Vulnerabilities > Netgear > Ex6200 Firmware > 1.0.1.50

DATE CVE VULNERABILITY TITLE RISK
2020-04-24 CVE-2018-21230 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
low complexity
netgear
4.8
2020-04-24 CVE-2017-18700 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
4.3
2020-04-24 CVE-2017-18715 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by reflected XSS.
network
netgear CWE-79
4.3
2020-04-23 CVE-2018-21163 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
network
low complexity
netgear CWE-787
6.5
2020-04-23 CVE-2018-21162 OS Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
network
low complexity
netgear CWE-78
7.5
2020-04-23 CVE-2018-21134 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-787
7.5
2020-04-22 CVE-2018-21114 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-74
5.2
2020-04-22 CVE-2017-18785 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by XSS.
network
netgear CWE-79
3.5
2020-04-22 CVE-2017-18788 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
local
low complexity
netgear CWE-74
4.6
2020-04-16 CVE-2019-20756 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by reflected XSS.
network
netgear CWE-79
4.3