Vulnerabilities > Netgear > Wac510 Firmware > 1.3.0.10

DATE CVE VULNERABILITY TITLE RISK
2020-04-22 CVE-2018-21126 OS Command Injection vulnerability in Netgear Wac505 Firmware and Wac510 Firmware
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
low complexity
netgear CWE-78
5.8
2020-04-22 CVE-2018-21125 Improper Authentication vulnerability in Netgear Wac510 Firmware 1.3.0.10
NETGEAR WAC510 devices before 5.0.0.17 are affected by authentication bypass.
low complexity
netgear CWE-287
5.8
2020-04-22 CVE-2018-21124 Improper Privilege Management vulnerability in Netgear Wac505 Firmware and Wac510 Firmware
NETGEAR WAC510 devices before 5.0.0.17 are affected by privilege escalation.
low complexity
netgear CWE-269
5.8
2020-04-22 CVE-2018-21120 Cross-Site Request Forgery (CSRF) vulnerability in Netgear products
Certain NETGEAR devices are affected by CSRF.
network
netgear CWE-352
6.0
2020-04-22 CVE-2018-21119 Injection vulnerability in Netgear Wac505 Firmware and Wac510 Firmware
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-74
5.2
2020-04-16 CVE-2019-20745 OS Command Injection vulnerability in Netgear Wac505 Firmware and Wac510 Firmware
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
5.2
2020-04-16 CVE-2019-20744 Information Exposure vulnerability in Netgear Wac510 Firmware 1.3.0.10/5.0.0.17/5.0.5.4
NETGEAR WAC510 devices before 5.0.10.2 are affected by disclosure of sensitive information.
low complexity
netgear CWE-200
2.7
2020-04-16 CVE-2019-20743 Cross-site Scripting vulnerability in Netgear Wac510 Firmware
NETGEAR WAC510 devices before 8.0.1.3 are affected by stored XSS.
2.9
2020-04-16 CVE-2019-20742 Cross-site Scripting vulnerability in Netgear Wac510 Firmware
NETGEAR WAC510 devices before 8.0.1.3 are affected by stored XSS.
2.9
2020-04-16 CVE-2019-20741 Information Exposure vulnerability in Netgear Wac510 Firmware 1.3.0.10/5.0.0.17/5.0.5.4
NETGEAR WAC510 devices before 5.0.10.2 are affected by disclosure of sensitive information.
network
low complexity
netgear CWE-200
4.0