Vulnerabilities > Netgear > R8900 Firmware > 1.0.4.12

DATE CVE VULNERABILITY TITLE RISK
2020-04-15 CVE-2019-20650 Improper Input Validation vulnerability in Netgear products
Certain NETGEAR devices are affected by denial of service.
network
low complexity
netgear CWE-20
5.0
2020-04-15 CVE-2020-11786 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-04-15 CVE-2020-11785 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-04-15 CVE-2020-11784 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-04-15 CVE-2020-11783 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-04-15 CVE-2020-11782 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-04-15 CVE-2020-11781 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-04-15 CVE-2020-11780 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-04-15 CVE-2020-11779 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-04-15 CVE-2020-11778 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5