9.8
CRITICAL
CVE-2020-35795
NETGEAR Buffer Overflow Vulnerability
Description

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects AC2100 before 1.2.0.72, AC2400 before 1.2.0.72, AC2600 before 1.2.0.72, CBK40 before 2.5.0.10, CBR40 before 2.5.0.10, D7800 before 1.0.1.58, EAX20 before 1.0.0.36, EAX80 before 1.0.1.62, EX7500 before 1.0.0.68, MK62 before 1.0.5.102, MR60 before 1.0.5.102, MS60 before 1.0.5.102, R6120 before 1.0.0.70, R6220 before 1.1.0.100, R6230 before 1.1.0.100, R6260 before 1.1.0.76, R6330 before 1.1.0.76, R6350 before 1.1.0.76, R6400 before 1.0.1.62, R6400v2 before 1.0.4.98, R6700 before 1.0.2.16, R6700v2 before 1.2.0.72, R6700v3 before 1.0.4.98, R6800 before 1.2.0.72, R6850 before 1.1.0.76, R6900P before 1.3.2.124, R6900 before 1.0.2.16, R6900v2 before 1.2.0.72, R7000 before 1.0.11.106, R7000P before 1.3.2.124, R7200 before 1.2.0.72, R7350 before 1.2.0.72, R7400 before 1.2.0.72, R7450 before 1.2.0.72, R7800 before 1.0.2.74, R7850 before 1.0.5.60, R7900 before 1.0.4.26, R7900P before 1.4.1.62, R7960P before 1.4.1.62, R8000 before 1.0.4.58, R8000P before 1.4.1.62, R8900 before 1.0.5.24, R9000 before 1.0.5.24, RAX120 before 1.0.1.136, RAX15 before 1.0.1.64, RAX20 before 1.0.1.64, RAX200 before 1.0.2.102, RAX45 before 1.0.2.64, RAX50 before 1.0.2.64, RAX75 before 1.0.3.102, RAX80 before 1.0.3.102, RBK12 before 2.6.1.44, RBR10 before 2.6.1.44, RBS10 before 2.6.1.44, RBK20 before 2.6.1.38, RBR20 before 2.6.1.36, RBS20 before 2.6.1.38, RBK40 before 2.6.1.38, RBR40 before 2.6.1.36, RBS40 before 2.6.1.38, RBK50 before 2.6.1.40, RBR50 before 2.6.1.40, RBS50 before 2.6.1.40, RBK752 before 3.2.16.6, RBR750 before 3.2.16.6, RBS750 before 3.2.16.6, RBK752 before 3.2.16.6, RBR750 before 3.2.16.6, RBS750 before 3.2.16.6, RBK842 before 3.2.16.6, RBR840 before 3.2.16.6, RBS840 before 3.2.16.6, RBK852 before 3.2.16.6, RBR850 before 3.2.16.6, RBS850 before 3.2.16.6, RS400 before 1.5.0.48, XR300 before 1.0.3.50, XR450 before 2.3.2.66, XR500 before 2.3.2.66, and XR700 before 1.0.1.34.

INFO

Published Date :

Dec. 30, 2020, 12:15 a.m.

Last Modified :

Jan. 4, 2021, 2:43 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-35795 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netgear r7800_firmware
2 Netgear r6120_firmware
3 Netgear r6220_firmware
4 Netgear r6260_firmware
5 Netgear r6700_firmware
6 Netgear r6800_firmware
7 Netgear r6900_firmware
8 Netgear r6900p_firmware
9 Netgear r7000_firmware
10 Netgear r7000p_firmware
11 Netgear r8900_firmware
12 Netgear r9000_firmware
13 Netgear xr500_firmware
14 Netgear d7800_firmware
15 Netgear rbk752_firmware
16 Netgear rbr750_firmware
17 Netgear rbs750_firmware
18 Netgear rbk852_firmware
19 Netgear rbr850_firmware
20 Netgear rbs850_firmware
21 Netgear ac2100_firmware
22 Netgear ac2400_firmware
23 Netgear ac2600_firmware
24 Netgear cbk40_firmware
25 Netgear cbr40_firmware
26 Netgear eax20_firmware
27 Netgear eax80_firmware
28 Netgear ex7500_firmware
29 Netgear mk62_firmware
30 Netgear mr60_firmware
31 Netgear ms60_firmware
32 Netgear r6230_firmware
33 Netgear r6330_firmware
34 Netgear r6350_firmware
35 Netgear r6400_firmware
36 Netgear r6400v2_firmware
37 Netgear r6700v2_firmware
38 Netgear r6700v3_firmware
39 Netgear r6850_firmware
40 Netgear r6900v2_firmware
41 Netgear r7200_firmware
42 Netgear r7350_firmware
43 Netgear r7400_firmware
44 Netgear r7450_firmware
45 Netgear r7850_firmware
46 Netgear r7900_firmware
47 Netgear r7900p_firmware
48 Netgear r7960p_firmware
49 Netgear r8000_firmware
50 Netgear r8000p_firmware
51 Netgear rax120_firmware
52 Netgear rax15_firmware
53 Netgear rax20_firmware
54 Netgear rax200_firmware
55 Netgear rax45_firmware
56 Netgear rax50_firmware
57 Netgear rax75_firmware
58 Netgear rax80_firmware
59 Netgear rbk12_firmware
60 Netgear rbr10_firmware
61 Netgear rbs10_firmware
62 Netgear rbk20_firmware
63 Netgear rbr20_firmware
64 Netgear rbs20_firmware
65 Netgear rbk40_firmware
66 Netgear rbr40_firmware
67 Netgear rbs40_firmware
68 Netgear rbk50_firmware
69 Netgear rbr50_firmware
70 Netgear rbs50_firmware
71 Netgear rbk842_firmware
72 Netgear rbr840_firmware
73 Netgear rbs840_firmware
74 Netgear rs400_firmware
75 Netgear xr300_firmware
76 Netgear xr450_firmware
77 Netgear xr700_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-35795.

