Vulnerabilities > Netgear > R7800 Firmware > 1.0.2.52

DATE CVE VULNERABILITY TITLE RISK
2020-04-15 CVE-2019-20680 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-74
5.2
2020-04-15 CVE-2020-11790 Improper Input Validation vulnerability in Netgear R7800 Firmware
NETGEAR R7800 devices before 1.0.2.68 are affected by remote code execution by unauthenticated attackers.
network
low complexity
netgear CWE-20
7.5
2020-04-15 CVE-2020-11770 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
network
low complexity
netgear CWE-74
6.5