Vulnerabilities > Netgear

DATE CVE VULNERABILITY TITLE RISK
2020-04-22 CVE-2018-21123 Injection vulnerability in Netgear Wc7500 Firmware, Wc7520 Firmware and Wc7600 Firmware
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
low complexity
netgear CWE-74
5.8
2020-04-22 CVE-2018-21122 Improper Input Validation vulnerability in Netgear products
Certain NETGEAR devices are affected by denial of service.
low complexity
netgear CWE-20
3.3
2020-04-22 CVE-2018-21121 Improper Authentication vulnerability in Netgear products
Certain NETGEAR devices are affected by authentication bypass.
low complexity
netgear CWE-287
5.8
2020-04-22 CVE-2018-21120 Cross-Site Request Forgery (CSRF) vulnerability in Netgear products
Certain NETGEAR devices are affected by CSRF.
network
netgear CWE-352
6.0
2020-04-22 CVE-2018-21119 Injection vulnerability in Netgear Wac505 Firmware and Wac510 Firmware
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-74
5.2
2020-04-22 CVE-2018-21118 Improper Authentication vulnerability in Netgear Xr500 Firmware
NETGEAR XR500 devices before 2.3.2.32 are affected by authentication bypass.
low complexity
netgear CWE-287
5.8
2020-04-22 CVE-2017-18768 Cross-Site Request Forgery (CSRF) vulnerability in Netgear products
Certain NETGEAR devices are affected by CSRF.
network
netgear CWE-352
6.8
2020-04-22 CVE-2017-18767 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-74
5.2
2020-04-22 CVE-2017-18766 Information Exposure vulnerability in Netgear Dst6501 Firmware and Wnr2000 Firmware
Certain NETGEAR devices are affected by an attacker's ability to read arbitrary files.
low complexity
netgear CWE-200
3.3
2020-04-22 CVE-2017-18765 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by denial of service.
low complexity
netgear
3.3