Vulnerabilities > Netgear > R7500 Firmware > 1.0.0.122

DATE CVE VULNERABILITY TITLE RISK
2020-04-23 CVE-2017-18740 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
low complexity
netgear
5.8
2020-04-22 CVE-2018-21151 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user.
low complexity
netgear CWE-120
5.2
2020-04-22 CVE-2018-21150 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2
2020-04-22 CVE-2017-18757 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
low complexity
netgear
4.8
2020-04-22 CVE-2017-18764 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
low complexity
netgear CWE-74
5.8
2020-04-22 CVE-2018-21113 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
low complexity
netgear CWE-74
5.8
2020-04-22 CVE-2018-21112 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-74
5.2
2020-04-22 CVE-2017-18785 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by XSS.
network
netgear CWE-79
3.5
2020-04-22 CVE-2017-18778 Improper Input Validation vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
local
low complexity
netgear CWE-20
2.1
2020-04-22 CVE-2017-18776 Improper Authentication vulnerability in Netgear products
Certain NETGEAR devices are affected by authentication bypass.
local
low complexity
netgear CWE-287
4.6