Product:

R6220_firmware

(Netgear)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 86
Date Id Summary Products Score Patch Annotated
2020-04-15 CVE-2020-11788 Certain NETGEAR devices are affected by authentication bypass. This affects D6200 before 1.1.00.34, D7000 before 1.0.1.68, PR2000 before 1.0.0.28, R6050 before 1.0.1.18, JR6150 before 1.0.1.18, R6120 before 1.0.0.46, R6220 before 1.1.0.80, R6230 before 1.1.0.80, R6260 before 1.1.0.64, R6700v2 before 1.2.0.36, R6800 before 1.2.0.36, and R6900v2 before 1.2.0.36. D6200_firmware, D7000_firmware, Jr6150_firmware, Pr2000_firmware, R6050_firmware, R6120_firmware, R6220_firmware, R6230_firmware, R6260_firmware, R6700_firmware, R6800_firmware, R6900_firmware 8.8
2020-04-15 CVE-2019-20680 Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D7000v2 before 1.0.0.53, R6220 before 1.1.0.80, R6260 before 1.1.0.64, R6700 before 1.0.2.6, R6700v2 before 1.2.0.36, R6800 before 1.2.0.36, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R6900v2 before 1.2.0.36, R7000 before 1.0.9.60, R7000P before 1.3.1.64, R7800 before 1.0.2.60, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.46, R8000P before 1.4.1.30, R8300 before 1.0.2.128,... D7000_firmware, R6220_firmware, R6260_firmware, R6700_firmware, R6800_firmware, R6900_firmware, R6900p_firmware, R7000_firmware, R7000p_firmware, R7800_firmware, R7900_firmware, R7900p_firmware, R8000_firmware, R8000p_firmware, R8300_firmware, R8500_firmware, R8900_firmware, R9000_firmware, Xr500_firmware 8.0
2020-04-15 CVE-2019-20681 Certain NETGEAR devices are affected by authentication bypass. This affects D6200 before 1.1.00.34, D7000 before 1.0.1.68, JR6150 before 1.0.1.18, PR2000 before 1.0.0.28, R6050 before 1.0.1.18, R6120 before 1.0.0.46, R6220 before 1.1.0.80, R6260 before 1.1.0.64, R6700v2 before 1.2.0.36, R6800 before 1.2.0.36, and R6900v2 before 1.2.0.36. D6200_firmware, D7000_firmware, Jr6150_firmware, Pr2000_firmware, R6050_firmware, R6120_firmware, R6220_firmware, R6260_firmware, R6700_firmware, R6800_firmware, R6900_firmware 8.8
2020-10-09 CVE-2020-26927 Certain NETGEAR devices are affected by authentication bypass. This affects D6200 before 1.1.00.40, D7000 before 1.0.1.78, R6020 before 1.0.0.42, R6080 before 1.0.0.42, R6050 before 1.0.1.26, JR6150 before 1.0.1.26, R6120 before 1.0.0.66, R6220 before 1.1.0.100, R6260 before 1.1.0.66, R6700v2 before 1.2.0.62, R6800 before 1.2.0.62, R6900v2 before 1.2.0.62, AC2100 before 1.2.0.62, AC2400 before 1.2.0.62, AC2600 before 1.2.0.62, R7450 before 1.2.0.62, and WNR2020 before 1.1.0.62. Ac2100_firmware, Ac2400_firmware, Ac2600_firmware, D6200_firmware, D7000_firmware, Jr6150_firmware, R6020_firmware, R6050_firmware, R6080_firmware, R6120_firmware, R6220_firmware, R6260_firmware, R6700_firmware, R6800_firmware, R6900_firmware, R7450_firmware, Wnr2020_firmware 9.8
2021-03-23 CVE-2021-29068 Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects R6700v3 before 1.0.4.98, R6400v2 before 1.0.4.98, R7000 before 1.0.11.106, R6900P before 1.3.2.124, R7000P before 1.3.2.124, R7900 before 1.0.4.26, R7850 before 1.0.5.60, R8000 before 1.0.4.58, RS400 before 1.5.0.48, R6400 before 1.0.1.62, R6700 before 1.0.2.16, R6900 before 1.0.2.16, MK60 before 1.0.5.102, MR60 before 1.0.5.102, MS60 before 1.0.5.102, CBR40 before 2.5.0.10, R8000P before... Ac2100_firmware, Ac2400_firmware, Ac2600_firmware, Cbr40_firmware, D7800_firmware, Eax20_firmware, Eax80_firmware, Ex7500_firmware, Mk60_firmware, Mr60_firmware, Ms60_firmware, R6120_firmware, R6220_firmware, R6230_firmware, R6260_firmware, R6330_firmware, R6350_firmware, R6400_firmware, R6700_firmware, R6800_firmware, R6850_firmware, R6900_firmware, R6900p_firmware, R7000_firmware, R7000p_firmware, R7200_firmware, R7350_firmware, R7400_firmware, R7450_firmware, R7800_firmware, R7850_firmware, R7900_firmware, R7900p_firmware, R7960p_firmware, R8000_firmware, R8000p_firmware, R8900_firmware, R9000_firmware, Rax120_firmware, Rax15_firmware, Rax200_firmware, Rax20_firmware, Rax45_firmware, Rax50_firmware, Rax75_firmware, Rax80_firmware, Rbk12_firmware, Rbk13_firmware, Rbk14_firmware, Rbk15_firmware, Rbk23_firmware, Rbk40_firmware, Rbk50_firmware, Rbk752_firmware, Rbk753_firmware, Rbk753s_firmware, Rbk754_firmware, Rbk842_firmware, Rbk852_firmware, Rbk853_firmware, Rbk854_firmware, Rbr10_firmware, Rbr20_firmware, Rbr40_firmware, Rbr50_firmware, Rbr750_firmware, Rbr840_firmware, Rbr850_firmware, Rbs10_firmware, Rbs20_firmware, Rbs40_firmware, Rbs50_firmware, Rbs750_firmware, Rbs840_firmware, Rbs850_firmware, Rs400_firmware, Xr300_firmware, Xr450_firmware, Xr500_firmware, Xr700_firmware 8.8
