Vulnerabilities > Netgear

DATE CVE VULNERABILITY TITLE RISK
2020-04-22 CVE-2017-18764 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
low complexity
netgear CWE-74
5.8
2020-04-22 CVE-2017-18763 Improper Input Validation vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
low complexity
netgear CWE-20
3.3
2020-04-22 CVE-2017-18762 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
low complexity
netgear CWE-74
5.8
2020-04-22 CVE-2017-18761 Out-of-bounds Write vulnerability in Netgear R8000 Firmware
NETGEAR R8000 devices before 1.0.4.2 are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2
2020-04-22 CVE-2017-18759 Out-of-bounds Write vulnerability in Netgear R8300 Firmware and R8500 Firmware
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2
2020-04-22 CVE-2018-21117 Unspecified vulnerability in Netgear Xr500 Firmware
NETGEAR XR500 devices before 2.3.2.32 are affected by remote code execution by unauthenticated attackers via the traceroute handler.
low complexity
netgear
5.8
2020-04-22 CVE-2018-21116 Unspecified vulnerability in Netgear Xr500 Firmware
NETGEAR XR500 devices before 2.3.2.32 are affected by remote code execution by unauthenticated attackers.
low complexity
netgear
5.8
2020-04-22 CVE-2018-21115 Improper Input Validation vulnerability in Netgear Xr500 Firmware
NETGEAR XR500 devices before 2.3.2.32 are affected by remote code execution by unauthenticated attackers.
low complexity
netgear CWE-20
5.8
2020-04-22 CVE-2018-21114 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-74
5.2
2020-04-22 CVE-2018-21113 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
low complexity
netgear CWE-74
5.8