Vulnerabilities > Netgear > R7300Dst Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-04-22 CVE-2017-18752 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by an attacker's ability to read arbitrary files.
low complexity
netgear CWE-200
3.3
2020-04-22 CVE-2017-18785 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by XSS.
network
netgear CWE-79
3.5
2020-04-22 CVE-2017-18778 Improper Input Validation vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
local
low complexity
netgear CWE-20
2.1
2020-04-22 CVE-2017-18777 Insufficiently Protected Credentials vulnerability in Netgear products
Certain NETGEAR devices are affected by administrative password disclosure.
local
low complexity
netgear CWE-522
2.1
2020-04-22 CVE-2017-18772 Improper Authentication vulnerability in Netgear products
Certain NETGEAR devices are affected by authentication bypass.
low complexity
netgear CWE-287
5.8
2020-04-22 CVE-2017-18788 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
local
low complexity
netgear CWE-74
4.6
2020-04-20 CVE-2017-18849 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection.
local
low complexity
netgear CWE-74
4.6
2020-04-20 CVE-2017-18850 Improper Authentication vulnerability in Netgear products
Certain NETGEAR devices are affected by authentication bypass.
local
low complexity
netgear CWE-287
4.6
2020-04-20 CVE-2017-18852 Cross-Site Request Forgery (CSRF) vulnerability in Netgear products
Certain NETGEAR devices are affected by CSRF and authentication bypass.
network
netgear CWE-352
6.8
2020-04-16 CVE-2019-20762 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user.
low complexity
netgear CWE-120
5.2