Lucene search

K

NETGEAR Security Vulnerabilities

cve
cve

CVE-2024-5246

NETGEAR ProSAFE Network Management System Tomcat Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Authentication is required to exploit this vulnerability. The specific.....

8.8CVSS

8.5AI Score

0.0005EPSS

2024-05-23 10:15 PM
40
cve
cve

CVE-2024-5247

NETGEAR ProSAFE Network Management System UpLoadServlet Unrestricted File Upload Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Authentication is required to exploit...

8.8CVSS

8.6AI Score

0.0005EPSS

2024-05-23 10:15 PM
39
cve
cve

CVE-2024-5245

NETGEAR ProSAFE Network Management System Default Credentials Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of NETGEAR ProSAFE Network Management System. An attacker must first obtain the ability to execute...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-05-23 10:15 PM
38
cve
cve

CVE-2023-2394

A vulnerability was found in Netgear SRX5308 up to 4.3.5-3. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Web Management Interface. The manipulation of the argument wanName leads to cross site scripting. The attack may be launched remotely.....

4.8CVSS

4.8AI Score

0.001EPSS

2023-04-28 09:15 PM
21
cve
cve

CVE-2023-2388

A vulnerability, which was classified as problematic, has been found in Netgear SRX5308 up to 4.3.5-3. Affected by this issue is some unknown functionality of the file scgi-bin/platform.cgi?page=firewall_logs_email.htm of the component Web Management Interface. The manipulation of the argument...

4.8CVSS

4.8AI Score

0.001EPSS

2023-04-28 08:15 PM
20
cve
cve

CVE-2023-2386

A vulnerability classified as problematic has been found in Netgear SRX5308 up to 4.3.5-3. Affected is an unknown function of the file scgi-bin/platform.cgi?page=firewall_logs_email.htm of the component Web Management Interface. The manipulation of the argument smtpServer.toAddr leads to cross...

4.8CVSS

4.8AI Score

0.001EPSS

2023-04-28 07:15 PM
13
cve
cve

CVE-2023-2393

A vulnerability was found in Netgear SRX5308 up to 4.3.5-3. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file scgi-bin/platform.cgi?page=dmz_setup.htm of the component Web Management Interface. The manipulation of the argument...

4.8CVSS

4.8AI Score

0.001EPSS

2023-04-28 09:15 PM
17
cve
cve

CVE-2023-2383

A vulnerability was found in Netgear SRX5308 up to 4.3.5-3. It has been classified as problematic. This affects an unknown part of the file scgi-bin/platform.cgi?page=firewall_logs_email.htm of the component Web Management Interface. The manipulation of the argument smtpServer.fromAddr leads to...

4.8CVSS

4.8AI Score

0.001EPSS

2023-04-28 06:15 PM
18
cve
cve

CVE-2023-2381

A vulnerability has been found in Netgear SRX5308 up to 4.3.5-3 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file scgi-bin/platform.cgi?page=bandwidth_profile.htm of the component Web Management Interface. The manipulation of the argument...

4.8CVSS

4.9AI Score

0.001EPSS

2023-04-28 05:15 PM
15
cve
cve

CVE-2024-1431

A vulnerability was found in Netgear R7000 1.0.11.136_10.2.120 and classified as problematic. Affected by this issue is some unknown functionality of the file /debuginfo.htm of the component Web Management Interface. The manipulation leads to information disclosure. The exploit has been disclosed.....

6.5CVSS

6.8AI Score

0.001EPSS

2024-02-11 03:15 AM
20
cve
cve

CVE-2023-2396

A vulnerability classified as problematic was found in Netgear SRX5308 up to 4.3.5-3. This vulnerability affects unknown code of the component Web Management Interface. The manipulation of the argument USERDBUsers.Password leads to cross site scripting. The attack can be initiated remotely. The...

6.1CVSS

6AI Score

0.001EPSS

2023-04-28 10:15 PM
17
cve
cve

CVE-2023-2395

A vulnerability classified as problematic has been found in Netgear SRX5308 up to 4.3.5-3. This affects an unknown part of the component Web Management Interface. The manipulation of the argument Login.userAgent leads to cross site scripting. It is possible to initiate the attack remotely. The...

