Vulnerabilities > Netgear > R6700 Firmware > 1.2.0.4

DATE CVE VULNERABILITY TITLE RISK
2020-04-22 CVE-2017-18780 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by denial of service.
local
low complexity
netgear
2.1
2020-04-22 CVE-2017-18779 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow.
local
low complexity
netgear CWE-120
4.6
2020-04-16 CVE-2019-20738 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-04-16 CVE-2019-20730 SQL Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by SQL injection.
network
low complexity
netgear CWE-89
7.5
2020-04-16 CVE-2019-20686 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker.
low complexity
netgear CWE-120
5.8
2020-04-16 CVE-2019-20685 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
low complexity
netgear CWE-787
5.8
2020-04-16 CVE-2019-20684 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
low complexity
netgear CWE-787
5.8
2020-04-16 CVE-2019-20683 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
low complexity
netgear CWE-787
5.8
2020-04-16 CVE-2019-20682 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
low complexity
netgear CWE-787
5.8
2020-04-15 CVE-2019-20681 Improper Authentication vulnerability in Netgear products
Certain NETGEAR devices are affected by authentication bypass.
network
low complexity
netgear CWE-287
6.5