Vulnerabilities (CVE)

Filtered by vendor Netgear Subscribe
Total 1127 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-3069 1 Netgear 2 Wndr4700, Wndr4700 Firmware 2023-12-10 3.5 LOW N/A
Multiple cross-site scripting (XSS) vulnerabilities in NETGEAR WNDR4700 with firmware 1.0.0.34 allow remote authenticated users to inject arbitrary web script or HTML via the (1) UserName or (2) Password to the NAS User Setup page, (3) deviceName to USB_advanced.htm, or (4) Network Key to the Wireless Setup page.
CVE-2014-2969 1 Netgear 2 Gs108pe, Gs108pe Firmware 2023-12-10 8.3 HIGH N/A
NETGEAR GS108PE Prosafe Plus switches with firmware 1.2.0.5 have a hardcoded password of debugpassword for the ntgruser account, which allows remote attackers to upload firmware or read or modify memory contents, and consequently execute arbitrary code, via a request to (1) produce_burn.cgi, (2) register_debug.cgi, or (3) bootcode_update.cgi.
CVE-2014-4864 1 Netgear 1 Prosafe Firmware 2023-12-10 3.3 LOW N/A
The NETGEAR ProSafe Plus Configuration Utility creates configuration backup files containing cleartext passwords, which might allow remote attackers to obtain sensitive information by reading a file.
CVE-2013-2752 1 Netgear 1 Raidiator 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in frontview/lib/np_handler.pl in NETGEAR ReadyNAS RAIDiator before 4.1.12 and 4.2.x before 4.2.24 allows remote attackers to hijack the authentication of users.
CVE-2013-2751 1 Netgear 1 Raidiator 2023-12-10 10.0 HIGH N/A
Eval injection vulnerability in frontview/lib/np_handler.pl in the FrontView web interface in NETGEAR ReadyNAS RAIDiator before 4.1.12 and 4.2.x before 4.2.24 allows remote attackers to execute arbitrary Perl code via a crafted request, related to the "forgot password workflow."
CVE-2012-2439 1 Netgear 1 Prosafe Fvs318n 2023-12-10 7.5 HIGH N/A
The default configuration of the NETGEAR ProSafe FVS318N firewall enables web-based administration on the WAN interface, which allows remote attackers to establish an HTTP connection and possibly have unspecified other impact via unknown vectors.
CVE-2013-4775 1 Netgear 11 Prosafe Firmware, Prosafe Gs510tp, Prosafe Gs724t and 8 more 2023-12-10 7.8 HIGH N/A
NETGEAR ProSafe GS724Tv3 and GS716Tv2 with firmware 5.4.1.13 and earlier; GS748Tv4 with firmware 5.4.1.14; GS510TP with firmware 5.4.0.6; GS752TPS, GS728TPS, GS728TS, and GS725TS with firmware 5.3.0.17; and GS752TXS and GS728TXS with firmware 6.1.0.12 allows remote attackers to read encrypted administrator credentials and other startup configurations via a direct request to filesystem/startup-config.
CVE-2013-4776 1 Netgear 5 Prosafe Firmware, Prosafe Gs510tp, Prosafe Gs724t and 2 more 2023-12-10 7.8 HIGH N/A
NETGEAR ProSafe GS724Tv3 and GS716Tv2 with firmware 5.4.1.13 and earlier, GS748Tv4 5.4.1.14, and GS510TP 5.0.4.4 allows remote attackers to cause a denial of service (reboot or crash) via a crafted HTTP request to filesystem/.
CVE-2011-1674 1 Netgear 2 Prosafe Wnap210, Prosafe Wnap210 Firmware 2023-12-10 6.8 MEDIUM N/A
The NetGear ProSafe WNAP210 with firmware 2.0.12 allows remote attackers to bypass authentication and obtain access to the configuration page by visiting recreate.php and then visiting index.php.