URL Resource
https://kb.netgear.com/000062735/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-Range-Extenders-and-Orbi-WiFi-Systems-PSV-2020-0154 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-35795 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-35795 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 04, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://kb.netgear.com/000062735/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-Range-Extenders-and-Orbi-WiFi-Systems-PSV-2020-0154 No Types Assigned https://kb.netgear.com/000062735/Security-Advisory-for-Pre-Authentication-Buffer-Overflow-on-Some-Routers-Range-Extenders-and-Orbi-WiFi-Systems-PSV-2020-0154 Vendor Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ac2100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.72 OR cpe:2.3:h:netgear:ac2100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ac2400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.72 OR cpe:2.3:h:netgear:ac2400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ac2600_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.72 OR cpe:2.3:h:netgear:ac2600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:cbk40_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.5.0.10 OR cpe:2.3:h:netgear:cbk40:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:cbr40_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.5.0.10 OR cpe:2.3:h:netgear:cbr40:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.58 OR cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:eax20_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.36 OR cpe:2.3:h:netgear:eax20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:eax80_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.62 OR cpe:2.3:h:netgear:eax80:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ex7500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.68 OR cpe:2.3:h:netgear:ex7500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:mk62_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.5.102 OR cpe:2.3:h:netgear:mk62:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:mr60_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.5.102 OR cpe:2.3:h:netgear:mr60:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:ms60_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.5.102 OR cpe:2.3:h:netgear:ms60:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.70 OR cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.100 OR cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6230_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.100 OR cpe:2.3:h:netgear:r6230:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6260_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.76 OR cpe:2.3:h:netgear:r6260:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6330_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.76 OR cpe:2.3:h:netgear:r6330:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6350_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.76 OR cpe:2.3:h:netgear:r6350:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.62 OR cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6400v2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.98 OR cpe:2.3:h:netgear:r6400v2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.16 OR cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6700v2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.72 OR cpe:2.3:h:netgear:r6700v2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6700v3_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.98 OR cpe:2.3:h:netgear:r6700v3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.72 OR cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6850_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.76 OR cpe:2.3:h:netgear:r6850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.3.2.124 OR cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.16 OR cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6900v2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.72 OR cpe:2.3:h:netgear:r6900v2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.11.106 OR cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.3.2.124 OR cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.72 OR cpe:2.3:h:netgear:r7200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7350_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.72 OR cpe:2.3:h:netgear:r7350:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.72 OR cpe:2.3:h:netgear:r7400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7450_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.0.72 OR cpe:2.3:h:netgear:r7450:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.74 OR cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7850_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.5.60 OR cpe:2.3:h:netgear:r7850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.26 OR cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.1.62 OR cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7960p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.1.62 OR cpe:2.3:h:netgear:r7960p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.58 OR cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.1.62 OR cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.5.24 OR cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.5.24 OR cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax120_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.136 OR cpe:2.3:h:netgear:rax120:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax15_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.64 OR cpe:2.3:h:netgear:rax15:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax20_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.64 OR cpe:2.3:h:netgear:rax20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.102 OR cpe:2.3:h:netgear:rax200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax45_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.64 OR cpe:2.3:h:netgear:rax45:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax50_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.64 OR cpe:2.3:h:netgear:rax50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax75_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.102 OR cpe:2.3:h:netgear:rax75:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax80_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.102 OR cpe:2.3:h:netgear:rax80:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbk12_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.1.44 OR cpe:2.3:h:netgear:rbk12:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbr10_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.1.44 OR cpe:2.3:h:netgear:rbr10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs10_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.1.44 OR cpe:2.3:h:netgear:rbs10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbk20_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.1.38 OR cpe:2.3:h:netgear:rbk20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.1.36 OR cpe:2.3:h:netgear:rbr20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs20_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.1.38 OR cpe:2.3:h:netgear:rbs20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbk40_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.1.38 OR cpe:2.3:h:netgear:rbk40:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.1.36 OR cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.1.38 OR cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.1.40 OR cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.1.40 OR cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.1.40 OR cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbk752_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.16.6 OR cpe:2.3:h:netgear:rbk752:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbr750_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.16.6 OR cpe:2.3:h:netgear:rbr750:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs750_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.16.6 OR cpe:2.3:h:netgear:rbs750:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbk842_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.16.6 OR cpe:2.3:h:netgear:rbk842:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbr840_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.16.6 OR cpe:2.3:h:netgear:rbr840:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs840_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.16.6 OR cpe:2.3:h:netgear:rbs840:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbk852_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.16.6 OR cpe:2.3:h:netgear:rbk852:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbr850_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.16.6 OR cpe:2.3:h:netgear:rbr850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs850_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.16.6 OR cpe:2.3:h:netgear:rbs850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rs400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.5.0.48 OR cpe:2.3:h:netgear:rs400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:xr300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.50 OR cpe:2.3:h:netgear:xr300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:xr450_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.3.2.66 OR cpe:2.3:h:netgear:xr450:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.3.2.66 OR cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:xr700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.34 OR cpe:2.3:h:netgear:xr700:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-35795 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.25 }} 0.02%

score

0.62206

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability