to execute arbitrary code on the device.

8.8CVSS

8.9AI Score

0.001EPSS

2023-03-10 06:15 PM
23
cve
cve

CVE-2023-27852

NETGEAR Nighthawk WiFi6 Router prior to V1.0.10.94 contains a buffer overflow vulnerability in various CGI mechanisms that could allow an attacker to execute arbitrary code on the device.

9.8CVSS

9.7AI Score

0.003EPSS

2023-03-10 06:15 PM
30
cve
cve

CVE-2023-27853

NETGEAR Nighthawk WiFi6 Router prior to V1.0.10.94 contains a format string vulnerability in a SOAP service that could allow an attacker to execute arbitrary code on the device.

9.8CVSS

9.6AI Score

0.003EPSS

2023-03-10 06:15 PM
48
cve
cve

CVE-2023-28337

When uploading a firmware image to a Netgear Nighthawk Wifi6 Router (RAX30), a hidden “forceFWUpdate” parameter may be provided to force the upgrade to complete and bypass certain validation checks. End users can use this to upload modified, unofficial, and potentially malicious firmware to the dev...

8.8CVSS

8.6AI Score

0.001EPSS

2023-03-15 11:15 PM
33
cve
cve

CVE-2023-28338

Any request send to a Netgear Nighthawk Wifi6 Router (RAX30)'s web service containing a “Content-Type” of “multipartboundary=” will result in the request body being written to “/tmp/mulipartFile” on the device itself. A sufficiently large file will cause device resources to be exhausted, resulting ...

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-15 11:15 PM
32
cve
cve

CVE-2023-34283

NETGEAR RAX30 USB Share Link Following Information Disclosure Vulnerability. This vulnerability allows physically present attackers to disclose sensitive information on affected installations of NETGEAR RAX30 routers. Authentication is not required to exploit this vulnerability. The specific flaw e...

4.6CVSS

4.2AI Score

0.0005EPSS

2024-05-03 02:15 AM
27
cve
cve

CVE-2023-34284

NETGEAR RAX30 Use of Hard-coded Credentials Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR RAX30 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists w...

6.3CVSS

6.5AI Score

0.0005EPSS

2024-05-03 02:15 AM
25
cve
cve

CVE-2023-40479

NETGEAR RAX30 UPnP Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within ...

8.8CVSS

9.1AI Score

0.0005EPSS

2024-05-03 03:15 AM
32
cve
cve

CVE-2023-40480

NETGEAR RAX30 DHCP Server Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists ...

8.8CVSS

9.1AI Score

0.0005EPSS

2024-05-03 03:15 AM
32
cve
cve

CVE-2023-48725

A stack-based buffer overflow vulnerability exists in the JSON Parsing getblockschedule() functionality of Netgear RAX30 1.0.11.96 and 1.0.7.78. A specially crafted HTTP request can lead to code execution. An attacker can make an authenticated HTTP request to trigger this vulnerability.

7.2CVSS

7.2AI Score

0.0005EPSS

2024-03-07 03:15 PM
55