Vulnerabilities > Netgear > Ex7700 Firmware > 1.0.0.210

DATE CVE VULNERABILITY TITLE RISK
2021-12-26 CVE-2021-45618 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
network
low complexity
netgear CWE-77
critical
10.0
2021-12-26 CVE-2021-45619 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
network
low complexity
netgear CWE-77
critical
10.0
2021-12-26 CVE-2021-45642 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
network
low complexity
netgear
7.5
2021-12-26 CVE-2021-45648 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by disclosure of sensitive information.
network
low complexity
netgear CWE-200
5.0
2021-04-14 CVE-2021-27253 Out-of-bounds Write vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Nighthawk R7800.
low complexity
netgear CWE-787
8.3
2021-04-14 CVE-2021-27252 OS Command Injection vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76.
low complexity
netgear CWE-78
8.3
2021-04-14 CVE-2021-27251 Cleartext Transmission of Sensitive Information vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Nighthawk R7800.
low complexity
netgear CWE-319
8.3
2021-03-05 CVE-2021-27257 Improper Certificate Validation vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to compromise the integrity of downloaded information on affected installations of NETGEAR R7800 firmware version 1.0.2.76.
low complexity
netgear CWE-295
3.3
2021-03-05 CVE-2021-27256 OS Command Injection vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76.
low complexity
netgear CWE-78
8.3
2021-03-05 CVE-2021-27255 Missing Authentication for Critical Function vulnerability in Netgear products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76.
low complexity
netgear CWE-306
8.3