6.1CVSS

6AI Score

0.001EPSS

2023-04-28 10:15 PM
20
cve
cve

CVE-2023-2387

A vulnerability classified as problematic was found in Netgear SRX5308 up to 4.3.5-3. Affected by this vulnerability is an unknown functionality of the file scgi-bin/platform.cgi?page=dmz_setup.htm of the component Web Management Interface. The manipulation of the argument winsServer1 leads to...

4.8CVSS

4.8AI Score

0.001EPSS

2023-04-28 07:15 PM
10
cve
cve

CVE-2023-2384

A vulnerability was found in Netgear SRX5308 up to 4.3.5-3. It has been declared as problematic. This vulnerability affects unknown code of the file scgi-bin/platform.cgi?page=dmz_setup.htm of the component Web Management Interface. The manipulation of the argument dhcp.SecDnsIPByte2 leads to...

4.8CVSS

4.9AI Score

0.001EPSS

2023-04-28 06:15 PM
19
cve
cve

CVE-2023-2380

A vulnerability, which was classified as problematic, was found in Netgear SRX5308 up to 4.3.5-3. Affected is an unknown function. The manipulation leads to denial of service. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-227658 is.....

6.5CVSS

6.4AI Score

0.001EPSS

2023-04-28 05:15 PM
18
cve
cve

CVE-2024-4235

A vulnerability classified as problematic was found in Netgear DG834Gv5 1.6.01.34. This vulnerability affects unknown code of the component Web Management Interface. The manipulation leads to cleartext storage of sensitive information. The attack can be initiated remotely. The exploit has been...

2.7CVSS

7.3AI Score

0.0004EPSS

2024-04-26 06:15 PM
29
cve
cve

CVE-2023-2392

A vulnerability was found in Netgear SRX5308 up to 4.3.5-3. It has been classified as problematic. Affected is an unknown function of the file scgi-bin/platform.cgi?page=time_zone.htm of the component Web Management Interface. The manipulation of the argument ManualDate.minutes leads to cross site....

4.8CVSS

4.8AI Score

0.001EPSS

2023-04-28 09:15 PM
19
cve
cve

CVE-2023-2382

A vulnerability was found in Netgear SRX5308 up to 4.3.5-3 and classified as problematic. Affected by this issue is some unknown functionality of the file scgi-bin/platform.cgi?page=firewall_logs_email.htm of the component Web Management Interface. The manipulation of the argument...

4.8CVSS

4.8AI Score

0.001EPSS

2023-04-28 05:15 PM
18
cve
cve

CVE-2023-0850

A vulnerability was found in Netgear WNDR3700v2 1.0.1.14 and classified as problematic. This issue affects some unknown processing of the component Web Interface. The manipulation leads to denial of service. The attack may be initiated remotely. The exploit has been disclosed to the public and may....

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-15 10:15 PM
28
cve
cve

CVE-2023-0848

A vulnerability was found in Netgear WNDR3700v2 1.0.1.14. It has been rated as problematic. This issue affects some unknown processing of the component Web Management Interface. The manipulation leads to denial of service. The attack may be initiated remotely. The exploit has been disclosed to the....

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-15 10:15 PM
29
cve
cve

CVE-2024-1430

A vulnerability has been found in Netgear R7000 1.0.11.136_10.2.120 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /currentsetting.htm of the component Web Management Interface. The manipulation leads to information disclosure. The exploit has....

6.5CVSS

6.8AI Score

0.001EPSS

2024-02-11 01:15 AM
36
cve
cve

CVE-2023-2391

A vulnerability was found in Netgear SRX5308 up to 4.3.5-3 and classified as problematic. This issue affects some unknown processing of the file scgi-bin/platform.cgi?page=time_zone.htm of the component Web Management Interface. The manipulation of the argument ntp.server2 leads to cross site...

