Vulnerabilities > Netgear > R6220

DATE CVE VULNERABILITY TITLE RISK
2020-04-22 CVE-2017-18783 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by XSS.
network
netgear CWE-79
4.3
2020-04-22 CVE-2017-18782 Cross-Site Request Forgery (CSRF) vulnerability in Netgear products
Certain NETGEAR devices are affected by CSRF.
network
netgear CWE-352
6.8
2020-04-22 CVE-2017-18781 Cross-Site Request Forgery (CSRF) vulnerability in Netgear products
Certain NETGEAR devices are affected by CSRF.
network
netgear CWE-352
6.8
2020-04-22 CVE-2017-18780 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by denial of service.
local
low complexity
netgear
2.1
2020-04-22 CVE-2017-18779 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow.
local
low complexity
netgear CWE-120
4.6
2020-04-22 CVE-2017-18778 Improper Input Validation vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
local
low complexity
netgear CWE-20
2.1
2020-04-22 CVE-2017-18776 Improper Authentication vulnerability in Netgear products
Certain NETGEAR devices are affected by authentication bypass.
local
low complexity
netgear CWE-287
4.6
2020-04-22 CVE-2017-18769 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by an attacker's ability to read arbitrary files.
local
low complexity
netgear CWE-200
2.1
2020-04-21 CVE-2017-18801 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection.
local
low complexity
netgear CWE-74
4.6
2020-04-21 CVE-2017-18791 Cross-Site Request Forgery (CSRF) vulnerability in Netgear products
Certain NETGEAR devices are affected by CSRF.
network
netgear CWE-352
6.8