Vulnerabilities > Netgear > Wnr2000 Firmware > 1.0.0.64

DATE CVE VULNERABILITY TITLE RISK
2022-12-20 CVE-2022-46422 Unspecified vulnerability in Netgear Wnr2000 Firmware
An issue in Netgear WNR2000 v1 1.2.3.7 and earlier allows authenticated attackers to cause a Denial of Service (DoS) via uploading a crafted firmware image during the firmware update process.
network
high complexity
netgear
4.8
2022-12-20 CVE-2022-46423 Unspecified vulnerability in Netgear Wnr2000 Firmware
An exploitable firmware modification vulnerability was discovered on the Netgear WNR2000v1 router.
network
high complexity
netgear
8.1
2021-08-11 CVE-2021-38514 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by authentication bypass.
network
low complexity
netgear
4.0
2020-04-28 CVE-2016-11059 Information Exposure vulnerability in Netgear products
Certain NETGEAR devices are affected by password exposure.
network
low complexity
netgear CWE-200
5.0
2020-04-23 CVE-2018-21135 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
network
low complexity
netgear CWE-787
6.5
2020-04-22 CVE-2017-18766 Information Exposure vulnerability in Netgear Dst6501 Firmware and Wnr2000 Firmware
Certain NETGEAR devices are affected by an attacker's ability to read arbitrary files.
low complexity
netgear CWE-200
3.3
2020-04-22 CVE-2017-18765 Unspecified vulnerability in Netgear products
Certain NETGEAR devices are affected by denial of service.
low complexity
netgear
3.3
2020-04-22 CVE-2018-21111 Out-of-bounds Write vulnerability in Netgear products
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user.
low complexity
netgear CWE-787
5.2
2020-04-22 CVE-2017-18772 Improper Authentication vulnerability in Netgear products
Certain NETGEAR devices are affected by authentication bypass.
low complexity
netgear CWE-287
5.8
2020-04-16 CVE-2019-20752 Cross-site Scripting vulnerability in Netgear products
Certain NETGEAR devices are affected by stored XSS.
network
netgear CWE-79
3.5