Vulnerabilities > Netgear > R7900 Firmware > 1.0.3.810.037

DATE CVE VULNERABILITY TITLE RISK
2021-12-26 CVE-2021-45647 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by disclosure of sensitive information.
network
low complexity
netgear CWE-200
5.0
2021-12-26 CVE-2021-45650 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by disclosure of sensitive information.
network
low complexity
netgear CWE-200
5.0
2021-12-26 CVE-2021-45670 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2021-12-26 CVE-2021-45671 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2021-12-26 CVE-2021-45673 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2021-12-26 CVE-2021-45674 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2019-06-17 CVE-2019-5016 Information Exposure vulnerability in multiple products
An exploitable arbitrary memory read vulnerability exists in the KCodes NetUSB.ko kernel module which enables the ReadySHARE Printer functionality of at least two NETGEAR Nighthawk Routers and potentially several other vendors/products.
network
low complexity
netgear kcodes CWE-200
6.4