Vulnerabilities > Netgear > R7900P Firmware > 1.4.1.42

DATE CVE VULNERABILITY TITLE RISK
2021-12-26 CVE-2021-45668 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2021-11-15 CVE-2021-34991 Out-of-bounds Write vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6400v2 1.0.4.106_10.0.80 routers.
low complexity
netgear CWE-787
8.3
2021-08-11 CVE-2021-38521 Command Injection vulnerability in Netgear R7900P Firmware and R8000P Firmware
Certain NETGEAR devices are affected by command injection by an authenticated user.
network
low complexity
netgear CWE-77
6.5
2021-03-29 CVE-2021-27239 Stack-based Buffer Overflow vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6400 and R6700 firmware version 1.0.4.98 routers.
low complexity
netgear CWE-121
8.3
2021-03-23 CVE-2021-29080 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Netgear products
Certain NETGEAR devices are affected by password reset by an unauthenticated attacker.
low complexity
netgear CWE-640
4.8
2021-03-23 CVE-2021-29073 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2
2021-03-23 CVE-2021-29068 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user.
network
low complexity
netgear CWE-120
6.5
2020-12-30 CVE-2020-35800 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
network
low complexity
netgear
critical
9.7
2020-12-30 CVE-2020-35798 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
local
low complexity
netgear CWE-77
7.2
2020-12-30 CVE-2020-35796 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-120
critical
10.0