Lucene search

K

Wnr3500U Firmware Security Vulnerabilities

cve
cve

CVE-2013-3516

NETGEAR WNR3500U and WNR3500L routers uses form tokens abased solely on router's current date and time, which allows attackers to guess the CSRF tokens.

6.5CVSS

6.5AI Score

0.002EPSS

2019-11-13 08:15 PM
20
cve
cve

CVE-2013-3517

Cross-site scripting (XSS) vulnerability in NETGEAR WNR3500U and WNR3500L.

5.4CVSS

5.4AI Score

0.001EPSS

2019-11-13 07:15 PM
27
cve
cve

CVE-2013-4657

Symlink Traversal vulnerability in NETGEAR WNR3500U and WNR3500L due to misconfiguration in the SMB service.

9.8CVSS

9.2AI Score

0.003EPSS

2019-11-13 06:15 PM
25