Vulnerabilities > Netgear > Rbk40 Firmware > 2.3.0.28

DATE CVE VULNERABILITY TITLE RISK
2021-12-26 CVE-2021-45658 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by server-side injection.
network
low complexity
netgear CWE-74
7.5
2021-12-26 CVE-2021-45659 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by server-side injection.
local
low complexity
netgear CWE-74
4.6
2021-12-26 CVE-2021-45660 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by server-side injection.
local
low complexity
netgear CWE-74
4.6
2021-12-26 CVE-2021-45661 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by server-side injection.
local
low complexity
netgear CWE-74
4.6
2021-04-14 CVE-2021-27253 Out-of-bounds Write vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Nighthawk R7800.
low complexity
netgear CWE-787
8.3
2021-04-14 CVE-2021-27252 OS Command Injection vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76.
low complexity
netgear CWE-78
8.3
2021-04-14 CVE-2021-27251 Cleartext Transmission of Sensitive Information vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Nighthawk R7800.
low complexity
netgear CWE-319
8.3
2021-03-23 CVE-2021-29068 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user.
network
low complexity
netgear CWE-120
6.5
2021-03-05 CVE-2021-27257 Improper Certificate Validation vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to compromise the integrity of downloaded information on affected installations of NETGEAR R7800 firmware version 1.0.2.76.
low complexity
netgear CWE-295
3.3
2021-03-05 CVE-2021-27256 OS Command Injection vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76.
low complexity
netgear CWE-78
8.3