Vulnerabilities > Netgear > R7800

DATE CVE VULNERABILITY TITLE RISK
2020-04-21 CVE-2017-18796 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection.
local
low complexity
netgear CWE-74
4.6
2020-04-21 CVE-2017-18793 Injection vulnerability in Netgear R7800 Firmware
NETGEAR R7800 devices before 1.0.2.36 are affected by command injection.
local
low complexity
netgear CWE-74
4.6
2020-04-21 CVE-2017-18804 Injection vulnerability in Netgear R7800 Firmware and R9000 Firmware
Certain NETGEAR devices are affected by command injection.
local
low complexity
netgear CWE-74
4.6
2020-04-21 CVE-2017-18803 Improper Input Validation vulnerability in Netgear R7800 Firmware 1.0.2.16/1.0.2.28
NETGEAR R7800 devices before 1.0.2.30 are affected by incorrect configuration of security settings.
local
low complexity
netgear CWE-20
2.1
2020-04-21 CVE-2017-18802 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection.
local
low complexity
netgear CWE-74
4.6
2020-04-16 CVE-2019-20766 Out-of-bounds Write vulnerability in Netgear R7800 Firmware
NETGEAR R7800 devices before 1.0.2.52 are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2
2020-04-16 CVE-2019-20765 Out-of-bounds Write vulnerability in Netgear R7800 Firmware
NETGEAR R7800 devices before 1.0.2.52 are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2
2020-04-16 CVE-2019-20764 Out-of-bounds Write vulnerability in Netgear R7800 Firmware
NETGEAR R7800 devices before 1.0.2.52 are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2
2020-04-16 CVE-2019-20763 Out-of-bounds Write vulnerability in Netgear R7800 Firmware
NETGEAR R7800 devices before 1.0.2.52 are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2
2020-04-16 CVE-2019-20752 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5