Vulnerabilities > Netgear > R7800 Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-04-27 CVE-2018-21157 OS Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
6.8
2020-04-27 CVE-2018-21155 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
low complexity
netgear CWE-79
6.1
2020-04-27 CVE-2018-21154 OS Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
6.8
2020-04-27 CVE-2018-21153 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-120
critical
9.8
2020-04-27 CVE-2018-21152 OS Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
6.8
2020-04-27 CVE-2018-21149 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
6.8
2020-04-27 CVE-2018-21100 OS Command Injection vulnerability in Netgear R7800 Firmware
NETGEAR R7800 devices before 1.0.2.60 are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
8.0
2020-04-27 CVE-2018-21099 OS Command Injection vulnerability in Netgear R7800 Firmware
NETGEAR R7800 devices before 1.0.2.60 are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
8.0
2020-04-27 CVE-2018-21098 OS Command Injection vulnerability in Netgear R7800 Firmware
NETGEAR R7800 devices before 1.0.2.60 are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
6.8
2020-04-24 CVE-2018-21231 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
low complexity
netgear
5.4