Vulnerabilities > Netgear > R6300V2 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-08-07 CVE-2023-38925 Classic Buffer Overflow vulnerability in Netgear Dc112A Firmware, Ex6200 Firmware and R6300V2 Firmware
Netgear DC112A 1.0.0.64, EX6200 1.0.3.94 and R6300v2 1.0.4.8 were discovered to contain a buffer overflow via the http_passwd parameter in password.cgi.
network
low complexity
netgear CWE-120
8.8
2021-12-26 CVE-2021-45526 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user.
network
low complexity
netgear CWE-120
6.5
2021-12-26 CVE-2021-45527 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user.
network
low complexity
netgear CWE-120
6.5
2021-12-26 CVE-2021-45528 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user.
network
low complexity
netgear CWE-120
6.5
2021-12-26 CVE-2021-45621 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
network
low complexity
netgear CWE-77
critical
10.0
2021-12-26 CVE-2021-45638 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-787
7.5
2021-12-26 CVE-2021-45640 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
network
low complexity
netgear
6.5
2021-12-26 CVE-2021-45641 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
network
low complexity
netgear
6.5
2020-12-30 CVE-2020-35800 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
network
low complexity
netgear
critical
9.7
2020-12-30 CVE-2020-35796 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-120
critical
10.0