Vulnerabilities > Netgear > Wnr3500U Firmware

DATE CVE VULNERABILITY TITLE RISK
2019-11-13 CVE-2013-3516 Cross-Site Request Forgery (CSRF) vulnerability in Netgear Wnr3500L Firmware and Wnr3500U Firmware
NETGEAR WNR3500U and WNR3500L routers uses form tokens abased solely on router's current date and time, which allows attackers to guess the CSRF tokens.
network
netgear CWE-352
4.3
2019-11-13 CVE-2013-3517 Cross-site Scripting vulnerability in Netgear Wnr3500L Firmware and Wnr3500U Firmware
Cross-site scripting (XSS) vulnerability in NETGEAR WNR3500U and WNR3500L.
network
netgear CWE-79
3.5
2019-11-13 CVE-2013-4657 Path Traversal vulnerability in Netgear Wnr3500L Firmware and Wnr3500U Firmware
Symlink Traversal vulnerability in NETGEAR WNR3500U and WNR3500L due to misconfiguration in the SMB service.
network
low complexity
netgear CWE-22
critical
10.0