Vulnerabilities > Netgear > High

DATE CVE VULNERABILITY TITLE RISK
2020-04-23 CVE-2018-21161 Unspecified vulnerability in Netgear D7800 Firmware, R7800 Firmware and R9000 Firmware
Certain NETGEAR devices are affected by incorrect configuration of security settings.
network
low complexity
netgear
7.5
2020-04-23 CVE-2018-21137 Use of Hard-coded Credentials vulnerability in Netgear D3600 Firmware and D6000 Firmware
Certain NETGEAR devices are affected by a hardcoded password.
network
low complexity
netgear CWE-798
7.5
2020-04-23 CVE-2018-21134 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-787
7.5
2020-04-23 CVE-2018-21133 Out-of-bounds Write vulnerability in Netgear Wac505 Firmware and Wac510 Firmware
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-787
7.5
2020-04-23 CVE-2018-21132 Missing Authentication for Critical Function vulnerability in Netgear Wac505 Firmware and Wac510 Firmware
Certain NETGEAR devices are affected by authentication bypass.
network
low complexity
netgear CWE-306
7.5
2020-04-16 CVE-2019-20730 SQL Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by SQL injection.
network
low complexity
netgear CWE-89
7.5
2020-04-16 CVE-2019-20699 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-120
7.5
2020-04-15 CVE-2019-20679 Improper Input Validation vulnerability in Netgear Mr1100 Firmware 12.05.05.00/12.06.03
NETGEAR MR1100 devices before 12.06.08.00 are affected by lack of access control at the function level.
network
low complexity
netgear CWE-20
7.5
2020-04-15 CVE-2020-11790 Improper Input Validation vulnerability in Netgear R7800 Firmware
NETGEAR R7800 devices before 1.0.2.68 are affected by remote code execution by unauthenticated attackers.
network
low complexity
netgear CWE-20
7.5
2020-04-15 CVE-2020-11789 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
network
low complexity
netgear CWE-74
7.5