Lucene search

K

Wnr2000V3 Firmware Security Vulnerabilities

cve
cve

CVE-2016-10174

The NETGEAR WNR2000v5 router contains a buffer overflow in the hidden_lang_avi parameter when invoking the URL /apply.cgi?/lang_check.html. This buffer overflow can be exploited by an unauthenticated attacker to achieve remote code execution.

9.8CVSS

9.9AI Score

0.972EPSS

2017-01-30 04:59 AM
840
In Wild
cve
cve

CVE-2017-6862

NETGEAR WNR2000v3 devices before 1.1.2.14, WNR2000v4 devices before 1.0.0.66, and WNR2000v5 devices before 1.0.0.42 allow authentication bypass and remote code execution via a buffer overflow that uses a parameter in the administration webapp. The NETGEAR ID is PSV-2016-0261.

9.8CVSS

10AI Score

0.235EPSS

2017-05-26 08:29 PM
835
In Wild
2