Vulnerabilities > Netgear > R7960P Firmware

DATE CVE VULNERABILITY TITLE RISK
2021-12-26 CVE-2021-45545 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-77
5.2
2021-12-26 CVE-2021-45546 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
network
low complexity
netgear CWE-77
6.5
2021-12-26 CVE-2021-45547 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
network
low complexity
netgear CWE-77
6.5
2021-12-26 CVE-2021-45549 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-77
5.2
2021-12-26 CVE-2021-45555 Command Injection vulnerability in Netgear R7900P Firmware, R7960P Firmware and R8000P Firmware
Certain NETGEAR devices are affected by command injection by an authenticated user.
network
low complexity
netgear CWE-77
6.5
2021-12-26 CVE-2021-45604 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
2.7
2021-12-26 CVE-2021-45606 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
network
low complexity
netgear CWE-787
6.5
2021-12-26 CVE-2021-45610 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-120
critical
10.0
2021-12-26 CVE-2021-45612 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
network
low complexity
netgear CWE-77
critical
10.0
2021-12-26 CVE-2021-45615 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
low complexity
netgear CWE-77
5.8