Vulnerabilities > Netgear > Jwnr2010 Firmware > 1.1.0.54

DATE CVE VULNERABILITY TITLE RISK
2020-04-28 CVE-2016-11057 Improper Authentication vulnerability in Netgear products
Certain NETGEAR devices are affected by mishandling of repeated URL calls.
network
low complexity
netgear CWE-287
5.0
2020-04-28 CVE-2016-11055 Cross-Site Request Forgery (CSRF) vulnerability in Netgear products
Certain NETGEAR devices are affected by CSRF.
network
netgear CWE-352
4.3