Vulnerabilities > Netgear > R7000 Firmware > 1.0.7.2.1.1.93

DATE CVE VULNERABILITY TITLE RISK
2023-09-01 CVE-2023-36187 Classic Buffer Overflow vulnerability in Netgear products
Buffer Overflow vulnerability in NETGEAR R6400v2 before version 1.0.4.118, allows remote unauthenticated attackers to execute arbitrary code via crafted URL to httpd.
network
low complexity
netgear CWE-120
critical
9.8
2023-03-29 CVE-2022-27645 Missing Authentication for Critical Function vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6700v3 routers.
low complexity
netgear CWE-306
8.8
2022-12-30 CVE-2022-48196 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-120
critical
9.8
2021-12-26 CVE-2021-45512 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Netgear products
Certain NETGEAR devices are affected by weak cryptography.
network
low complexity
netgear CWE-327
critical
9.8
2021-12-26 CVE-2021-45516 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by denial of service.
low complexity
netgear
2.7
2021-12-26 CVE-2021-45523 Classic Buffer Overflow vulnerability in Netgear R7000 Firmware
NETGEAR R7000 devices before 1.0.9.42 are affected by a buffer overflow by an authenticated user.
network
low complexity
netgear CWE-120
6.8
2021-12-26 CVE-2021-45525 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user.
network
low complexity
netgear CWE-120
6.5
2021-12-26 CVE-2021-45526 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user.
network
low complexity
netgear CWE-120
6.5
2021-12-26 CVE-2021-45527 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user.
network
low complexity
netgear CWE-120
6.5
2021-12-26 CVE-2021-45528 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user.
network
low complexity
netgear CWE-120
6.5