Vulnerabilities > Netgear > R7800 Firmware > 1.0.2.52

DATE CVE VULNERABILITY TITLE RISK
2021-04-14 CVE-2021-27253 Out-of-bounds Write vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Nighthawk R7800.
low complexity
netgear CWE-787
8.3
2021-04-14 CVE-2021-27252 OS Command Injection vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76.
low complexity
netgear CWE-78
8.3
2021-04-14 CVE-2021-27251 Cleartext Transmission of Sensitive Information vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Nighthawk R7800.
low complexity
netgear CWE-319
8.3
2021-03-05 CVE-2021-27254 Use of Hard-coded Credentials vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R7800.
low complexity
netgear CWE-798
8.3
2020-12-30 CVE-2020-35804 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by disclosure of sensitive information.
local
low complexity
netgear CWE-200
2.1
2020-04-16 CVE-2019-20761 OS Command Injection vulnerability in Netgear R7800 Firmware
NETGEAR R7800 devices before 1.0.2.62 are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
5.2
2020-04-16 CVE-2019-20757 OS Command Injection vulnerability in Netgear R7800 Firmware
NETGEAR R7800 devices before 1.0.2.62 are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
5.2
2020-04-16 CVE-2019-20717 Improper Input Validation vulnerability in Netgear products
Certain NETGEAR devices are affected by denial of service.
low complexity
netgear CWE-20
3.3
2020-04-16 CVE-2019-20707 OS Command Injection vulnerability in Netgear R7800 Firmware and Xr500 Firmware
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
5.2
2020-04-16 CVE-2019-20706 OS Command Injection vulnerability in Netgear R7800 Firmware and Xr500 Firmware
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
5.2