Vulnerabilities > Netgear > High

DATE CVE VULNERABILITY TITLE RISK
2021-12-26 CVE-2021-45608 Integer Overflow or Wraparound vulnerability in Netgear D7800 Firmware, R6400V2 Firmware and R6700V3 Firmware
Certain D-Link, Edimax, NETGEAR, TP-Link, Tenda, and Western Digital devices are affected by an integer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-190
7.5
2021-12-26 CVE-2021-45609 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-120
7.5
2021-12-26 CVE-2021-45611 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-120
7.5
2021-12-26 CVE-2021-45623 Command Injection vulnerability in Netgear R7800 Firmware, R9000 Firmware and Xr500 Firmware
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
network
low complexity
netgear CWE-77
7.5
2021-12-26 CVE-2021-45624 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
network
low complexity
netgear CWE-77
7.5
2021-12-26 CVE-2021-45625 Command Injection vulnerability in Netgear R6900P Firmware, R7000P Firmware and Xr300 Firmware
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
network
low complexity
netgear CWE-77
7.5
2021-12-26 CVE-2021-45627 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
network
low complexity
netgear CWE-77
7.5
2021-12-26 CVE-2021-45630 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
network
low complexity
netgear CWE-77
7.5
2021-12-26 CVE-2021-45637 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-787
7.5
2021-12-26 CVE-2021-45638 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-787
7.5