Vulnerabilities > Netgear > Dgn2200 Firmware > 1.0.0.55

DATE CVE VULNERABILITY TITLE RISK
2021-12-26 CVE-2021-45550 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
low complexity
netgear CWE-77
5.2
2021-08-11 CVE-2021-38514 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by authentication bypass.
network
low complexity
netgear
4.0
2021-08-11 CVE-2021-38516 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by lack of access control at the function level.
network
low complexity
netgear
critical
10.0
2020-12-30 CVE-2020-35785 Improper Authentication vulnerability in Netgear Dgn2200 Firmware 1.0.0.507.0.50/1.0.0.55/1.0.0.58
NETGEAR DGN2200v1 devices before v1.0.0.60 mishandle HTTPd authentication (aka PSV-2020-0363, PSV-2020-0364, and PSV-2020-0365).
low complexity
netgear CWE-287
5.8
2020-04-29 CVE-2017-18853 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by password recovery and file access.
network
low complexity
netgear CWE-200
5.0
2020-04-28 CVE-2016-11059 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by password exposure.
network
low complexity
netgear CWE-200
5.0
2020-04-28 CVE-2016-11054 OS Command Injection vulnerability in Netgear Dgn2200 Firmware
NETGEAR DGN2200v4 devices before 2017-01-06 are affected by command execution and an FTP insecure root directory.
network
low complexity
netgear CWE-78
critical
9.0
2020-04-27 CVE-2018-21156 Classic Buffer Overflow vulnerability in Netgear products
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user.
network
low complexity
netgear CWE-120
6.5
2020-04-24 CVE-2018-21231 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
low complexity
netgear
4.8
2020-04-24 CVE-2018-21230 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
low complexity
netgear
4.8