Vulnerabilities > Netgear > R7800 Firmware > 1.0.2.42

DATE CVE VULNERABILITY TITLE RISK
2020-12-30 CVE-2020-35792 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-77
5.2
2020-12-30 CVE-2020-35791 Command Injection vulnerability in Netgear R7800 Firmware, R8900 Firmware and R9000 Firmware
Certain NETGEAR devices are affected by command injection by an authenticated user.
local
low complexity
netgear CWE-77
4.6
2020-12-30 CVE-2020-35790 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-77
5.2
2020-12-30 CVE-2020-35787 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user.
low complexity
netgear CWE-120
5.2
2020-12-30 CVE-2020-35786 Classic Buffer Overflow vulnerability in Netgear R7800 Firmware
NETGEAR R7800 devices before 1.0.2.74 are affected by a buffer overflow by an authenticated user.
low complexity
netgear CWE-120
2.7
2020-10-09 CVE-2020-26915 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-10-09 CVE-2020-26913 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2
2020-04-28 CVE-2018-21225 OS Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
5.2
2020-04-28 CVE-2018-21198 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2
2020-04-27 CVE-2018-21158 Unspecified vulnerability in Netgear R7800 Firmware
NETGEAR R7800 devices before 1.0.2.46 are affected by incorrect configuration of security settings.
low complexity
netgear
5.8