Page 2 of 8 results (0.003 seconds)

CVSS: 4.8EPSS: 0%CPEs: 38EXPL: 0

Certain NETGEAR devices are affected by stored XSS. This affects D6200 before 1.1.00.40, D7000 before 1.0.1.78, R6020 before 1.0.0.48, R6080 before 1.0.0.48, R6120 before 1.0.0.76, R6260 before 1.1.0.78, R6700v2 before 1.2.0.76, R6800 before 1.2.0.76, R6900v2 before 1.2.0.76, R6850 before 1.1.0.78, R7200 before 1.2.0.76, R7350 before 1.2.0.76, R7400 before 1.2.0.76, R7450 before 1.2.0.76, AC2100 before 1.2.0.76, AC2400 before 1.2.0.76, AC2600 before 1.2.0.76, RAX35 before 1.0.3.62, and RAX40 before 1.0.3.62. Determinados dispositivos NETGEAR están afectados por un ataque de tipo XSS almacenado. Esto afecta a D6200 versiones anteriores a 1.1.00.40, D7000 versiones anteriores a 1.0.1.78, R6020 versiones anteriores a 1.0.0.48, R6080 versiones anteriores a 1.0.0.48, R6120 versiones anteriores a 1.0.0.76, R6260 versiones anteriores a 1.1.0.78, R6700v2 versiones anteriores a 1.2.0.76, R6800 versiones anteriores a 1.2.0.76, R6900v2 versiones anteriores a 1.2.0. 76, R6850 versiones anteriores a 1.1.0.78, R7200 versiones anteriores a 1.2.0.76, R7350 versiones anteriores a 1.2.0.76, R7400 versiones anteriores a 1.2.0.76, R7450 versiones anteriores a 1.2.0.76, AC2100 versiones anteriores a 1.2.0.76, AC2400 versiones anteriores a 1.2.0.76, AC2600 versiones anteriores a 1.2.0.76, RAX35 versiones anteriores a 1.0.3.62 y RAX40 versiones anteriores a 1.0.3.62 • https://kb.netgear.com/000063773/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-and-Gateways-PSV-2019-0192 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 38EXPL: 0

Certain NETGEAR devices are affected by stored XSS. This affects D6200 before 1.1.00.40, D7000 before 1.0.1.78, R6020 before 1.0.0.48, R6080 before 1.0.0.48, R6120 before 1.0.0.66, R6260 before 1.1.0.78, R6700v2 before 1.2.0.76, R6800 before 1.2.0.76, R6900v2 before 1.2.0.76, R6850 before 1.1.0.78, R7200 before 1.2.0.76, R7350 before 1.2.0.76, R7400 before 1.2.0.76, R7450 before 1.2.0.76, AC2100 before 1.2.0.76, AC2400 before 1.2.0.76, AC2600 before 1.2.0.76, RAX35 before 1.0.3.62, and RAX40 before 1.0.3.62. Determinados dispositivos NETGEAR están afectados por un ataque de tipo XSS almacenado. Esto afecta a D6200 versiones anteriores a 1.1.00.40, D7000 versiones anteriores a 1.0.1.78, R6020 versiones anteriores a 1.0.0.48, R6080 versiones anteriores a 1.0.0.48, R6120 versiones anteriores a 1.0.0.66, R6260 versiones anteriores a 1.1.0.78, R6700v2 versiones anteriores a 1.2.0.76, R6800 versiones anteriores a 1.2.0.76, R6900v2 versiones anteriores a 1.2.0. 76, R6850 versiones anteriores a 1.1.0.78, R7200 versiones anteriores a 1.2.0.76, R7350 versiones anteriores a 1.2.0.76, R7400 versiones anteriores a 1.2.0.76, R7450 versiones anteriores a 1.2.0.76, AC2100 versiones anteriores a 1.2.0.76, AC2400 versiones anteriores a 1.2.0.76, AC2600 versiones anteriores a 1.2.0.76, RAX35 versiones anteriores a 1.0.3.62 y RAX40 versiones anteriores a 1.0.3.62 • https://kb.netgear.com/000063774/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-and-Gateways-PSV-2019-0193 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 36EXPL: 0

Certain NETGEAR devices are affected by stored XSS. This affects D6200 before 1.1.00.40, D7000 before 1.0.1.78, R6020 before 1.0.0.48, R6080 before 1.0.0.48, R6120 before 1.0.0.66, R6260 before 1.1.0.78, R6700v2 before 1.2.0.76, R6800 before 1.2.0.76, R6900v2 before 1.2.0.76, R6850 before 1.1.0.78, R7200 before 1.2.0.76, R7350 before 1.2.0.76, R7400 before 1.2.0.76, R7450 before 1.2.0.76, AC2100 before 1.2.0.76, AC2400 before 1.2.0.76, AC2600 before 1.2.0.76, and RAX40 before 1.0.3.62. Determinados dispositivos NETGEAR están afectados por un ataque de tipo XSS almacenado. Esto afecta a D6200 versiones anteriores a 1.1.00.40, D7000 versiones anteriores a 1.0.1.78, R6020 versiones anteriores a 1.0.0.48, R6080 versiones anteriores a 1.0.0.48, R6120 versiones anteriores a 1.0.0.66, R6260 versiones anteriores a 1.1.0.78, R6700v2 versiones anteriores a 1.2.0.76, R6800 versiones anteriores a 1.2.0.76, R6900v2 versiones anteriores a 1.2. 0.76, R6850 versiones anteriores a 1.1.0.78, R7200 versiones anteriores a 1.2.0.76, R7350 versiones anteriores a 1.2.0.76, R7400 versiones anteriores a 1.2.0.76, R7450 versiones anteriores a 1.2.0.76, AC2100 versiones anteriores a 1.2.0.76, AC2400 versiones anteriores a 1.2.0.76, AC2600 versiones anteriores a 1.2.0.76 y RAX40 versiones anteriores a 1.0.3.62 • https://kb.netgear.com/000063775/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-and-Gateways-PSV-2019-0245 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •