Vulnerabilities > Netgear > R7800 Firmware > 1.0.1.30

DATE CVE VULNERABILITY TITLE RISK
2021-12-26 CVE-2021-45548 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
network
low complexity
netgear CWE-77
6.5
2021-12-26 CVE-2021-45552 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
network
low complexity
netgear CWE-77
6.5
2021-12-26 CVE-2021-45602 OS Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
local
low complexity
netgear CWE-78
4.6
2021-12-26 CVE-2021-45603 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by disclosure of sensitive information.
local
low complexity
netgear CWE-200
2.1
2021-12-26 CVE-2021-45618 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
network
low complexity
netgear CWE-77
critical
10.0
2021-12-26 CVE-2021-45619 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
network
low complexity
netgear CWE-77
critical
10.0
2021-12-26 CVE-2021-45623 Command Injection vulnerability in Netgear R7800 Firmware, R9000 Firmware and Xr500 Firmware
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
network
low complexity
netgear CWE-77
7.5
2021-12-26 CVE-2021-45658 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by server-side injection.
network
low complexity
netgear CWE-74
7.5
2021-08-11 CVE-2021-38529 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
network
low complexity
netgear CWE-77
7.5
2021-08-11 CVE-2021-38514 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by authentication bypass.
network
low complexity
netgear
4.0