Vulnerabilities > Netgear > R8500 Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-04-21 CVE-2017-18794 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection.
local
low complexity
netgear CWE-74
4.6
2020-04-21 CVE-2017-18790 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by disclosure of sensitive information.
local
low complexity
netgear CWE-200
2.1
2020-04-20 CVE-2017-18849 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection.
local
low complexity
netgear CWE-74
4.6
2020-04-20 CVE-2017-18848 Cross-Site Request Forgery (CSRF) vulnerability in Netgear products
Certain NETGEAR devices are affected by CSRF.
network
netgear CWE-352
6.8
2020-04-20 CVE-2017-18847 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by an attacker's ability to read arbitrary files.
local
low complexity
netgear CWE-200
2.1
2020-04-20 CVE-2017-18846 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow.
local
low complexity
netgear CWE-787
4.6
2020-04-20 CVE-2017-18842 Cross-Site Request Forgery (CSRF) vulnerability in Netgear products
Certain NETGEAR devices are affected by CSRF.
network
netgear CWE-352
6.8
2020-04-20 CVE-2017-18850 Improper Authentication vulnerability in Netgear products
Certain NETGEAR devices are affected by authentication bypass.
local
low complexity
netgear CWE-287
4.6
2020-04-20 CVE-2017-18852 Cross-Site Request Forgery (CSRF) vulnerability in Netgear products
Certain NETGEAR devices are affected by CSRF and authentication bypass.
network
netgear CWE-352
6.8
2020-04-20 CVE-2017-18851 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
local
low complexity
netgear CWE-74
4.6