CVE-2011-1673 1 Netgear 2 Prosafe Wnap210, Prosafe Wnap210 Firmware 2023-12-10 5.0 MEDIUM N/A
BackupConfig.php on the NetGear ProSafe WNAP210 allows remote attackers to obtain the administrator password by reading the configuration file.
CVE-2009-0680 1 Netgear 1 Ssl312 2023-12-10 7.8 HIGH N/A
cgi-bin/welcome/VPN_only in the web interface in Netgear SSL312 allows remote attackers to cause a denial of service (device crash) via a crafted query string, as demonstrated using directory traversal sequences.
CVE-2008-1144 2 Marvell, Netgear 2 88w8361w-bem1, Wn802t 2023-12-10 6.3 MEDIUM N/A
The Marvell driver for the Netgear WN802T Wi-Fi access point with firmware 1.3.16 on the Marvell 88W8361P-BEM1 chipset does not properly parse EAPoL-Key packets, which allows remote authenticated users to cause a denial of service (device reboot or hang) or possibly execute arbitrary code via a malformed EAPoL-Key packet with a crafted "advertised length."
CVE-2009-2256 1 Netgear 1 Dg632 2023-12-10 7.8 HIGH N/A
The administrative web interface on the Netgear DG632 with firmware 3.4.0_ap allows remote attackers to cause a denial of service (web outage) via an HTTP POST request to cgi-bin/firmwarecfg.
CVE-2009-2258 1 Netgear 2 Dg632, Dg632 Firmware 2023-12-10 7.8 HIGH N/A
Directory traversal vulnerability in cgi-bin/webcm in the administrative web interface on the Netgear DG632 with firmware 3.4.0_ap allows remote attackers to list arbitrary directories via a .. (dot dot) in the nextpage parameter.
CVE-2008-1197 2 Marvell, Netgear 2 88w8361w-bem1, Wn802t 2023-12-10 6.3 MEDIUM N/A
The Marvell driver for the Netgear WN802T Wi-Fi access point with firmware 1.3.16 on the Marvell 88W8361P-BEM1 chipset does not properly parse the SSID information element in an association request, which allows remote authenticated users to cause a denial of service (device reboot or hang) or possibly execute arbitrary code via a "Null SSID."
CVE-2009-0052 2 Atheros, Netgear 3 Ar9160-bc1a Chipset, Wndap330, Wndap330 Firmware 2023-12-10 5.5 MEDIUM N/A
The Atheros wireless driver, as used in Netgear WNDAP330 Wi-Fi access point with firmware 2.1.11 and other versions before 3.0.3 on the Atheros AR9160-BC1A chipset, and other products, allows remote authenticated users to cause a denial of service (device reboot or hang) and possibly execute arbitrary code via a truncated reserved management frame.
CVE-2009-2257 1 Netgear 1 Dg632 2023-12-10 7.8 HIGH N/A
The administrative web interface on the Netgear DG632 with firmware 3.4.0_ap allows remote attackers to bypass authentication via a direct request to (1) gateway/commands/saveconfig.html, and (2) stattbl.htm, (3) modemmenu.htm, (4) onload.htm, (5) form.css, (6) utility.js, and possibly (7) indextop.htm in html/.
CVE-2008-6122 1 Netgear 1 Wgr614 2023-12-10 7.8 HIGH N/A
The web management interface in Netgear WGR614v9 allows remote attackers to cause a denial of service (crash) via a request that contains a question mark ("?").
CVE-2007-4361 1 Netgear 1 Readynas Raidiator 2023-12-10 10.0 HIGH N/A
NETGEAR (formerly Infrant) ReadyNAS RAIDiator before 4.00b2-p2-T1 beta creates a default SSH root password derived from the hardware serial number, which makes it easier for remote attackers to guess the password and obtain login access.
CVE-2006-4765 1 Netgear 1 Dg834gt 2023-12-10 5.0 MEDIUM N/A
NETGEAR DG834GT Wireless ADSL router running firmware 1.01.28 allows attackers to cause a denial of service (device hang) via a long string in the username field in the login window.