Vulnerabilities > Netgear > R6700 Firmware > 1.0.2.6

DATE CVE VULNERABILITY TITLE RISK
2020-12-30 CVE-2020-35795 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-120
7.5
2020-12-30 CVE-2020-35787 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user.
low complexity
netgear CWE-120
5.2
2020-10-09 CVE-2020-26927 Improper Authentication vulnerability in Netgear products
Certain NETGEAR devices are affected by authentication bypass.
network
low complexity
netgear CWE-287
7.5
2020-08-20 CVE-2020-15636 Stack-based Buffer Overflow vulnerability in Netgear R6700 Firmware
This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR R6400, R6700, R7000, R7850, R7900, R8000, RS400, and XR300 routers with firmware 1.0.4.84_10.0.58.
network
low complexity
netgear CWE-121
critical
10.0
2020-08-20 CVE-2020-15635 Stack-based Buffer Overflow vulnerability in Netgear R6700 Firmware
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6700 V1.0.4.84_10.0.58 routers with firmware 1.0.4.84_10.0.58.
low complexity
netgear CWE-121
8.3
2020-08-20 CVE-2020-15634 Use of Externally-Controlled Format String vulnerability in Netgear R6700 Firmware
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6700 routers with firmware 1.0.4.84_10.0.58.
low complexity
netgear CWE-134
5.8
2020-04-28 CVE-2018-21225 OS Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
5.2
2020-04-28 CVE-2016-11059 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by password exposure.
network
low complexity
netgear CWE-200
5.0
2020-04-27 CVE-2018-21169 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
low complexity
netgear
5.8
2020-04-27 CVE-2018-21168 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by disclosure of sensitive information.
network
low complexity
netgear CWE-200
5.0