Vulnerabilities > Netgear > Rbr20 Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-12-30 CVE-2020-35810 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-12-30 CVE-2020-35807 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-12-30 CVE-2020-35806 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-12-30 CVE-2020-35805 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-12-30 CVE-2020-35800 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
network
low complexity
netgear
critical
9.7
2020-12-30 CVE-2020-35799 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-787
7.5
2020-12-30 CVE-2020-35795 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker.
network
low complexity
netgear CWE-120
7.5
2020-10-09 CVE-2020-26913 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2
2020-05-28 CVE-2020-13245 Improper Certificate Validation vulnerability in Netgear products
Certain NETGEAR devices are affected by Missing SSL Certificate Validation.
network
netgear CWE-295
4.3
2020-04-16 CVE-2019-20752 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5