Vulnerabilities > Netgear > Rbs750 Firmware

DATE CVE VULNERABILITY TITLE RISK
2021-03-23 CVE-2021-29068 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user.
network
low complexity
netgear CWE-120
6.5
2021-03-23 CVE-2021-29067 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by authentication bypass.
low complexity
netgear
8.3
2020-12-30 CVE-2020-35802 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by disclosure of sensitive information.
network
low complexity
netgear CWE-200
5.0
2020-12-30 CVE-2020-35800 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
network
low complexity
netgear
critical
9.7
2020-12-30 CVE-2020-35798 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
local
low complexity
netgear CWE-77
7.2
2020-12-30 CVE-2020-35796 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-120
critical
10.0
2020-12-30 CVE-2020-35795 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-120
7.5
2020-12-30 CVE-2020-35794 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-77
5.2
2020-10-09 CVE-2020-26897 Insufficiently Protected Credentials vulnerability in Netgear products
Certain NETGEAR devices are affected by disclosure of administrative credentials.
low complexity
netgear CWE-522
8.3
2020-10-09 CVE-2020-26928 Improper Authentication vulnerability in Netgear products
Certain NETGEAR devices are affected by authentication bypass.
low complexity
netgear CWE-287
5.8