Vulnerabilities > Netgear > R7500 Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-04-27 CVE-2018-21149 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2
2020-04-24 CVE-2018-21231 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
low complexity
netgear
4.8
2020-04-24 CVE-2018-21230 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
low complexity
netgear
4.8
2020-04-24 CVE-2018-21229 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
low complexity
netgear
3.3
2020-04-24 CVE-2018-21228 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-74
5.2
2020-04-24 CVE-2018-21227 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-74
5.2
2020-04-24 CVE-2017-18705 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
low complexity
netgear
5.8
2020-04-24 CVE-2017-18703 Cross-Site Request Forgery (CSRF) vulnerability in Netgear products
Certain NETGEAR devices are affected by CSRF.
network
netgear CWE-352
6.8
2020-04-24 CVE-2017-18713 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by an attacker's ability to read arbitrary files.
low complexity
netgear CWE-200
3.3
2020-04-24 CVE-2017-18712 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by an attacker's ability to read arbitrary files.
low complexity
netgear CWE-200
3.3