Page 13 of 210 results (0.004 seconds)

CVSS: 6.1EPSS: 0%CPEs: 16EXPL: 0

Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.74, R8900 before 1.0.4.28, R9000 before 1.0.4.28, RAX120 before 1.0.0.78, XR500 before 2.3.2.56, and XR700 before 1.0.1.10. Determinados dispositivos NETGEAR están afectados por una vulnerabilidad de tipo XSS almacenado. Esto afecta a D7800 versiones anteriores a 1.0.1.56, R7500v2 versiones anteriores a 1.0.3.46, R7800 versiones anteriores a 1.0.2.74, R8900 versiones anteriores a 1.0.4.28, R9000 versiones anteriores a 1.0.4.28, RAX120 versiones anteriores a 1.0.0.78, XR500 versiones anteriores a 2.3.2.56 y XR700 versiones anteriores a 1.0.1.10 . • https://kb.netgear.com/000062658/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2018-0489 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 16EXPL: 0

Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.74, R8900 before 1.0.4.28, R9000 before 1.0.4.28, XR500 before 2.3.2.56, XR700 before 1.0.1.10, and RAX120 before 1.0.0.78. Determinados dispositivos NETGEAR están afectados por una vulnerabilidad de tipo XSS almacenado. Esto afecta a D7800 versiones anteriores a 1.0.1.56, R7500v2 versiones anteriores a 1.0.3.46, R7800 versiones anteriores a 1.0.2.74, R8900 versiones anteriores a 1.0.4.28, R9000 versiones anteriores a 1.0.4.28, XR500 versiones anteriores a 2.3.2.56, XR700 versiones anteriores a 1.0.1.10 y RAX120 versiones anteriores a 1.0.0.78 . • https://kb.netgear.com/000062662/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2018-0490 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 16EXPL: 0

Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.74, R8900 before 1.0.4.28, R9000 before 1.0.4.28, RAX120 before 1.0.0.78, XR500 before 2.3.2.56, and XR700 before 1.0.1.10. Determinados dispositivos NETGEAR están afectados por una vulnerabilidad de tipo XSS almacenado. Esto afecta a D7800 versiones anteriores a 1.0.1.56, R7500v2 versiones anteriores a 1.0.3.46, R7800 versiones anteriores a 1.0.2.74, R8900 versiones anteriores a 1.0.4.28, R9000 versiones anteriores a 1.0.4.28, RAX120 versiones anteriores a 1.0.0.78, XR500 versiones anteriores a 2.3.2.56 y XR700 versiones anteriores a 1.0.1.10 . • https://kb.netgear.com/000062650/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2018-0499 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 16EXPL: 0

Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.74, R8900 before 1.0.4.28, R9000 before 1.0.4.28, RAX120 before 1.0.0.78, XR500 before 2.3.2.56, and XR700 before 1.0.1.10. Determinados dispositivos NETGEAR están afectados por una vulnerabilidad de tipo XSS almacenado. Esto afecta a D7800 versiones anteriores a 1.0.1.56, R7500v2 versiones anteriores a 1.0.3.46, R7800 versiones anteriores a 1.0.2.74, R8900 versiones anteriores a 1.0.4.28, R9000 versiones anteriores a 1.0.4.28, RAX120 versiones anteriores a 1.0.0.78, XR500 versiones anteriores a 2.3.2.56 y XR700 versiones anteriores a 1.0.1.10 . • https://kb.netgear.com/000062660/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2018-0509 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.1EPSS: 0%CPEs: 16EXPL: 0

Certain NETGEAR devices are affected by Stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.68, R8900 before 1.0.4.28, R9000 before 1.0.4.28, XR500 before 2.3.2.56, XR700 before 1.0.1.10, and RAX120 before 1.0.0.78. Determinados dispositivos NETGEAR están afectados por una vulnerabilidad de tipo XSS Almacenado. Esto afecta a D7800 versiones anteriores a 1.0.1.56, R7500v2 versiones anteriores a 1.0.3.46, R7800 versiones anteriores a 1.0.2.68, R8900 versiones anteriores a 1.0.4.28, R9000 versiones anteriores a 1.0.4.28, XR500 versiones anteriores a 2.3.2.56, XR700 versiones anteriores a 1.0.1.10 y RAX120 versiones anteriores a 1.0.0.78 . • https://kb.netgear.com/000062643/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2018-0513 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •