Vulnerabilities > Netgear > R6900P Firmware > 1.3.0.8

DATE CVE VULNERABILITY TITLE RISK
2021-08-11 CVE-2021-38516 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by lack of access control at the function level.
network
low complexity
netgear
critical
10.0
2021-03-29 CVE-2021-27239 Stack-based Buffer Overflow vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6400 and R6700 firmware version 1.0.4.98 routers.
low complexity
netgear CWE-121
8.3
2021-03-23 CVE-2021-29080 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Netgear products
Certain NETGEAR devices are affected by password reset by an unauthenticated attacker.
low complexity
netgear CWE-640
4.8
2021-03-23 CVE-2021-29068 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user.
network
low complexity
netgear CWE-120
6.5
2020-12-30 CVE-2020-35800 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
network
low complexity
netgear
critical
9.7
2020-12-30 CVE-2020-35798 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
local
low complexity
netgear CWE-77
7.2
2020-12-30 CVE-2020-35796 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-120
critical
10.0
2020-12-30 CVE-2020-35795 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-120
7.5
2020-12-30 CVE-2020-35787 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user.
low complexity
netgear CWE-120
5.2
2020-04-27 CVE-2018-21156 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user.
network
low complexity
netgear CWE-120
6.5