Vulnerabilities > Netgear > Ex6200 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-08-07 CVE-2023-38925 Classic Buffer Overflow vulnerability in Netgear Dc112A Firmware, Ex6200 Firmware and R6300V2 Firmware
Netgear DC112A 1.0.0.64, EX6200 1.0.3.94 and R6300v2 1.0.4.8 were discovered to contain a buffer overflow via the http_passwd parameter in password.cgi.
network
low complexity
netgear CWE-120
8.8
2023-08-07 CVE-2023-38926 Classic Buffer Overflow vulnerability in Netgear Ex6200 Firmware 1.0.3.94
Netgear EX6200 v1.0.3.94 was discovered to contain a buffer overflow via the wla_temp_ssid parameter at acosNvramConfig_set.
network
low complexity
netgear CWE-120
8.8
2022-03-18 CVE-2022-24655 Out-of-bounds Write vulnerability in Netgear products
A stack overflow vulnerability exists in the upnpd service in Netgear EX6100v1 201.0.2.28, CAX80 2.1.2.6, and DC112A 1.0.0.62, which may lead to the execution of arbitrary code without authentication.
local
low complexity
netgear CWE-787
7.2
2021-08-11 CVE-2021-38514 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by authentication bypass.
network
low complexity
netgear
4.0
2021-02-12 CVE-2020-27861 OS Command Injection vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Orbi 2.5.1.16 routers.
low complexity
netgear CWE-78
8.3
2020-12-30 CVE-2020-35796 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-120
critical
10.0
2020-12-30 CVE-2020-35787 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user.
low complexity
netgear CWE-120
5.2
2020-04-28 CVE-2018-21181 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
network
low complexity
netgear CWE-787
6.5
2020-04-27 CVE-2018-21167 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-04-27 CVE-2018-21156 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user.
network
low complexity
netgear CWE-120
6.5