Vulnerabilities > Netgear > Ex6150 > v1

DATE CVE VULNERABILITY TITLE RISK
2020-04-23 CVE-2018-21134 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-787
7.5
2020-04-16 CVE-2019-20737 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
local
low complexity
netgear CWE-787
4.6
2020-04-16 CVE-2019-20734 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker.
low complexity
netgear CWE-120
5.8
2020-04-16 CVE-2019-20733 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
local
low complexity
netgear CWE-787
4.6
2020-04-16 CVE-2019-20732 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
local
low complexity
netgear CWE-77
4.6
2020-04-16 CVE-2019-20731 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user.
local
low complexity
netgear CWE-120
4.6
2020-04-16 CVE-2019-20700 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
local
low complexity
netgear CWE-787
4.6
2020-04-16 CVE-2019-20692 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
local
low complexity
netgear CWE-787
4.6
2020-04-16 CVE-2019-20691 Cross-Site Request Forgery (CSRF) vulnerability in Netgear products
Certain NETGEAR devices are affected by CSRF.
network
netgear CWE-352
6.8