Vulnerabilities > Netgear > Rax30 Firmware > 1.0.9.92

DATE CVE VULNERABILITY TITLE RISK
2023-03-10 CVE-2023-1205 Cross-Site Request Forgery (CSRF) vulnerability in Netgear Rax30 Firmware
NETGEAR Nighthawk WiFi6 Router prior to V1.0.10.94 is vulnerable to cross-site request forgery attacks on all endpoints due to improperly implemented CSRF protections.
network
low complexity
netgear CWE-352
8.8
2023-03-10 CVE-2023-27850 Unspecified vulnerability in Netgear Rax30 Firmware
NETGEAR Nighthawk WiFi6 Router prior to V1.0.10.94 contains a file sharing mechanism that allows users with access to this feature to access arbitrary files on the device.
low complexity
netgear
6.8
2023-03-10 CVE-2023-27851 Unspecified vulnerability in Netgear Rax30 Firmware
NETGEAR Nighthawk WiFi6 Router prior to V1.0.10.94 contains a file sharing mechanism that unintentionally allows users with upload permissions to execute arbitrary code on the device.
network
low complexity
netgear
8.8
2023-03-10 CVE-2023-27852 Classic Buffer Overflow vulnerability in Netgear Rax30 Firmware
NETGEAR Nighthawk WiFi6 Router prior to V1.0.10.94 contains a buffer overflow vulnerability in various CGI mechanisms that could allow an attacker to execute arbitrary code on the device.
network
low complexity
netgear CWE-120
critical
9.8
2023-03-10 CVE-2023-27853 Classic Buffer Overflow vulnerability in Netgear Rax30 Firmware
NETGEAR Nighthawk WiFi6 Router prior to V1.0.10.94 contains a format string vulnerability in a SOAP service that could allow an attacker to execute arbitrary code on the device.
network
low complexity
netgear CWE-120
critical
9.8