Page 9 of 53 results (0.005 seconds)

CVSS: 6.1EPSS: 0%CPEs: 36EXPL: 0

Certain NETGEAR devices are affected by XSS. This affects D6200 before 1.1.00.24, D7000 before 1.0.1.52, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.12, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6020 before 1.0.0.26, R6050 before 1.0.1.12, R6080 before 1.0.0.26, R6120 before 1.0.0.36, R6220 before 1.1.0.60, R6700v2 before 1.2.0.12, R6800 before 1.2.0.12, R6900v2 before 1.2.0.12, WNDR3700v5 before 1.1.0.50, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44. Determinados dispositivos NETGEAR están afectados por una vulnerabilidad de tipo XSS. Esto afecta a D6200 versiones anteriores a 1.1.00.24, D7000 versiones anteriores a 1.0.1.52, JNR1010v2 versiones anteriores a 1.1.0.44, JR6150 versiones anteriores a 1.0.1.12, JWNR2010v5 versiones anteriores a 1.1.0.44, PR2000 versiones anteriores a 1.0.0.20, R6020 versiones anteriores a 1.0.0.26, R6050 versiones anteriores a 1.0.1.12, R6080 versiones anteriores a 1.0.0.26, R6120 versiones anteriores a 1.0.0.36, R6220 versiones anteriores a 1.1.0.60, R6700v2 versiones anteriores a 1.2.0.12, R6800 versiones anteriores a 1.2.0.12, R6900v2 versiones anteriores a 1.2.0.12, WNDR3700v5 versiones anteriores a 1.1.0.50, WNR1000v4 versiones anteriores a 1.1.0.44, WNR2020 versiones anteriores a 1.1.0.44 y WNR2050 versiones anteriores a 1.1.0.44. • https://kb.netgear.com/000049536/Security-Advisory-for-Cross-Site-Scripting-on-Some-Routers-PSV-2017-2952 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 34EXPL: 0

Certain NETGEAR devices are affected by XSS. This affects D6200 before 1.1.00.24, D7000 before 1.0.1.52, JNR1010v2 before 1.1.0.44, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6020 before 1.0.0.26, R6050 before 1.0.1.12, R6080 before 1.0.0.26, R6120 before 1.0.0.36, R6220 before 1.1.0.60, R6700v2 before 1.2.0.12, R6800 before 1.2.0.12, R6900v2 before 1.2.0.12, WNDR3700v5 before 1.1.0.50, WNR1000v4 before 1.1.0.44, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44. Determinados dispositivos NETGEAR están afectados por una vulnerabilidad de tipo XSS. Esto afecta a D6200 versiones anteriores a 1.1.00.24, D7000 versiones anteriores a 1.0.1.52, JNR1010v2 versiones anteriores a 1.1.0.44, JWNR2010v5 versiones anteriores a 1.1.0.44, PR2000 versiones anteriores a 1.0.0.20, R6020 versiones anteriores a 1.0.0.26, R6050 versiones anteriores a 1.0.1.12, R6080 versiones anteriores a 1.0.0.26, R6120 versiones anteriores a 1.0.0.36, R6220 versiones anteriores a 1.1.0.60, R6700v2 versiones anteriores a 1.2.0.12, R6800 versiones anteriores a 1.2.0.12, R6900v2 versiones anteriores a 1.2.0.12, WNDR3700v5 versiones anteriores a 1.1.0.50, WNR1000v4 versiones anteriores a 1.1.0.44, WNR2020 versiones anteriores a 1.1.0.44 y WNR2050 versiones anteriores a 1.1.0.44. • https://kb.netgear.com/000049535/Security-Advisory-for-Cross-Site-Scripting-on-Some-Routers-PSV-2017-2951 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 124EXPL: 0

