Vulnerabilities (CVE)

Filtered by vendor Netgear Subscribe
Total 1127 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-5017 2 Kcodes, Netgear 3 Netusb.ko, R8000, R8000 Firmware 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An exploitable information disclosure vulnerability exists in the KCodes NetUSB.ko kernel module that enables the ReadySHARE Printer functionality of at least two NETGEAR Nighthawk Routers and potentially several other vendors/products. An unauthenticated, remote attacker can craft and send a packet containing an opcode that will trigger the kernel module to return several addresses. One of which can be used to calculate the dynamic base address of the module for further exploitation.
CVE-2017-18378 1 Netgear 2 Readynas Surveillance, Readynas Surveillance Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
In NETGEAR ReadyNAS Surveillance before 1.4.3-17 x86 and before 1.1.4-7 ARM, $_GET['uploaddir'] is not escaped and is passed to system() through $tmp_upload_dir, leading to upgrade_handle.php?cmd=writeuploaddir remote command execution.
CVE-2019-5016 2 Kcodes, Netgear 5 Netusb.ko, R7900, R7900 Firmware and 2 more 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
An exploitable arbitrary memory read vulnerability exists in the KCodes NetUSB.ko kernel module which enables the ReadySHARE Printer functionality of at least two NETGEAR Nighthawk Routers and potentially several other vendors/products. A specially crafted index value can cause an invalid memory read, resulting in a denial of service or remote information disclosure. An unauthenticated attacker can send a crafted packet on the local network to trigger this vulnerability.
CVE-2016-10864 1 Netgear 2 Ex7000, Ex7000 Firmware 2023-12-10 2.9 LOW 5.2 MEDIUM
NETGEAR EX7000 V1.0.0.42_1.0.94 devices allow XSS via the SSID.
CVE-2019-14363 1 Netgear 2 Wndr3400v3, Wndr3400v3 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
A stack-based buffer overflow in the upnpd binary running on NETGEAR WNDR3400v3 routers with firmware version 1.0.1.18_1.0.63 allows an attacker to remotely execute arbitrary code via a crafted UPnP SSDP packet.
CVE-2019-5054 1 Netgear 2 Wnr2000, Wnr2000 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An exploitable denial-of-service vulnerability exists in the session handling functionality of the NETGEAR N300 (WNR2000v5 with Firmware Version V1.0.0.70) HTTP server. An HTTP request with an empty User-Agent string sent to a page requiring authentication can cause a null pointer dereference, resulting in the HTTP service crashing. An unauthenticated attacker can send a specially crafted HTTP request to trigger this vulnerability.
CVE-2019-5055 1 Netgear 2 Wnr2000, Wnr2000 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An exploitable denial-of-service vulnerability exists in the Host Access Point Daemon (hostapd) on the NETGEAR N300 (WNR2000v5 with Firmware Version V1.0.0.70) wireless router. A SOAP request sent in an invalid sequence to the <WFAWLANConfig:1#PutMessage> service can cause a null pointer dereference, resulting in the hostapd service crashing. An unauthenticated attacker can send a specially-crafted SOAP request to trigger this vulnerability.
CVE-2019-12591 1 Netgear 1 Insight 2023-12-10 6.5 MEDIUM 7.6 HIGH
NETGEAR Insight Cloud with firmware before Insight 5.6 allows remote authenticated users to achieve command injection.
CVE-2019-14527 1 Netgear 2 Mr1100, Mr1100 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered on NETGEAR Nighthawk M1 (MR1100) devices before 12.06.03. System commands can be executed, via the web interface, after authentication.
CVE-2019-14526 1 Netgear 2 Mr1100, Mr1100 Firmware 2023-12-10 5.8 MEDIUM 8.1 HIGH
An issue was discovered on NETGEAR Nighthawk M1 (MR1100) devices before 12.06.03. The web-interface Cross-Site Request Forgery token is stored in a dynamically generated JavaScript file, and therefore can be embedded in third party pages, and re-used against the Nighthawk web interface. This entirely bypasses the intended security benefits of the use of a CSRF-protection token.
