Vulnerabilities > Netgear > D7000 Firmware > 1.0.0.74

DATE CVE VULNERABILITY TITLE RISK
2020-04-20 CVE-2017-18843 Insufficiently Protected Credentials vulnerability in Netgear D7000 Firmware, R6700 Firmware and R6800 Firmware
Certain NETGEAR devices are affected by disclosure of administrative credentials.
local
low complexity
netgear CWE-522
2.1
2020-04-20 CVE-2017-18841 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection.
local
low complexity
netgear CWE-74
4.6
2020-04-16 CVE-2019-20730 SQL Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by SQL injection.
network
low complexity
netgear CWE-89
7.5
2020-04-16 CVE-2019-20690 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by authentication bypass.
low complexity
netgear
5.8
2020-04-16 CVE-2019-20687 Improper Input Validation vulnerability in Netgear products
Certain NETGEAR devices are affected by denial of service.
network
low complexity
netgear CWE-20
5.0
2020-04-16 CVE-2019-20686 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker.
low complexity
netgear CWE-120
5.8
2020-04-16 CVE-2019-20685 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
low complexity
netgear CWE-787
5.8
2020-04-16 CVE-2019-20684 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
low complexity
netgear CWE-787
5.8
2020-04-16 CVE-2019-20683 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
low complexity
netgear CWE-787
5.8
2020-04-16 CVE-2019-20682 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
low complexity
netgear CWE-787
5.8