Vulnerabilities > Netgear > R8900 Firmware > 1.0.4.12

DATE CVE VULNERABILITY TITLE RISK
2020-04-15 CVE-2020-11777 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by Stored XSS.
network
netgear CWE-79
3.5
2020-04-15 CVE-2020-11776 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-04-15 CVE-2020-11775 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-04-15 CVE-2020-11774 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-04-15 CVE-2020-11773 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-04-15 CVE-2020-11772 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-04-15 CVE-2020-11771 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-04-15 CVE-2020-11769 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-04-15 CVE-2020-11768 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by Stored XSS.
network
netgear CWE-79
3.5
2020-04-15 CVE-2019-20767 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
network
low complexity
netgear CWE-787
6.5