Vulnerabilities > Netgear > R7000P Firmware

DATE CVE VULNERABILITY TITLE RISK
2021-12-26 CVE-2021-45621 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
network
low complexity
netgear CWE-77
critical
10.0
2021-12-26 CVE-2021-45622 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
network
low complexity
netgear CWE-77
critical
10.0
2021-12-26 CVE-2021-45624 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
network
low complexity
netgear CWE-77
7.5
2021-12-26 CVE-2021-45625 Command Injection vulnerability in Netgear R6900P Firmware, R7000P Firmware and Xr300 Firmware
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
network
low complexity
netgear CWE-77
7.5
2021-12-26 CVE-2021-45638 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-787
7.5
2021-12-26 CVE-2021-45639 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by reflected XSS.
network
netgear CWE-79
4.3
2021-12-26 CVE-2021-45647 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by disclosure of sensitive information.
network
low complexity
netgear CWE-200
5.0
2021-12-26 CVE-2021-45649 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by disclosure of sensitive information.
local
low complexity
netgear CWE-200
2.1
2021-12-26 CVE-2021-45650 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by disclosure of sensitive information.
network
low complexity
netgear CWE-200
5.0
2021-12-26 CVE-2021-45670 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5