Vulnerabilities > Netgear > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-10-09 CVE-2020-26908 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by authentication bypass.
network
low complexity
netgear
critical
9.8
2020-08-20 CVE-2020-15636 Unspecified vulnerability in Netgear R6700 Firmware
This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR R6400, R6700, R7000, R7850, R7900, R8000, RS400, and XR300 routers with firmware 1.0.4.84_10.0.58.
network
low complexity
netgear
critical
9.8
2020-04-28 CVE-2017-18858 OS Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command execution.
network
low complexity
netgear CWE-78
critical
9.8
2020-04-28 CVE-2017-18857 Weak Password Requirements vulnerability in Netgear Insight
The NETGEAR Insight application before 2.42 for Android and iOS is affected by password mismanagement.
network
low complexity
netgear CWE-521
critical
9.8
2020-04-27 CVE-2018-21153 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-120
critical
9.8
2020-04-27 CVE-2018-21097 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-787
critical
9.8
2020-04-23 CVE-2018-21162 OS Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
network
low complexity
netgear CWE-78
critical
9.8
2020-04-23 CVE-2018-21161 Unspecified vulnerability in Netgear D7800 Firmware, R7800 Firmware and R9000 Firmware
Certain NETGEAR devices are affected by incorrect configuration of security settings.
network
low complexity
netgear
critical
9.8
2020-04-23 CVE-2018-21137 Use of Hard-coded Credentials vulnerability in Netgear D3600 Firmware and D6000 Firmware
Certain NETGEAR devices are affected by a hardcoded password.
network
low complexity
netgear CWE-798
critical
9.8
2020-04-23 CVE-2018-21134 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-787
critical
9.8