Vulnerabilities > Netgear > R7100Lg

DATE CVE VULNERABILITY TITLE RISK
2020-05-05 CVE-2017-18867 Improper Input Validation vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
local
low complexity
netgear CWE-20
4.6
2020-05-05 CVE-2017-18864 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker.
low complexity
netgear CWE-120
5.8
2020-04-29 CVE-2017-18853 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by password recovery and file access.
network
low complexity
netgear CWE-200
5.0
2020-04-27 CVE-2018-21093 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
low complexity
netgear CWE-787
5.8
2020-04-24 CVE-2018-21231 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
low complexity
netgear
4.8
2020-04-24 CVE-2018-21230 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
low complexity
netgear
4.8
2020-04-24 CVE-2017-18704 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by an attacker's ability to read arbitrary files.
low complexity
netgear CWE-200
3.3
2020-04-24 CVE-2017-18700 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
4.3
2020-04-23 CVE-2018-21162 OS Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
network
low complexity
netgear CWE-78
7.5
2020-04-23 CVE-2018-21139 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by disclosure of sensitive information.
network
low complexity
netgear CWE-200
5.0