U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): netgear
  • Search Type: Search All
  • CPE Name Search: false
  • Published Start Date: 11/19/2022
  • Published End Date: 11/25/2022
There are 13 matching records.
Displaying matches 1 through 13.
Vuln ID Summary CVSS Severity
CVE-2022-44184

Netgear R7000P V1.3.0.8 is vulnerable to Buffer Overflow in /usr/sbin/httpd via parameter wan_dns1_sec.

Published: November 22, 2022; 10:15:12 AM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-44200

Netgear R7000P V1.3.0.8, V1.3.1.64 is vulnerable to Buffer Overflow via parameters: stamode_dns1_pri and stamode_dns1_sec.

Published: November 22, 2022; 9:15:14 AM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-44199

Netgear R7000P V1.3.1.64 is vulnerable to Buffer Overflow via parameter openvpn_server_ip.

Published: November 22, 2022; 9:15:14 AM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-44198

Netgear R7000P V1.3.1.64 is vulnerable to Buffer Overflow via parameter openvpn_push1.

Published: November 22, 2022; 9:15:14 AM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-44197

Netgear R7000P V1.3.0.8 is vulnerable to Buffer Overflow via parameter openvpn_server_ip.

Published: November 22, 2022; 9:15:14 AM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-44196

Netgear R7000P V1.3.0.8 is vulnerable to Buffer Overflow via parameter openvpn_push1.

Published: November 22, 2022; 9:15:13 AM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-44194

Netgear R7000P V1.3.0.8 is vulnerable to Buffer Overflow via parameters apmode_dns1_pri and apmode_dns1_sec.

Published: November 22, 2022; 9:15:13 AM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-44193

Netgear R7000P V1.3.1.64 is vulnerable to Buffer Overflow in /usr/sbin/httpd via parameters: starthour, startminute , endhour, and endminute.

Published: November 22, 2022; 9:15:13 AM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-44191

Netgear R7000P V1.3.1.64 is vulnerable to Buffer Overflow via parameters KEY1 and KEY2.

Published: November 22, 2022; 9:15:13 AM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-44190

Netgear R7000P V1.3.1.64 is vulnerable to Buffer Overflow via parameter enable_band_steering.

Published: November 22, 2022; 9:15:12 AM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-44188

Netgear R7000P V1.3.0.8 is vulnerable to Buffer Overflow in /usr/sbin/httpd via parameter enable_band_steering.

Published: November 22, 2022; 9:15:12 AM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-44187

Netgear R7000P V1.3.0.8 is vulnerable to Buffer Overflow via wan_dns1_pri.

Published: November 22, 2022; 9:15:12 AM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-44186

Netgear R7000P V1.3.1.64 is vulnerable to Buffer Overflow in /usr/sbin/httpd via parameter wan_dns1_pri.

Published: November 22, 2022; 9:15:12 AM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)