4.8CVSS

4.8AI Score

0.001EPSS

2023-04-28 09:15 PM
13
cve
cve

CVE-2023-2390

A vulnerability has been found in Netgear SRX5308 up to 4.3.5-3 and classified as problematic. This vulnerability affects unknown code of the file scgi-bin/platform.cgi?page=time_zone.htm of the component Web Management Interface. The manipulation of the argument ntp.server1 leads to cross site...

4.8CVSS

4.9AI Score

0.001EPSS

2023-04-28 08:15 PM
13
cve
cve

CVE-2023-2389

A vulnerability, which was classified as problematic, was found in Netgear SRX5308 up to 4.3.5-3. This affects an unknown part of the file scgi-bin/platform.cgi?page=firewall_logs_email.htm of the component Web Management Interface. The manipulation of the argument smtpServer.emailServer leads to.....

4.8CVSS

4.8AI Score

0.001EPSS

2023-04-28 08:15 PM
17
cve
cve

CVE-2023-2385

A vulnerability was found in Netgear SRX5308 up to 4.3.5-3. It has been rated as problematic. This issue affects some unknown processing of the file scgi-bin/platform.cgi?page=ike_policies.htm of the component Web Management Interface. The manipulation of the argument IpsecIKEPolicy.IKEPolicyName.....

4.8CVSS

4.9AI Score

0.001EPSS

2023-04-28 06:15 PM
18
cve
cve

CVE-2023-0849

A vulnerability has been found in Netgear WNDR3700v2 1.0.1.14 and classified as critical. This vulnerability affects unknown code of the component Web Interface. The manipulation leads to command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may.....

9.8CVSS

9.8AI Score

0.003EPSS

2023-02-15 10:15 PM
32
cve
cve

CVE-2023-38097

NETGEAR ProSAFE Network Management System BkreProcessThread Exposed Dangerous Function Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Although authentication is...

7.2CVSS

7.6AI Score

0.0005EPSS

2024-05-03 02:15 AM
45
cve
cve

CVE-2021-34983

NETGEAR Multiple Routers httpd Missing Authentication for Critical Function Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of multiple NETGEAR routers. Authentication is not required to exploit.....

6.5CVSS

6.3AI Score

0.0005EPSS

2024-05-07 11:15 PM
25
cve
cve

CVE-2021-34947

NETGEAR R7800 net-cgi Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R7800 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists...

8.8CVSS

8.1AI Score

0.001EPSS

2024-05-07 11:15 PM
33
cve
cve

CVE-2021-34982

NETGEAR Multiple Routers httpd Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of multiple NETGEAR routers. Authentication is not required to exploit this vulnerability. The...

8.8CVSS

8.2AI Score

0.0005EPSS

2024-05-07 11:15 PM
25
cve
cve

CVE-2022-43654

NETGEAR CAX30S SSO Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR CAX30S routers. Authentication is not required to exploit this vulnerability. The specific flaw exists...

8.8CVSS

8.3AI Score

0.0005EPSS

2024-05-07 11:15 PM
29
cve
cve

CVE-2023-35722

NETGEAR RAX30 UPnP Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within....

8.8CVSS

8.3AI Score

0.0005EPSS

2024-05-03 02:15 AM
23
cve
cve

CVE-2023-27368

NETGEAR RAX30 soap_serverd Stack-based Buffer Overflow Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30 routers. Authentication is not required to exploit this vulnerability. The specific.....

8.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 02:15 AM
24
cve
cve

CVE-2023-27367

NETGEAR RAX30 libcms_cli Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30 routers. Although authentication is required to exploit this vulnerability, the existing...

8CVSS

8.5AI Score

0.0005EPSS

2024-05-03 02:15 AM
22
cve
cve

CVE-2023-27361

NETGEAR RAX30 rex_cgi JSON Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30 routers. Authentication is required to exploit this vulnerability. The...

6.8CVSS

8.1AI Score

0.0005EPSS

2024-05-03 02:15 AM
24
cve
cve

CVE-2023-27358

NETGEAR RAX30 SOAP Request SQL Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists...

8.8CVSS

8.7AI Score

0.0005EPSS

2024-05-03 02:15 AM
25
cve
cve

CVE-2023-27356

NETGEAR RAX30 logCtrl Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30 routers. Although authentication is required to exploit this vulnerability, the existing...

