Lucene search

K

Wnr2000V4 Firmware Security Vulnerabilities - January

cve
cve

CVE-2016-10174

The NETGEAR WNR2000v5 router contains a buffer overflow in the hidden_lang_avi parameter when invoking the URL /apply.cgi?/lang_check.html. This buffer overflow can be exploited by an unauthenticated attacker to achieve remote code execution.

9.8CVSS

9.9AI Score

0.972EPSS

2017-01-30 04:59 AM
840
In Wild
cve
cve

CVE-2017-6862

NETGEAR WNR2000v3 devices before 1.1.2.14, WNR2000v4 devices before 1.0.0.66, and WNR2000v5 devices before 1.0.0.42 allow authentication bypass and remote code execution via a buffer overflow that uses a parameter in the administration webapp. The NETGEAR ID is PSV-2016-0261.

9.8CVSS

10AI Score

0.235EPSS

2017-05-26 08:29 PM
835
In Wild
2
cve
cve

CVE-2022-31937

Netgear N300 wireless router wnr2000v4-V1.0.0.70 was discovered to contain a stack overflow via strcpy in uhttpd.

9.8CVSS

9.6AI Score

0.002EPSS

2022-09-22 10:15 PM
32
4
cve
cve

CVE-2022-37232

Netgear N300 wireless router wnr2000v4-V1.0.0.70 is vulnerable to Buffer Overflow via uhttpd. There is a stack overflow vulnerability caused by strcpy.

9.8CVSS

9.5AI Score

0.002EPSS

2022-09-23 01:15 AM
27
4