Vulnerabilities > Netgear > R7800 Firmware > 1.0.1.30

DATE CVE VULNERABILITY TITLE RISK
2020-04-16 CVE-2019-20726 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-77
5.2
2020-04-16 CVE-2019-20724 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-77
5.2
2020-04-16 CVE-2019-20722 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-77
5.2
2020-04-16 CVE-2019-20717 Improper Input Validation vulnerability in Netgear products
Certain NETGEAR devices are affected by denial of service.
low complexity
netgear CWE-20
3.3
2020-04-16 CVE-2019-20707 OS Command Injection vulnerability in Netgear R7800 Firmware and Xr500 Firmware
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
5.2
2020-04-16 CVE-2019-20706 OS Command Injection vulnerability in Netgear R7800 Firmware and Xr500 Firmware
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
5.2
2020-04-16 CVE-2019-20689 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-74
5.2
2020-04-16 CVE-2019-20688 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-74
5.2
2020-04-15 CVE-2019-20680 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-74
5.2
2020-04-15 CVE-2020-11790 Improper Input Validation vulnerability in Netgear R7800 Firmware
NETGEAR R7800 devices before 1.0.2.68 are affected by remote code execution by unauthenticated attackers.
network
low complexity
netgear CWE-20
7.5