Product:

R7000_firmware

(Netgear)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 130
Date Id Summary Products Score Patch Annotated
2024-02-11 CVE-2024-1430 A vulnerability has been found in Netgear R7000 1.0.11.136_10.2.120 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /currentsetting.htm of the component Web Management Interface. The manipulation leads to information disclosure. The exploit has been disclosed to the public and may be used. The identifier VDB-253381 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. R7000_firmware 6.5
2024-02-11 CVE-2024-1431 A vulnerability was found in Netgear R7000 1.0.11.136_10.2.120 and classified as problematic. Affected by this issue is some unknown functionality of the file /debuginfo.htm of the component Web Management Interface. The manipulation leads to information disclosure. The exploit has been disclosed to the public and may be used. VDB-253382 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. R7000_firmware 6.5
2023-09-01 CVE-2023-36187 Buffer Overflow vulnerability in NETGEAR R6400v2 before version 1.0.4.118, allows remote unauthenticated attackers to execute arbitrary code via crafted URL to httpd. Cbr40_firmware, Lax20_firmware, Mk62_firmware, Mr60_firmware, Ms60_firmware, R6400_firmware, R6400v2_firmware, R6700v3_firmware, R7000_firmware, R7000p_firmware, Rax200_firmware, Rax75_firmware, Rax80_firmware, Rbw30_firmware, Rs400_firmware 9.8
2021-12-26 CVE-2021-45512 Certain NETGEAR devices are affected by weak cryptography. This affects D7000v2 before 1.0.0.62, D8500 before 1.0.3.50, EX3700 before 1.0.0.84, EX3800 before 1.0.0.84, EX6120 before 1.0.0.54, EX6130 before 1.0.0.36, EX7000 before 1.0.1.90, R6250 before 1.0.4.42, R6400v2 before 1.0.4.98, R6700v3 before 1.0.4.98, R6900P before 1.3.2.124, R7000 before 1.0.11.106, R7000P before 1.3.2.124, R7100LG before 1.0.0.56, R7900 before 1.0.4.26, R8000 before 1.0.4.58, R8300 before 1.0.2.134, R8500 before... D7000_firmware, D8500_firmware, Ex3700_firmware, Ex3800_firmware, Ex6120_firmware, Ex6130_firmware, Ex7000_firmware, R6250_firmware, R6400_firmware, R6700_firmware, R6900p_firmware, R7000_firmware, R7000p_firmware, R7100lg_firmware, R7900_firmware, R8000_firmware, R8300_firmware, R8500_firmware, Rs400_firmware, Wnr3500l_firmware, Xr300_firmware 9.8
2023-03-29 CVE-2022-27645 This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6700v3 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within readycloud_control.cgi. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15762. Lax20_firmware, R6400_firmware, R6700_firmware, R7000_firmware, R7850_firmware, R7900p_firmware, R7960p_firmware, R8000_firmware, R8000p_firmware, R8500_firmware, Rax15_firmware, Rax200_firmware, Rax20_firmware, Rax35_firmware, Rax38_firmware, Rax40_firmware, Rax42_firmware, Rax43_firmware, Rax45_firmware, Rax48_firmware, Rax50_firmware, Rax50s_firmware, Rax75_firmware 8.8
2023-03-29 CVE-2022-27646 This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6700v3 1.0.4.120_10.0.91 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the circled daemon. A crafted circleinfo.txt file can trigger an overflow of a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of... Cbr40_firmware, Lbr1020_firmware, Lbr20_firmware, R6400_firmware, R6700_firmware, R6900p_firmware, R7000_firmware, R7000p_firmware, R7850_firmware, R7960p_firmware, R8000_firmware, R8000p_firmware, Rax200_firmware, Rax75_firmware, Rax80_firmware, Rbr10_firmware, Rbr20_firmware, Rbr40_firmware, Rbr50_firmware, Rbs10_firmware, Rbs20_firmware, Rbs40_firmware, Rbs50_firmware, Rs400_firmware 8.8
2023-03-29 CVE-2022-27647 This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6700v3 1.0.4.120_10.0.91 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of the name or email field provided to libreadycloud.so. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call.... Cax80_firmware, Lax20_firmware, Mr60_firmware, Mr80_firmware, Ms60_firmware, Ms80_firmware, R6400_firmware, R6700_firmware, R6900p_firmware, R7000_firmware, R7000p_firmware, R7100lg_firmware, R7850_firmware, R7900p_firmware, R7960p_firmware, R8000_firmware, R8000p_firmware, R8500_firmware, Rax15_firmware, Rax200_firmware, Rax20_firmware, Rax35_firmware, Rax38_firmware, Rax40_firmware, Rax42_firmware, Rax43_firmware, Rax45_firmware, Rax48_firmware, Rax50_firmware, Rax50s_firmware, Rax75_firmware, Rax80_firmware, Rs400_firmware 8.0
2023-03-29 CVE-2022-27642 This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6700v3 1.0.4.120_10.0.91 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the httpd service. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of root. Was ZDI-CAN-15854. Cax80_firmware, Lax20_firmware, Mr60_firmware, Mr80_firmware, Ms60_firmware, Ms80_firmware, R6400_firmware, R6700_firmware, R6900p_firmware, R7000_firmware, R7000p_firmware, R7100lg_firmware, R7850_firmware, R7900p_firmware, R7960p_firmware, R8000_firmware, R8000p_firmware, R8500_firmware, Rax15_firmware, Rax200_firmware, Rax20_firmware, Rax35_firmware, Rax38_firmware, Rax40_firmware, Rax42_firmware, Rax43_firmware, Rax45_firmware, Rax48_firmware, Rax50_firmware, Rax50s_firmware, Rax75_firmware, Rax80_firmware, Rs400_firmware 8.8
2023-03-29 CVE-2022-27641 This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6700v3 1.0.4.120_10.0.91 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the NetUSB module. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was... D7800_firmware, Ex6200_firmware, Ex8000_firmware, R6220_firmware, R6230_firmware, R6400_firmware, R6700_firmware, R7000_firmware, R7800_firmware 8.8
2023-03-29 CVE-2022-27643 This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6700v3 1.0.4.120_10.0.91 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of SOAP requests. When parsing the SOAPAction header, the process does not properly validate the length of user-supplied data prior to copying it to a buffer. An attacker can leverage this vulnerability to execute code in the context of... D6220_firmware, D6400_firmware, D7000v2_firmware, Dc112a_firmware, Ex3700_firmware, Ex3800_firmware, Ex6120_firmware, Ex6130_firmware, R6400_firmware, R6700_firmware, R6900p_firmware, R7000_firmware, R7000p_firmware, R7100lg_firmware, R7850_firmware, R7900p_firmware, R7960p_firmware, R8000_firmware, R8000p_firmware, R8500_firmware, Rax200_firmware, Rax75_firmware, Rax80_firmware, Rs400_firmware, Wndr3400_firmware, Wnr3500l_firmware, Xr300_firmware 8.8