CVE-2016-5638 1 Netgear 2 Wndr4500, Wndr4500 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
There are few web pages associated with the genie app on the Netgear WNDR4500 running firmware version V1.0.1.40_1.0.6877. Genie app adds some capabilities over the Web GUI and can be accessed even when you are away from home. A remote attacker can access genie_ping.htm or genie_ping2.htm or genie_ping3.htm page without authentication. Once accessed, the page will be redirected to the aCongratulations2.htma page, which reveals some sensitive information such as 2.4GHz & 5GHz Wireless Network Name (SSID) and Network Key (Password) in clear text.
CVE-2016-5649 1 Netgear 4 Dgn2200, Dgn2200 Firmware, Dgnd3700 and 1 more 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
A vulnerability is in the 'BSW_cxttongr.htm' page of the Netgear DGN2200, version DGN2200-V1.0.0.50_7.0.50, and DGND3700, version DGND3700-V1.0.0.17_1.0.17, which can allow a remote attacker to access this page without any authentication. When processed, it exposes the admin password in clear text before it gets redirected to absw_vfysucc.cgia. An attacker can use this password to gain administrator access to the targeted router's web interface.
CVE-2017-6862 1 Netgear 6 Wnr2000v3, Wnr2000v3 Firmware, Wnr2000v4 and 3 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
NETGEAR WNR2000v3 devices before 1.1.2.14, WNR2000v4 devices before 1.0.0.66, and WNR2000v5 devices before 1.0.0.42 allow authentication bypass and remote code execution via a buffer overflow that uses a parameter in the administration webapp. The NETGEAR ID is PSV-2016-0261.
CVE-2016-1556 1 Netgear 12 Wn604, Wn604 Firmware, Wnap320 and 9 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Information disclosure in Netgear WN604 before 3.3.3; WNAP210, WNAP320, WNDAP350, and WNDAP360 before 3.5.5.0; and WND930 before 2.0.11 allows remote attackers to read the wireless WPS PIN or passphrase by visiting unauthenticated webpages.
CVE-2016-1557 1 Netgear 6 Wnap320, Wnap320 Firmware, Wndap350 and 3 more 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Netgear WNAP320, WNDAP350, and WNDAP360 before 3.5.5.0 reveal wireless passwords and administrative usernames and passwords over SNMP.
CVE-2016-10174 1 Netgear 2 Wnr2000v5, Wnr2000v5 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
The NETGEAR WNR2000v5 router contains a buffer overflow in the hidden_lang_avi parameter when invoking the URL /apply.cgi?/lang_check.html. This buffer overflow can be exploited by an unauthenticated attacker to achieve remote code execution.
CVE-2016-10115 1 Netgear 8 Arlo Base Station Firmware, Arlo Q Camera Firmware, Arlo Q Plus Camera Firmware and 5 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
NETGEAR Arlo base stations with firmware 1.7.5_6178 and earlier, Arlo Q devices with firmware 1.8.0_5551 and earlier, and Arlo Q Plus devices with firmware 1.8.1_6094 and earlier have a default password of 12345678, which makes it easier for remote attackers to obtain access after a factory reset or in a factory configuration.
CVE-2016-10175 1 Netgear 2 Wnr2000v5, Wnr2000v5 Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
The NETGEAR WNR2000v5 router leaks its serial number when performing a request to the /BRS_netgear_success.html URI. This serial number allows a user to obtain the administrator username and password, when used in combination with the CVE-2016-10176 vulnerability that allows resetting the answers to the password-recovery questions.
CVE-2017-2137 1 Netgear 1 Prosafe Plus Configuration Utility 2023-12-10 4.3 MEDIUM 3.7 LOW
ProSAFE Plus Configuration Utility prior to 2.3.29 allows remote attackers to bypass access restriction and change configurations of the switch via SOAP requests.
CVE-2016-10116 1 Netgear 8 Arlo Base Station Firmware, Arlo Q Camera Firmware, Arlo Q Plus Camera Firmware and 5 more 2023-12-10 9.3 HIGH 8.1 HIGH
NETGEAR Arlo base stations with firmware 1.7.5_6178 and earlier, Arlo Q devices with firmware 1.8.0_5551 and earlier, and Arlo Q Plus devices with firmware 1.8.1_6094 and earlier use a pattern of adjective, noun, and three-digit number for the customized password, which makes it easier for remote attackers to obtain access via a dictionary attack.