Vulnerabilities (CVE)

Filtered by vendor Netgear Subscribe
Total 1142 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-10106 1 Netgear 8 Fvs318gv2, Fvs318gv2 Firmware, Fvs318n and 5 more 2024-11-21 4.0 MEDIUM 6.5 MEDIUM
Directory traversal vulnerability in scgi-bin/platform.cgi on NETGEAR FVS336Gv3, FVS318N, FVS318Gv2, and SRX5308 devices with firmware before 4.3.3-8 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the thispage parameter, as demonstrated by reading the /etc/shadow file.
CVE-2015-8289 1 Netgear 4 D3600, D3600 Firmware, D6000 and 1 more 2024-11-21 4.3 MEDIUM 7.5 HIGH
The password-recovery feature on NETGEAR D3600 devices with firmware 1.0.0.49 and D6000 devices with firmware 1.0.0.49 and earlier allows remote attackers to discover the cleartext administrator password by reading the cgi-bin/passrec.asp HTML source code.
CVE-2015-8288 1 Netgear 4 D3600, D3600 Firmware, D6000 and 1 more 2024-11-21 4.3 MEDIUM 5.9 MEDIUM
NETGEAR D3600 devices with firmware 1.0.0.49 and D6000 devices with firmware 1.0.0.49 and earlier use the same hardcoded private key across different customers' installations, which allows remote attackers to defeat cryptographic protection mechanisms by leveraging knowledge of this key from another installation.
CVE-2015-8263 1 Netgear 2 Wnr1000v3, Wnr1000v3 Firmware 2024-11-21 5.0 MEDIUM 8.6 HIGH
NETGEAR WNR1000v3 devices with firmware 1.0.2.68 use the same source port number for every DNS query, which makes it easier for remote attackers to spoof responses by selecting that number for the destination port.
CVE-2015-6312 5 Cisco, Dell, Netgear and 2 more 9 Telepresence Server 7010, Telepresence Server Mse 8710, Telepresence Server On Multiparty Media 310 and 6 more 2024-11-21 7.8 HIGH 7.5 HIGH
Cisco TelePresence Server 3.1 on 7010, Mobility Services Engine (MSE) 8710, Multiparty Media 310 and 320, and Virtual Machine (VM) devices allows remote attackers to cause a denial of service (device reload) via malformed STUN packets, aka Bug ID CSCuv01348.
CVE-2015-0718 6 Cisco, Netgear, Samsung and 3 more 7 Nx-os, Unified Computing System, Jr6150 Firmware and 4 more 2024-11-21 7.8 HIGH 7.5 HIGH
Cisco NX-OS 4.0 through 6.1 on Nexus 1000V 3000, 4000, 5000, 6000, and 7000 devices and Unified Computing System (UCS) platforms allows remote attackers to cause a denial of service (TCP stack reload) by sending crafted TCP packets to a device that has a TIME_WAIT TCP session, aka Bug ID CSCub70579.
CVE-2014-4927 3 Acme, Dlink, Netgear 5 Micro Httpd, Dsl2740u, Dsl2750u and 2 more 2024-11-21 7.8 HIGH N/A
Buffer overflow in ACME micro_httpd, as used in D-Link DSL2750U and DSL2740U and NetGear WGR614 and MR-ADSL-DG834 routers allows remote attackers to cause a denial of service (crash) via a long string in the URI in a GET request.
CVE-2014-4864 1 Netgear 1 Prosafe Firmware 2024-11-21 3.3 LOW N/A
The NETGEAR ProSafe Plus Configuration Utility creates configuration backup files containing cleartext passwords, which might allow remote attackers to obtain sensitive information by reading a file.
CVE-2014-3919 1 Netgear 2 Cg3100, Cg3100 Firmware 2024-11-21 4.3 MEDIUM 9.3 CRITICAL
A vulnerability exists in Netgear CG3100 devices before 3.9.2421.13.mp3 V0027 via an embed malicious script in an unspecified page, which could let a malicious user obtain sensitive information.
CVE-2014-2969 1 Netgear 2 Gs108pe, Gs108pe Firmware 2024-11-21 8.3 HIGH N/A
NETGEAR GS108PE Prosafe Plus switches with firmware 1.2.0.5 have a hardcoded password of debugpassword for the ntgruser account, which allows remote attackers to upload firmware or read or modify memory contents, and consequently execute arbitrary code, via a request to (1) produce_burn.cgi, (2) register_debug.cgi, or (3) bootcode_update.cgi.
CVE-2013-4776 1 Netgear 5 Prosafe Firmware, Prosafe Gs510tp, Prosafe Gs724t and 2 more 2024-11-21 7.8 HIGH N/A
NETGEAR ProSafe GS724Tv3 and GS716Tv2 with firmware 5.4.1.13 and earlier, GS748Tv4 5.4.1.14, and GS510TP 5.0.4.4 allows remote attackers to cause a denial of service (reboot or crash) via a crafted HTTP request to filesystem/.
CVE-2013-4775 1 Netgear 11 Prosafe Firmware, Prosafe Gs510tp, Prosafe Gs724t and 8 more 2024-11-21 7.8 HIGH N/A
NETGEAR ProSafe GS724Tv3 and GS716Tv2 with firmware 5.4.1.13 and earlier; GS748Tv4 with firmware 5.4.1.14; GS510TP with firmware 5.4.0.6; GS752TPS, GS728TPS, GS728TS, and GS725TS with firmware 5.3.0.17; and GS752TXS and GS728TXS with firmware 6.1.0.12 allows remote attackers to read encrypted administrator credentials and other startup configurations via a direct request to filesystem/startup-config.
CVE-2013-4657 1 Netgear 4 Wnr3500l, Wnr3500l Firmware, Wnr3500u and 1 more 2024-11-21 10.0 HIGH 9.8 CRITICAL
Symlink Traversal vulnerability in NETGEAR WNR3500U and WNR3500L due to misconfiguration in the SMB service.
CVE-2013-3517 1 Netgear 4 Wnr3500l, Wnr3500l Firmware, Wnr3500u and 1 more 2024-11-21 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in NETGEAR WNR3500U and WNR3500L.
CVE-2013-3516 1 Netgear 4 Wnr3500l, Wnr3500l Firmware, Wnr3500u and 1 more 2024-11-21 4.3 MEDIUM 6.5 MEDIUM
NETGEAR WNR3500U and WNR3500L routers uses form tokens abased solely on router's current date and time, which allows attackers to guess the CSRF tokens.
CVE-2013-3317 1 Netgear 2 Wnr1000, Wnr1000 Firmware 2024-11-21 10.0 HIGH 9.8 CRITICAL
Netgear WNR1000v3 with firmware before 1.0.2.60 contains an Authentication Bypass via the NtgrBak key.
CVE-2013-3316 1 Netgear 2 Wnr1000, Wnr1000 Firmware 2024-11-21 10.0 HIGH 9.8 CRITICAL
Netgear WNR1000v3 with firmware before 1.0.2.60 contains an Authentication Bypass due to the server skipping checks for URLs containing a ".jpg".
CVE-2013-3074 1 Netgear 2 Wndr4700, Wndr4700 Firmware 2024-11-21 7.8 HIGH 7.5 HIGH
NetGear WNDR4700 Media Server devices with firmware 1.0.0.34 allow remote attackers to cause a denial of service (device crash).
CVE-2013-3073 1 Netgear 2 Wndr4700, Wndr4700 Firmware 2024-11-21 10.0 HIGH 9.8 CRITICAL
A Symlink Traversal vulnerability exists in NETGEAR Centria WNDR4700 Firmware 1.0.0.34.
CVE-2013-3072 1 Netgear 2 Wndr4700, Wndr4700 Firmware 2024-11-21 7.5 HIGH 9.8 CRITICAL
An Authentication Bypass vulnerability exists in NETGEAR Centria WNDR4700 Firmware 1.0.0.34 in http://<router_ip>/apply.cgi?/hdd_usr_setup.htm that when visited by any user, authenticated or not, causes the router to no longer require a password to access the web administration portal.