Vulnerabilities > Netgear > R8900 Firmware > 1.0.4.12

DATE CVE VULNERABILITY TITLE RISK
2021-04-14 CVE-2021-27252 OS Command Injection vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76.
low complexity
netgear CWE-78
8.3
2021-04-14 CVE-2021-27251 Cleartext Transmission of Sensitive Information vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Nighthawk R7800.
low complexity
netgear CWE-319
8.3
2021-03-23 CVE-2021-29068 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user.
network
low complexity
netgear CWE-120
6.5
2021-03-05 CVE-2021-27257 Improper Certificate Validation vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to compromise the integrity of downloaded information on affected installations of NETGEAR R7800 firmware version 1.0.2.76.
low complexity
netgear CWE-295
3.3
2021-03-05 CVE-2021-27256 OS Command Injection vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76.
low complexity
netgear CWE-78
8.3
2021-03-05 CVE-2021-27255 Missing Authentication for Critical Function vulnerability in Netgear products
This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76.
low complexity
netgear CWE-306
8.3
2021-03-05 CVE-2021-27254 Use of Hard-coded Credentials vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R7800.
low complexity
netgear CWE-798
8.3
2020-12-30 CVE-2020-35839 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by Stored XSS.
network
netgear CWE-79
3.5
2020-12-30 CVE-2020-35838 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-12-30 CVE-2020-35837 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5