10
CVSSv2

CVE-2020-35796

Published: 30/12/2020 Updated: 04/01/2021
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects CBR40 prior to 2.5.0.10, D6220 prior to 1.0.0.60, D6400 prior to 1.0.0.94, D7000v2 prior to 1.0.0.62, D8500 prior to 1.0.3.50, DC112A prior to 1.0.0.48, DGN2200v4 prior to 1.0.0.114, EAX20 prior to 1.0.0.36, EAX80 prior to 1.0.1.62, EX3700 prior to 1.0.0.84, EX3800 prior to 1.0.0.84, EX3920 prior to 1.0.0.84, EX6000 prior to 1.0.0.44, EX6100 prior to 1.0.2.28, EX6120 prior to 1.0.0.54, EX6130 prior to 1.0.0.36, EX6150 prior to 1.0.0.46, EX6200 prior to 1.0.3.94, EX6920 prior to 1.0.0.54, EX7000 prior to 1.0.1.90, EX7500 prior to 1.0.0.68, MK62 prior to 1.0.5.102, MR60 prior to 1.0.5.102, MS60 prior to 1.0.5.102, R6250 prior to 1.0.4.42, R6300v2 prior to 1.0.4.42, R6400 prior to 1.0.1.62, R6400v2 prior to 1.0.4.98, R6700v3 prior to 1.0.4.98, R6700 prior to 1.0.2.16, R6900P prior to 1.3.2.124, R6900 prior to 1.0.2.16, R7000 prior to 1.0.11.106, R7000P prior to 1.3.2.124, R7100LG prior to 1.0.0.56, R7850 prior to 1.0.5.60, R7900 prior to 1.0.4.26, R7900P prior to 1.4.1.62, R7960P prior to 1.4.1.62, R8000 prior to 1.0.4.58, R8000P prior to 1.4.1.62, R8300 prior to 1.0.2.134, R8500 prior to 1.0.2.134, RAX15 prior to 1.0.1.64, RAX20 prior to 1.0.1.64, RAX200 prior to 1.0.2.102, RAX45 prior to 1.0.2.32, RAX50 prior to 1.0.2.32, RAX75 prior to 1.0.3.102, RAX80 prior to 1.0.3.102, RBK752 prior to 3.2.16.6, RBR750 prior to 3.2.16.6, RBS750 prior to 3.2.16.6, RBK842 prior to 3.2.16.6, RBR840 prior to 3.2.16.6, RBS840 prior to 3.2.16.6, RBK852 prior to 3.2.16.6, RBR850 prior to 3.2.16.6, RBS850 prior to 3.2.16.6, RBS40V-200 prior to 1.0.0.46, RBW30 prior to 2.5.0.4, RS400 prior to 1.5.0.48, WN2500RPv2 prior to 1.0.1.56, WN3500RP prior to 1.0.0.28, WNDR3400v3 prior to 1.0.1.32, WNR1000v3 prior to 1.0.2.78, WNR2000v2 prior to 1.2.0.12, WNR3500Lv2 prior to 1.2.0.62, and XR300 prior to 1.0.3.50.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netgear cbr40 firmware

netgear d6220 firmware

netgear d6400 firmware

netgear d7000v2 firmware

netgear d8500 firmware

netgear dc112a firmware

netgear dgn2200v4 firmware

netgear eax20 firmware

netgear eax80 firmware

netgear ex3700 firmware

netgear ex3800 firmware

netgear ex3920 firmware

netgear ex6000 firmware

netgear ex6100 firmware

netgear ex6120 firmware

netgear ex6130 firmware

netgear ex6150 firmware

netgear ex6200 firmware

netgear ex6920 firmware

netgear ex7000 firmware

netgear ex7500 firmware

netgear mk62 firmware

netgear mr60 firmware

netgear ms60 firmware

netgear r6250 firmware

netgear r6300v2 firmware

netgear r6400 firmware

netgear r6400v2 firmware

netgear r6700v3 firmware

netgear r6700 firmware

netgear r6900p firmware

netgear r6900 firmware

netgear r7000 firmware

netgear r7000p firmware

netgear r7100lg firmware

netgear r7850 firmware

netgear r7900 firmware

netgear r7900p firmware

netgear r7960p firmware

netgear r8000 firmware

netgear r8000p firmware

netgear r8300 firmware

netgear r8500 firmware

netgear rax15 firmware

netgear rax20 firmware

netgear rax200 firmware

netgear rx45 firmware

netgear rax50 firmware

netgear rax75 firmware

netgear rax80 firmware

netgear rbk752 firmware

netgear rbr750 firmware

netgear rbs750 firmware

netgear rbk842 firmware

netgear rbr840 firmware

netgear rbs840 firmware

netgear rbk852 firmware

netgear rbr850 firmware

netgear rbs850 firmware

netgear rbs40v-200 firmware

netgear rbw30 firmware

netgear rs400 firmware

netgear wn2500rpv2 firmware

netgear wn3500rp firmware

netgear wndr3400v3 firmware

netgear wnr1000v3 firmware

netgear wnr2000v2 firmware

netgear wnr3500lv2 firmware

netgear xr300 firmware