Vulnerabilities > Netgear > R7000 Firmware > 1.0.7.2.1.1.93

DATE CVE VULNERABILITY TITLE RISK
2021-12-26 CVE-2021-45638 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-787
7.5
2021-12-26 CVE-2021-45639 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by reflected XSS.
network
netgear CWE-79
4.3
2021-12-26 CVE-2021-45640 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
network
low complexity
netgear
6.5
2021-12-26 CVE-2021-45641 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
network
low complexity
netgear
6.5
2021-12-26 CVE-2021-45646 Information Exposure vulnerability in Netgear R7000 Firmware
NETGEAR R7000 devices before 1.0.11.116 are affected by disclosure of sensitive information.
network
low complexity
netgear CWE-200
5.0
2021-12-26 CVE-2021-45647 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by disclosure of sensitive information.
network
low complexity
netgear CWE-200
5.0
2021-12-26 CVE-2021-45649 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by disclosure of sensitive information.
local
low complexity
netgear CWE-200
2.1
2021-12-26 CVE-2021-45650 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by disclosure of sensitive information.
network
low complexity
netgear CWE-200
5.0
2021-12-26 CVE-2021-45662 Cross-site Scripting vulnerability in Netgear R7000 Firmware
NETGEAR R7000 devices before 1.0.9.88 are affected by stored XSS.
network
netgear CWE-79
3.5
2021-12-26 CVE-2021-45663 Cross-site Scripting vulnerability in Netgear R7000 Firmware
NETGEAR R7000 devices before 1.0.11.126 are affected by stored XSS.
network
netgear CWE-79
3.5