9.8
CVSSv3

CVE-2020-26927

Published: 09/10/2020 Updated: 21/07/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Certain NETGEAR devices are affected by authentication bypass. This affects D6200 prior to 1.1.00.40, D7000 prior to 1.0.1.78, R6020 prior to 1.0.0.42, R6080 prior to 1.0.0.42, R6050 prior to 1.0.1.26, JR6150 prior to 1.0.1.26, R6120 prior to 1.0.0.66, R6220 prior to 1.1.0.100, R6260 prior to 1.1.0.66, R6700v2 prior to 1.2.0.62, R6800 prior to 1.2.0.62, R6900v2 prior to 1.2.0.62, AC2100 prior to 1.2.0.62, AC2400 prior to 1.2.0.62, AC2600 prior to 1.2.0.62, R7450 prior to 1.2.0.62, and WNR2020 prior to 1.1.0.62.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netgear ac2100 firmware

netgear ac2400 firmware

netgear ac2600 firmware

netgear d6200 firmware

netgear d7000 firmware

netgear jr6150 firmware

netgear r6020 firmware

netgear r6050 firmware

netgear r6080 firmware

netgear r6120 firmware

netgear r6220 firmware

netgear r6260 firmware

netgear r6700 firmware

netgear r6800 firmware

netgear r6900 firmware

netgear r7450 firmware

netgear wnr2020 firmware