Vulnerabilities > Netgear > Xr450 Firmware

DATE CVE VULNERABILITY TITLE RISK
2021-12-26 CVE-2021-45602 OS Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
local
low complexity
netgear CWE-78
4.6
2021-12-26 CVE-2021-45603 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by disclosure of sensitive information.
local
low complexity
netgear CWE-200
2.1
2021-12-26 CVE-2021-45618 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker.
network
low complexity
netgear CWE-77
critical
10.0
2021-12-26 CVE-2021-45640 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
network
low complexity
netgear
6.5
2021-12-26 CVE-2021-45642 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
network
low complexity
netgear
7.5
2021-08-11 CVE-2021-38516 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by lack of access control at the function level.
network
low complexity
netgear
critical
10.0
2021-04-14 CVE-2021-27253 Out-of-bounds Write vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Nighthawk R7800.
low complexity
netgear CWE-787
8.3
2021-04-14 CVE-2021-27252 OS Command Injection vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R7800 firmware version 1.0.2.76.
low complexity
netgear CWE-78
8.3
2021-04-14 CVE-2021-27251 Cleartext Transmission of Sensitive Information vulnerability in Netgear products
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Nighthawk R7800.
low complexity
netgear CWE-319
8.3
2021-03-23 CVE-2021-29069 Command Injection vulnerability in Netgear Wnr2000V5 Firmware, Xr450 Firmware and Xr500 Firmware
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-77
5.2