2021-02-12 CVE-2020-27867 This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6020, R6080, R6120, R6220, R6260, R6700v2, R6800, R6900v2, R7450, JNR3210, WNR2020, Nighthawk AC2100, and Nighthawk AC2400 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. When parsing the... Ac2100_firmware, Ac2400_firmware, Ac2600_firmware, R6020_firmware, R6080_firmware, R6120_firmware, R6220_firmware, R6230_firmware, R6260_firmware, R6330_firmware, R6350_firmware, R6700_firmware, R6800_firmware, R6850_firmware, R6900_firmware, R7200_firmware, R7350_firmware, R7400_firmware, R7450_firmware 6.8
2021-02-12 CVE-2020-27866 This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6020, R6080, R6120, R6220, R6260, R6700v2, R6800, R6900v2, R7450, JNR3210, WNR2020, Nighthawk AC2100, and Nighthawk AC2400 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. The issue results from incorrect string matching logic when accessing protected pages. An... Ac2100_firmware, Ac2400_firmware, Ac2600_firmware, R6020_firmware, R6080_firmware, R6120_firmware, R6220_firmware, R6230_firmware, R6260_firmware, R6330_firmware, R6350_firmware, R6700_firmware, R6800_firmware, R6850_firmware, R6900_firmware, R7200_firmware, R7350_firmware, R7400_firmware, R7450_firmware 8.8
2021-02-04 CVE-2020-27873 This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of NETGEAR R7450 1.2.0.62_1.0.1 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SOAP API endpoint, which listens on TCP port 80 by default. The issue results from the lack of proper access control. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-11559. Ac2100_firmware, Ac2400_firmware, Ac2600_firmware, R6020_firmware, R6080_firmware, R6120_firmware, R6220_firmware, R6230_firmware, R6260_firmware, R6330_firmware, R6350_firmware, R6700_firmware, R6800_firmware, R6850_firmware, R6900_firmware, R7200_firmware, R7350_firmware, R7400_firmware, R7450_firmware 6.5
2021-02-04 CVE-2020-27872 This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R7450 1.2.0.62_1.0.1 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the mini_httpd service, which listens on TCP port 80 by default. The issue results from improper state tracking in the password recovery process. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of root.... Ac2100_firmware, Ac2400_firmware, Ac2600_firmware, R6020_firmware, R6080_firmware, R6120_firmware, R6220_firmware, R6230_firmware, R6260_firmware, R6330_firmware, R6350_firmware, R6700_firmware, R6800_firmware, R6850_firmware, R6900_firmware, R7200_firmware, R7350_firmware, R7400_firmware, R7450_firmware 8.8
2020-12-30 CVE-2020-35841 Certain NETGEAR devices are affected by stored XSS. This affects D6200 before 1.1.00.38, D7000 before 1.0.1.78, JNR1010v2 before 1.1.0.62, JR6150 before 1.0.1.24, JWNR2010v5 before 1.1.0.62, R6020 before 1.0.0.42, R6050 before 1.0.1.24, R6080 before 1.0.0.42, R6120 before 1.0.0.66, R6220 before 1.1.0.100, R6260 before 1.1.0.76, R6700v2 before 1.2.0.62, R6800 before 1.2.0.62, R6900v2 before 1.2.0.62, R7450 before 1.2.0.62, WNR1000v4 before 1.1.0.62, WNR2020 before 1.1.0.62, and WNR2050 before... D6200_firmware, D7000_firmware, Jnr1010v2_firmware, Jr6150_firmware, Jwnr2010v5_firmware, R6020_firmware, R6050_firmware, R6080_firmware, R6120_firmware, R6220_firmware, R6260_firmware, R6700v2_firmware, R6800_firmware, R6900v2_firmware, R7450_firmware, Wnr1000v4_firmware, Wnr2020_firmware, Wnr2050_firmware 7.6