Certain NETGEAR devices are affected by XSS. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, D6100 before 1.0.0.56, D6200 before 1.1.00.24, D6220 before 1.0.0.32, D6400 before 1.0.0.66, D7000 before 1.0.1.52, D7000v2 before 1.0.0.44, D7800 before 1.0.1.30, D8500 before 1.0.3.35, DGN2200v4 before 1.0.0.96, DGN2200Bv4 before 1.0.0.96, EX2700 before 1.0.1.28, EX6100v2 before 1.0.1.54, EX6150v2 before 1.0.1.54, EX6200v2 before 1.0.1.52, EX6400 before 1.0.1.72, EX7300 before 1.0.1.72, EX8000 before 1.0.0.102, JNR1010v2 before 1.1.0.44, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.20, R6020 before 1.0.0.26, R6080 before 1.0.0.26, R6100 before 1.0.1.20, R6250 before 1.0.4.16, R6300v2 before 1.0.4.18, R6400 before 1.0.1.32, R6400v2 before 1.0.2.46, R6700 before 1.0.1.36, R6800 before 1.2.0.12, R6900v2 before 1.2.0.12, R6700v2 before 1.2.0.12, R6900 before 1.0.1.34, R6900P before 1.3.0.8, R7000 before 1.0.9.18, R7000P before 1.3.0.8, R7100LG before 1.0.0.34, R7300DST before 1.0.0.58, R7500 before 1.0.0.118, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, R7900 before 1.0.2.4, R7900P before 1.1.5.14, R8000 before 1.0.4.4, R8000P before 1.1.5.14, R8500 before 1.0.2.110, R8300 before 1.0.2.110, R9000 before 1.0.2.52, WN2000RPTv3 before 1.0.1.8, WN3000RPv3 before 1.0.2.50, WN3100RPv2 before 1.0.0.42, WNDR3400v3 before 1.0.1.16, WNDR3700v4 before 1.0.2.94, WNDR4300 before 1.0.2.96, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, WNR1000v4 before 1.1.0.44, WNR2000v5 before 1.0.0.62, WNR2020 before 1.1.0.44, WNR2050 before 1.1.0.44, and WNR3500Lv2 before 1.2.0.46. Determinados dispositivos NETGEAR están afectados por una vulnerabilidad de tipo XSS. Esto afecta a D3600 versiones anteriores a 1.0.0.67, D6000 versiones anteriores a 1.0.0.67, D6100 versiones anteriores a 1.0.0.56, D6200 versiones anteriores a 1.1.00.24, D6220 versiones anteriores a 1.0.0.32, D6400 versiones anteriores a 1.0.0.66, D7000 versiones anteriores a 1.0.1.52, D7000v2 versiones anteriores a 1.0.0.44, D7800 versiones anteriores a 1.0.1.30, D8500 versiones anteriores a 1.0.3.35, DGN2200v4 versiones anteriores a 1.0.0.96, DGN2200Bv4 versiones anteriores a 1.0.0.96, EX2700 versiones anteriores a 1.0.1.28, EX6100v2 versiones anteriores a 1.0.1.54, EX6150v2 versiones anteriores a 1.0.1.54, EX6200v2 versiones anteriores a 1.0.1.52, EX6400 versiones anteriores a 1.0.1.72, EX7300 versiones anteriores a 1.0.1.72, EX8000 versiones anteriores a 1.0.0.102, JNR1010v2 versiones anteriores a 1.1.0.44, JWNR2010v5 versiones anteriores a 1.1.0.44, PR2000 versiones anteriores a 1.0.0.20, R6020 versiones anteriores a 1.0.0.26, R6080 versiones anteriores a 1.0.0.26, R6100 versiones anteriores a 1.0. 1.20, R6250 versiones anteriores a 1.0.4.16, R6300v2 versiones anteriores a 1.0.4.18, R6400 versiones anteriores a 1.0.1.32, R6400v2 versiones anteriores a 1.0.2.46, R6700 versiones anteriores a 1.0.1.36, R6800 versiones anteriores a 1.2.0.12, R6900v2 versiones anteriores a 1.2.0.12, R6700v2 versiones anteriores a 1.2.0.12, R6900 versiones anteriores a 1.0.1.34, R6900P versiones anteriores a 1.3.0.8, R7000 versiones anteriores a 1.0.9.18, R7000P versiones anteriores a 1.3.0.8, R7100LG versiones anteriores a 1.0.0.34, R7300DST versiones anteriores a 1.0.0.58, R7500 versiones anteriores a 1.0.0.118, R7500v2 versiones anteriores a 1. 0.3.24, R7800 versiones anteriores a 1.0.2.40, R7900 versiones anteriores a 1.0.2.4, R7900P versiones anteriores a 1.1.5.14, R8000 versiones anteriores a 1.0.4.4, R8000P versiones anteriores a 1.1.5.14, R8500 versiones anteriores a 1.0.2.110, R8300 versiones anteriores a 1.0.2.110, R9000 versiones anteriores a 1.0. 2.52, WN2000RPTv3 versiones anteriores a 1.0.1.8, WN3000RPv3 versiones anteriores a 1.0.2.50, WN3100RPv2 versiones anteriores a 1.0.0.42, WNDR3400v3 versiones anteriores a 1.0.1.16, WNDR3700v4 versiones anteriores a 1.0.2.94, WNDR4300 versiones anteriores a 1.0.2.96, WNDR4300v2 versiones anteriores a 1.0.0.50, WNDR4500v3 versión anteriores a 1.0.0.50, WNR1000v4 versiones anteriores a 1.1.0.44, WNR2000v5 versiones anteriores a 1.0.0.62, WNR2020 versiones anteriores a 1.1.0.44, WNR2050 versiones anteriores a 1.1.0.44 y WNR3500Lv2 versiones anteriores a 1.2.0.46. • https://kb.netgear.com/000049534/Security-Advisory-for-Cross-Site-Scripting-on-Some-Routers-Gateways-and-Extenders-PSV-2017-2950 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 56EXPL: 0

