Vulnerabilities > Netgear > Dgn2200 Firmware > 1.0.0.82

DATE CVE VULNERABILITY TITLE RISK
2020-04-23 CVE-2018-21139 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by disclosure of sensitive information.
network
low complexity
netgear CWE-200
5.0
2020-04-22 CVE-2017-18756 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by incorrect configuration of security settings.
low complexity
netgear
5.8
2020-04-22 CVE-2017-18755 Cross-Site Request Forgery (CSRF) vulnerability in Netgear products
Certain NETGEAR devices are affected by CSRF.
network
netgear CWE-352
6.8
2020-04-22 CVE-2017-18785 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by XSS.
network
netgear CWE-79
3.5
2020-04-22 CVE-2017-18769 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by an attacker's ability to read arbitrary files.
local
low complexity
netgear CWE-200
2.1
2020-04-22 CVE-2017-18788 Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
local
low complexity
netgear CWE-74
4.6
2020-04-16 CVE-2019-20740 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2
2020-04-16 CVE-2019-20737 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
local
low complexity
netgear CWE-787
4.6
2020-04-16 CVE-2019-20733 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker.
local
low complexity
netgear CWE-787
4.6
2020-04-16 CVE-2019-20732 Command Injection vulnerability in Netgear products
Certain NETGEAR devices are affected by command injection by an authenticated user.
local
low complexity
netgear CWE-77
4.6