Vulnerabilities (CVE)

Filtered by vendor Netgear Subscribe
Filtered by product Wndr4700 Firmware
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-3071 1 Netgear 2 Wndr4700, Wndr4700 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
NETGEAR Centria WNDR4700 devices with firmware 1.0.0.34 allow authentication bypass.
CVE-2013-3070 1 Netgear 2 Wndr4700, Wndr4700 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An Information Disclosure vulnerability exists in Netgear WNDR4700 running firmware 1.0.0.34 in the management web interface, which discloses the PSK of the wireless LAN.
CVE-2013-3072 1 Netgear 2 Wndr4700, Wndr4700 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An Authentication Bypass vulnerability exists in NETGEAR Centria WNDR4700 Firmware 1.0.0.34 in http://<router_ip>/apply.cgi?/hdd_usr_setup.htm that when visited by any user, authenticated or not, causes the router to no longer require a password to access the web administration portal.
CVE-2013-3074 1 Netgear 2 Wndr4700, Wndr4700 Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
NetGear WNDR4700 Media Server devices with firmware 1.0.0.34 allow remote attackers to cause a denial of service (device crash).
CVE-2013-3073 1 Netgear 2 Wndr4700, Wndr4700 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
A Symlink Traversal vulnerability exists in NETGEAR Centria WNDR4700 Firmware 1.0.0.34.
CVE-2013-3069 1 Netgear 2 Wndr4700, Wndr4700 Firmware 2023-12-10 3.5 LOW N/A
Multiple cross-site scripting (XSS) vulnerabilities in NETGEAR WNDR4700 with firmware 1.0.0.34 allow remote authenticated users to inject arbitrary web script or HTML via the (1) UserName or (2) Password to the NAS User Setup page, (3) deviceName to USB_advanced.htm, or (4) Network Key to the Wireless Setup page.