Vulnerabilities > Netgear > R6900 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-06-06 CVE-2023-33533 Command Injection vulnerability in Netgear products
Netgear D6220 with Firmware Version 1.0.0.80, D8500 with Firmware Version 1.0.3.60, R6700 with Firmware Version 1.0.2.26, and R6900 with Firmware Version 1.0.2.26 are vulnerable to Command Injection.
network
low complexity
netgear CWE-77
8.8
2023-04-26 CVE-2023-30280 Classic Buffer Overflow vulnerability in Netgear R6700 Firmware and R6900 Firmware
Buffer Overflow vulnerability found in Netgear R6900 v.1.0.2.26, R6700v3 v.1.0.4.128, R6700 v.1.0.0.26 allows a remote attacker to execute arbitrary code and cause a denial ofservice via the getInputData parameter of the fwSchedule.cgi page.
network
low complexity
netgear CWE-120
critical
9.8
2022-03-17 CVE-2021-44261 Missing Authentication for Critical Function vulnerability in Netgear products
A vulnerability is in the 'BRS_top.html' page of the Netgear W104, version WAC104-V1.0.4.13, which can allow a remote attacker to access this page without any authentication.
network
low complexity
netgear CWE-306
5.0
2021-12-26 CVE-2021-45525 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user.
network
low complexity
netgear CWE-120
6.5
2021-12-26 CVE-2021-45528 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user.
network
low complexity
netgear CWE-120
6.5
2021-12-26 CVE-2021-45550 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-77
5.2
2021-12-26 CVE-2021-45573 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
low complexity
netgear CWE-787
5.8
2021-12-26 CVE-2021-45640 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
network
low complexity
netgear
6.5
2021-12-26 CVE-2021-45641 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
network
low complexity
netgear
6.5
2021-12-26 CVE-2021-45656 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by server-side injection.
local
low complexity
netgear CWE-74
4.6