Vulnerabilities > Netgear > R7800 Firmware > 1.0.2.46

DATE CVE VULNERABILITY TITLE RISK
2020-04-23 CVE-2018-21135 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
network
low complexity
netgear CWE-787
6.5
2020-04-23 CVE-2018-21110 OS Command Injection vulnerability in Netgear R7800 Firmware
NETGEAR R7800 devices before 1.0.2.60 are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
5.2
2020-04-23 CVE-2018-21109 OS Command Injection vulnerability in Netgear R7800 Firmware
NETGEAR R7800 devices before 1.0.2.60 are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
5.2
2020-04-23 CVE-2018-21108 OS Command Injection vulnerability in Netgear R7800 Firmware
NETGEAR R7800 devices before 1.0.2.60 are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
5.2
2020-04-23 CVE-2018-21107 OS Command Injection vulnerability in Netgear R7800 Firmware
NETGEAR R7800 devices before 1.0.2.60 are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
5.2
2020-04-23 CVE-2018-21106 OS Command Injection vulnerability in Netgear R7800 Firmware
NETGEAR R7800 devices before 1.0.2.60 are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
5.2
2020-04-23 CVE-2018-21105 OS Command Injection vulnerability in Netgear R7800 Firmware
NETGEAR R7800 devices before 1.0.2.60 are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
5.2
2020-04-23 CVE-2018-21104 OS Command Injection vulnerability in Netgear R7800 Firmware
NETGEAR R7800 devices before 1.0.2.60 are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
5.2
2020-04-23 CVE-2018-21103 OS Command Injection vulnerability in Netgear R7800 Firmware
NETGEAR R7800 devices before 1.0.2.60 are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
5.2
2020-04-23 CVE-2018-21101 OS Command Injection vulnerability in Netgear R7800 Firmware
NETGEAR R7800 devices before 1.0.2.60 are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
5.2