Vulnerabilities > Netgear > Wnr1000 Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-03-02 CVE-2019-20488 OS Command Injection vulnerability in Netgear Wnr1000 Firmware 1.1.0.54
An issue was discovered on NETGEAR WNR1000V4 1.1.0.54 devices.
network
low complexity
netgear CWE-78
7.5
2020-03-02 CVE-2019-20487 Cross-Site Request Forgery (CSRF) vulnerability in Netgear Wnr1000 Firmware 1.1.0.54
An issue was discovered on NETGEAR WNR1000V4 1.1.0.54 devices.
network
netgear CWE-352
6.8
2020-03-02 CVE-2019-20486 Cross-site Scripting vulnerability in Netgear Wnr1000 Firmware 1.1.0.54
An issue was discovered on NETGEAR WNR1000V4 1.1.0.54 devices.
network
netgear CWE-79
4.3
2020-01-29 CVE-2013-3317 Improper Authentication vulnerability in Netgear Wnr1000 Firmware
Netgear WNR1000v3 with firmware before 1.0.2.60 contains an Authentication Bypass via the NtgrBak key.
network
low complexity
netgear CWE-287
critical
10.0
2020-01-29 CVE-2013-3316 Improper Authentication vulnerability in Netgear Wnr1000 Firmware
Netgear WNR1000v3 with firmware before 1.0.2.60 contains an Authentication Bypass due to the server skipping checks for URLs containing a ".jpg".
network
low complexity
netgear CWE-287
critical
10.0
2019-10-09 CVE-2019-17372 Improper Authentication vulnerability in Netgear products
Certain NETGEAR devices allow remote attackers to disable all authentication requirements by visiting genieDisableLanChanged.cgi.
network
netgear CWE-287
4.3