Vulnerabilities > Netgear > R8900 Firmware > 1.0.2.60

DATE CVE VULNERABILITY TITLE RISK
2020-12-30 CVE-2020-35810 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-12-30 CVE-2020-35809 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-12-30 CVE-2020-35808 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-12-30 CVE-2020-35805 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-12-30 CVE-2020-35804 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by disclosure of sensitive information.
local
low complexity
netgear CWE-200
2.1
2020-12-30 CVE-2020-35800 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
network
low complexity
netgear
critical
9.7
2020-12-30 CVE-2020-35799 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-787
7.5
2020-12-30 CVE-2020-35795 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-120
7.5
2020-12-30 CVE-2020-35793 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
local
low complexity
netgear CWE-77
4.6
2020-12-30 CVE-2020-35792 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-77
5.2