Vulnerabilities > Netgear

DATE CVE VULNERABILITY TITLE RISK
2020-04-24 CVE-2018-21229 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
low complexity
netgear
3.3
2020-04-24 CVE-2018-21228 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-74
5.2
2020-04-24 CVE-2018-21227 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-74
5.2
2020-04-24 CVE-2017-18705 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
low complexity
netgear
5.8
2020-04-24 CVE-2017-18704 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by an attacker's ability to read arbitrary files.
low complexity
netgear CWE-200
3.3
2020-04-24 CVE-2017-18703 Cross-Site Request Forgery (CSRF) vulnerability in Netgear products
Certain NETGEAR devices are affected by CSRF.
network
netgear CWE-352
6.8
2020-04-24 CVE-2017-18702 Unspecified vulnerability in Netgear R6220 Firmware 1.1.0.46/1.1.0.50
NETGEAR R6220 devices before 1.1.0.60 are affected by incorrect configuration of security settings.
low complexity
netgear
4.8
2020-04-24 CVE-2017-18701 Cross-site Scripting vulnerability in Netgear R6700 Firmware and R6900 Firmware
Certain NETGEAR devices are affected by reflected XSS.
network
netgear CWE-79
4.3
2020-04-24 CVE-2017-18700 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
4.3
2020-04-24 CVE-2017-18699 Out-of-bounds Write vulnerability in Netgear R7800 Firmware and R9000 Firmware
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2