Vulnerabilities > Netgear > D6000 Firmware > 1.0.0.61

DATE CVE VULNERABILITY TITLE RISK
2020-04-16 CVE-2019-20723 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2
2020-04-16 CVE-2019-20720 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-04-16 CVE-2019-20717 Improper Input Validation vulnerability in Netgear products
Certain NETGEAR devices are affected by denial of service.
low complexity
netgear CWE-20
3.3
2020-04-16 CVE-2019-20715 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-04-16 CVE-2019-20714 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5
2020-04-16 CVE-2019-20711 OS Command Injection vulnerability in Netgear D3600 Firmware, D6000 Firmware and Xr500 Firmware
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
5.2
2020-04-16 CVE-2019-20710 OS Command Injection vulnerability in Netgear D3600 Firmware, D6000 Firmware and Xr500 Firmware
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
5.2
2020-04-16 CVE-2019-20709 OS Command Injection vulnerability in Netgear D3600 Firmware, D6000 Firmware and Xr500 Firmware
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
5.2
2020-04-16 CVE-2019-20708 OS Command Injection vulnerability in Netgear D3600 Firmware, D6000 Firmware and Xr500 Firmware
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
5.2
2020-04-16 CVE-2019-20705 OS Command Injection vulnerability in Netgear D3600 Firmware, D6000 Firmware and Xr500 Firmware
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-78
5.2