Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Netgear Subscribe
Total 1078 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-45660 1 Netgear 20 Rbk20, Rbk20 Firmware, Rbk40 and 17 more 2022-07-12 4.6 MEDIUM 7.8 HIGH
Certain NETGEAR devices are affected by server-side injection. This affects RBK40 before 2.5.1.16, RBR40 before 2.5.1.16, RBS40 before 2.5.1.16, RBK20 before 2.5.1.16, RBR20 before 2.5.1.16, RBS20 before 2.5.1.16, RBK50 before 2.5.1.16, RBR50 before 2.5.1.16, RBS50 before 2.5.1.16, and RBS50Y before 2.6.1.40.
CVE-2021-45497 1 Netgear 2 D7000, D7000 Firmware 2022-07-12 10.0 HIGH 9.8 CRITICAL
NETGEAR D7000 devices before 1.0.1.82 are affected by authentication bypass.
CVE-2021-45506 1 Netgear 14 Cbr750, Cbr750 Firmware, Rbk752 and 11 more 2022-07-12 5.8 MEDIUM 8.8 HIGH
Certain NETGEAR devices are affected by authentication bypass. This affects CBR750 before 4.6.3.6, RBK752 before 3.2.17.12, RBR750 before 3.2.17.12, RBS750 before 3.2.17.12, RBK852 before 3.2.17.12, RBR850 before 3.2.17.12, and RBS850 before 3.2.17.12.
CVE-2021-20172 1 Netgear 1 Genie Installer 2022-07-12 7.2 HIGH 7.8 HIGH
All known versions of the Netgear Genie Installer for macOS contain a local privilege escalation vulnerability. The installer of the macOS version of Netgear Genie handles certain files in an insecure way. A malicious actor who has local access to the endpoint on which the software is going to be installed may overwrite certain files to obtain privilege escalation to root.
CVE-2021-45503 1 Netgear 14 Cbr750, Cbr750 Firmware, Rbk752 and 11 more 2022-07-12 5.8 MEDIUM 8.8 HIGH
Certain NETGEAR devices are affected by authentication bypass. This affects CBR750 before 4.6.3.6, RBK752 before 3.2.17.12, RBR750 before 3.2.17.12, RBS750 before 3.2.17.12, RBK852 before 3.2.17.12, RBR850 before 3.2.17.12, and RBS850 before 3.2.17.12.
CVE-2021-45661 1 Netgear 20 Rbk20, Rbk20 Firmware, Rbk40 and 17 more 2022-07-12 4.6 MEDIUM 7.8 HIGH
Certain NETGEAR devices are affected by server-side injection. This affects RBK40 before 2.5.1.16, RBR40 before 2.5.1.16, RBS40 before 2.5.1.16, RBK20 before 2.5.1.16, RBR20 before 2.5.1.16, RBS20 before 2.5.1.16, RBK50 before 2.5.1.16, RBR50 before 2.5.1.16, RBS50 before 2.5.1.16, and RBS50Y before 2.6.1.40.
CVE-2021-29066 1 Netgear 10 Rbk852, Rbk852 Firmware, Rbk853 and 7 more 2022-07-12 8.3 HIGH 9.6 CRITICAL
Certain NETGEAR devices are affected by authentication bypass. This affects RBK852 before 3.2.17.12, RBK853 before 3.2.17.12, RBK854 before 3.2.17.12, RBR850 before 3.2.17.12, and RBS850 before 3.2.17.12.
CVE-2021-45499 1 Netgear 14 R6900p, R6900p Firmware, R7000p and 11 more 2022-07-12 6.5 MEDIUM 8.8 HIGH
Certain NETGEAR devices are affected by authentication bypass. This affects R6900P before 1.3.3.140, R7000P before 1.3.3.140, R7900P before 1.4.2.84, R7960P before 1.4.2.84, R8000P before 1.4.2.84, RAX75 before 1.0.3.106, and RAX80 before 1.0.3.106.
CVE-2022-31876 1 Netgear 2 Wnap320, Wnap320 Firmware 2022-06-28 5.0 MEDIUM 5.3 MEDIUM
netgear wnap320 router WNAP320_V2.0.3_firmware is vulnerable to Incorrect Access Control via /recreate.php, which can leak all users cookies.
CVE-2019-5054 1 Netgear 2 Wnr2000, Wnr2000 Firmware 2022-06-27 5.0 MEDIUM 7.5 HIGH
An exploitable denial-of-service vulnerability exists in the session handling functionality of the NETGEAR N300 (WNR2000v5 with Firmware Version V1.0.0.70) HTTP server. An HTTP request with an empty User-Agent string sent to a page requiring authentication can cause a null pointer dereference, resulting in the HTTP service crashing. An unauthenticated attacker can send a specially crafted HTTP request to trigger this vulnerability.
CVE-2019-5055 1 Netgear 2 Wnr2000, Wnr2000 Firmware 2022-06-27 5.0 MEDIUM 7.5 HIGH
An exploitable denial-of-service vulnerability exists in the Host Access Point Daemon (hostapd) on the NETGEAR N300 (WNR2000v5 with Firmware Version V1.0.0.70) wireless router. A SOAP request sent in an invalid sequence to the <WFAWLANConfig:1#PutMessage> service can cause a null pointer dereference, resulting in the hostapd service crashing. An unauthenticated attacker can send a specially-crafted SOAP request to trigger this vulnerability.
CVE-2019-5017 2 Kcodes, Netgear 3 Netusb.ko, R8000, R8000 Firmware 2022-06-13 5.0 MEDIUM 5.3 MEDIUM
An exploitable information disclosure vulnerability exists in the KCodes NetUSB.ko kernel module that enables the ReadySHARE Printer functionality of at least two NETGEAR Nighthawk Routers and potentially several other vendors/products. An unauthenticated, remote attacker can craft and send a packet containing an opcode that will trigger the kernel module to return several addresses. One of which can be used to calculate the dynamic base address of the module for further exploitation.
CVE-2019-5016 2 Kcodes, Netgear 5 Netusb.ko, R7900, R7900 Firmware and 2 more 2022-06-13 6.4 MEDIUM 9.1 CRITICAL
An exploitable arbitrary memory read vulnerability exists in the KCodes NetUSB.ko kernel module which enables the ReadySHARE Printer functionality of at least two NETGEAR Nighthawk Routers and potentially several other vendors/products. A specially crafted index value can cause an invalid memory read, resulting in a denial of service or remote information disclosure. An unauthenticated attacker can send a crafted packet on the local network to trigger this vulnerability.
CVE-2022-29383 1 Netgear 2 Ssl312, Ssl312 Firmware 2022-05-24 7.5 HIGH 9.8 CRITICAL
NETGEAR ProSafe SSL VPN firmware FVS336Gv2 and FVS336Gv3 was discovered to contain a SQL injection vulnerability via USERDBDomains.Domainname at cgi-bin/platform.cgi.
CVE-2021-45608 1 Netgear 6 D7800, D7800 Firmware, R6400v2 and 3 more 2022-04-28 7.5 HIGH 9.8 CRITICAL
Certain D-Link, Edimax, NETGEAR, TP-Link, Tenda, and Western Digital devices are affected by an integer overflow by an unauthenticated attacker. Remote code execution from the WAN interface (TCP port 20005) cannot be ruled out; however, exploitability was judged to be of "rather significant complexity" but not "impossible." The overflow is in SoftwareBus_dispatchNormalEPMsgOut in the KCodes NetUSB kernel module. Affected NETGEAR devices are D7800 before 1.0.1.68, R6400v2 before 1.0.4.122, and R6700v3 before 1.0.4.122.
CVE-2021-27254 1 Netgear 86 Br200, Br200 Firmware, Br500 and 83 more 2022-04-25 8.3 HIGH 8.8 HIGH
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R7800. Authentication is not required to exploit this vulnerability. The specific flaw exists within the apply_save.cgi endpoint. This issue results from the use of hard-coded encryption key. An attacker can leverage this vulnerability to execute arbitrary code in the context of root. Was ZDI-CAN-12287.
CVE-2022-27945 1 Netgear 2 R8500, R8500 Firmware 2022-03-30 9.0 HIGH 8.8 HIGH
NETGEAR R8500 1.0.2.158 devices allow remote authenticated users to execute arbitrary commands (such as telnetd) via shell metacharacters in the sysNewPasswd and sysConfirmPasswd parameters to password.cgi.
CVE-2022-27946 1 Netgear 2 R8500, R8500 Firmware 2022-03-30 9.0 HIGH 8.8 HIGH
NETGEAR R8500 1.0.2.158 devices allow remote authenticated users to execute arbitrary commands (such as telnetd) via shell metacharacters in the sysNewPasswd and sysConfirmPasswd parameters to admin_account.cgi.
CVE-2022-27947 1 Netgear 2 R8500, R8500 Firmware 2022-03-30 9.0 HIGH 8.8 HIGH
NETGEAR R8500 1.0.2.158 devices allow remote authenticated users to execute arbitrary commands (such as telnetd) via shell metacharacters in the ipv6_fix.cgi ipv6_wan_ipaddr, ipv6_lan_ipaddr, ipv6_wan_length, or ipv6_lan_length parameter.
CVE-2022-24655 1 Netgear 8 Cax80, Cax80 Firmware, Dc112a and 5 more 2022-03-25 7.2 HIGH 7.8 HIGH
A stack overflow vulnerability exists in the upnpd service in Netgear EX6100v1 201.0.2.28, CAX80 2.1.2.6, and DC112A 1.0.0.62, which may lead to the execution of arbitrary code without authentication.