Certain NETGEAR devices are affected by stored XSS. This affects D6100 before 1.0.0.58, D7800 before 1.0.1.34, JNR1010v2 before 1.1.0.50, JWNR2010v5 before 1.1.0.50, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, R6020 before 1.0.0.30, R6080 before 1.0.0.30, R6100 before 1.0.1.16, R6120 before 1.0.0.40, R6700v2 before 1.2.0.14, R6800 before 1.2.0.14, R6900v2 before 1.2.0.14, R7500v2 before 1.0.3.26, R7800 before 1.0.2.46, R9000 before 1.0.4.2, WN3000RPv2 before 1.0.0.52, WN3000RPv3 before 1.0.2.78, WNDR3700v4 before 1.0.2.102, WNDR3700v5 before 1.1.0.54, WNDR4300v1 before 1.0.2.104, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, WNR1000v4 before 1.1.0.50, WNR2000v5 before 1.0.0.64, WNR2020 before 1.1.0.50, and WNR2050 before 1.1.0.50. NOTE: this may be a result of an incomplete fix for CVE-2017-18866. Ciertos dispositivos NETGEAR se ven afectados por XSS almacenado. Esto afecta a D6100 antes de 1.0.0.58, D7800 antes de 1.0.1.34, JNR1010v2 antes de 1.1.0.50, JWNR2010v5 antes de 1.1.0.50, RBK50 antes de 2.3.5.30, RBR50 antes de 2.3.5.30, RBS50 antes de 2.3.5.30, R6020 antes de 1.0.0.30, R6080 antes de 1.0.0.30, R6100 antes de 1.0.1.16, R6120 antes de 1.0.0.40, R6700v2 antes de 1.2.0.14, R6800 antes de 1.2.0.14, R6900v2 antes de 1.2.0.14, R7500v2 antes de 1.0.3.26, R7800 antes de 1.0.2.46, R9000 antes 1.0.4.2, WN3000RPv2 antes de 1.0.0.52, WN3000RPv3 antes de 1.0.2.78, WNDR3700v4 antes de 1.0.2.102, WNDR3700v5 antes de 1.1.0.54, WNDR4300v1 antes de 1.0.2.104, WNDR4300v2 antes de 1.0.0.48, WNDR4500v3 antes de 1.0.0.48, WNDR4500v3 antes de 1.0.0.48 0.50, WNR2000v5 antes de 1.0.0.64, WNR2020 antes de 1.1.0.50 y WNR2050 antes de 1.1.0.50. • https://kb.netgear.com/000061187/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-Gateways-and-WiFi-System-PSV-2016-0100 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 16EXPL: 0

Certain NETGEAR devices are affected by authentication bypass. This affects D6200 before 1.1.00.30, D7000 before 1.0.1.66, R6020 before 1.0.0.34, R6080 before 1.0.0.34, R6120 before 1.0.0.44, R6220 before 1.1.0.68, WNR2020 before 1.1.0.54, and WNR614 before 1.1.0.54. Determinados dispositivos NETGEAR están afectados por una omisión de autenticación. Esto afecta a D6200 versiones anteriores a 1.1.00.30, D7000 versiones anteriores a 1.0.1.66, R6020 versiones anteriores a 1.0.0.34, R6080 versiones anteriores a 1.0.0.34, R6120 versiones anteriores a 1.0.0.44, R6220 versiones anteriores a 1.1.0.68, WNR2020 versiones anteriores a 1.1.0.54, y WNR614 versiones anteriores a 1.1.0.54. • https://kb.netgear.com/000061449/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-and-Gateways-PSV-2018-0073 •