Vulnerabilities > Netgear > R6300 Firmware > 1.0.4.12

DATE CVE VULNERABILITY TITLE RISK
2022-09-07 CVE-2022-30078 OS Command Injection vulnerability in Netgear R6200 Firmware and R6300 Firmware
NETGEAR R6200_V2 firmware versions through R6200v2-V1.0.3.12_10.1.11 and R6300_V2 firmware versions through R6300v2-V1.0.4.52_10.0.93 allow remote authenticated attackers to execute arbitrary command via shell metacharacters in the ipv6_fix.cgi ipv6_wan_ipaddr, ipv6_lan_ipaddr, ipv6_wan_length, or ipv6_lan_length parameters.
network
low complexity
netgear CWE-78
8.8
2021-12-26 CVE-2021-45550 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-77
5.2
2021-12-26 CVE-2021-45604 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
2.7
2021-08-11 CVE-2021-38514 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by authentication bypass.
network
low complexity
netgear
4.0
2021-03-29 CVE-2021-27239 Stack-based Buffer Overflow vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6400 and R6700 firmware version 1.0.4.98 routers.
low complexity
netgear CWE-121
8.3
2020-12-30 CVE-2020-35787 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user.
low complexity
netgear CWE-120
5.2
2020-04-28 CVE-2016-11059 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by password exposure.
network
low complexity
netgear CWE-200
5.0
2020-04-27 CVE-2018-21156 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user.
network
low complexity
netgear CWE-120
6.5
2020-04-27 CVE-2018-21093 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
low complexity
netgear CWE-787
5.8
2020-04-24 CVE-2017-18704 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by an attacker's ability to read arbitrary files.
low complexity
netgear CWE-200
3.3