Vulnerabilities > Netgear > Rbw30 Firmware > 2.1.2.6

DATE CVE VULNERABILITY TITLE RISK
2023-09-01 CVE-2023-36187 Classic Buffer Overflow vulnerability in Netgear products
Buffer Overflow vulnerability in NETGEAR R6400v2 before version 1.0.4.118, allows remote unauthenticated attackers to execute arbitrary code via crafted URL to httpd.
network
low complexity
netgear CWE-120
critical
9.8
2021-12-26 CVE-2021-45507 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by authentication bypass.
network
low complexity
netgear
7.5
2021-12-26 CVE-2021-45515 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by denial of service.
low complexity
netgear
3.3
2021-12-26 CVE-2021-45628 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
low complexity
netgear CWE-77
5.8
2021-12-26 CVE-2021-45638 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-787
7.5
2021-12-26 CVE-2021-45665 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2021-12-26 CVE-2021-45666 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2021-12-26 CVE-2021-45667 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2021-12-26 CVE-2021-45670 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2021-12-26 CVE-2021-45671 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5