6.8CVSS

8.4AI Score

0.0005EPSS

2024-05-03 02:15 AM
25
cve
cve

CVE-2023-38102

NETGEAR ProSAFE Network Management System createUser Missing Authorization Privilege Escalation Vulnerability. This vulnerability allows remote attackers to escalate privileges on affected installations of NETGEAR ProSAFE Network Management System. Although authentication is required to exploit...

8.8CVSS

7.4AI Score

0.0005EPSS

2024-05-03 02:15 AM
24
cve
cve

CVE-2023-41182

NETGEAR ProSAFE Network Management System ZipUtils Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Although authentication is required to exploit...

7.2CVSS

8.4AI Score

0.001EPSS

2024-05-03 03:15 AM
25
cve
cve

CVE-2023-27369

NETGEAR RAX30 soap_serverd Stack-based Buffer Overflow Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30. Authentication is not required to exploit this vulnerability. The specific flaw...

8.8CVSS

7.9AI Score

0.0005EPSS

2024-05-03 02:15 AM
22
cve
cve

CVE-2023-27360

NETGEAR RAX30 lighttpd Misconfiguration Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30. Authentication is not required to exploit this vulnerability. The specific flaw exists within the.....

7.5CVSS

8.2AI Score

0.0005EPSS

2024-05-03 02:15 AM
22
cve
cve

CVE-2023-35721

NETGEAR Multiple Routers curl_post Improper Certificate Validation Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to compromise the integrity of downloaded information on affected installations of multiple NETGEAR routers. Authentication is not required...

8.1CVSS

7.7AI Score

0.0005EPSS

2024-05-03 02:15 AM
25
cve
cve

CVE-2023-34284

NETGEAR RAX30 Use of Hard-coded Credentials Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR RAX30 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists.....

6.3CVSS

7.1AI Score

0.0005EPSS

2024-05-03 02:15 AM
22
cve
cve

CVE-2023-40480

NETGEAR RAX30 DHCP Server Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists....

8.8CVSS

8.3AI Score

0.0005EPSS

2024-05-03 03:15 AM
23
cve
cve

CVE-2023-38096

NETGEAR ProSAFE Network Management System MyHandlerInterceptor Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of NETGEAR ProSAFE Network Management System. Authentication is not required to exploit this...

9.8CVSS

7.2AI Score

0.0005EPSS

2024-05-03 02:15 AM
32
cve
cve

CVE-2023-34285

NETGEAR RAX30 cmsCli_authenticate Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30 routers. Authentication is not required to exploit this vulnerability. The...

8.8CVSS

8.1AI Score

0.0005EPSS

2024-05-03 02:15 AM
21
cve
cve

CVE-2023-34283

NETGEAR RAX30 USB Share Link Following Information Disclosure Vulnerability. This vulnerability allows physically present attackers to disclose sensitive information on affected installations of NETGEAR RAX30 routers. Authentication is not required to exploit this vulnerability. The specific flaw.....

4.6CVSS

6AI Score

0.0005EPSS

2024-05-03 02:15 AM
22
cve
cve

CVE-2023-27370

NETGEAR RAX30 Device Configuration Cleartext Storage Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of NETGEAR RAX30 routers. Although authentication is required to exploit this vulnerability,...

5.7CVSS

6.1AI Score

0.0005EPSS

2024-05-03 02:15 AM
24
cve
cve

CVE-2023-38100

NETGEAR ProSAFE Network Management System clearAlertByIds SQL Injection Privilege Escalation Vulnerability. This vulnerability allows remote attackers to escalate privileges on affected installations of NETGEAR ProSAFE Network Management System. Although authentication is required to exploit this.....

8.8CVSS

8.4AI Score

0.0005EPSS

2024-05-03 02:15 AM
25
cve
cve

CVE-2023-38099

NETGEAR ProSAFE Network Management System getNodesByTopologyMapSearch SQL Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Although authentication is required.....

8.8CVSS

9.2AI Score

0.0005EPSS

2024-05-03 02:15 AM
25
Total number of security vulnerabilities1169