Vulnerabilities (CVE)

Filtered by vendor Netgear Subscribe
Filtered by product Wnr2000v4 Firmware
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-37232 1 Netgear 2 Wnr2000v4, Wnr2000v4 Firmware 2023-12-10 N/A 9.8 CRITICAL
Netgear N300 wireless router wnr2000v4-V1.0.0.70 is vulnerable to Buffer Overflow via uhttpd. There is a stack overflow vulnerability caused by strcpy.
CVE-2022-31937 1 Netgear 2 Wnr2000v4, Wnr2000v4 Firmware 2023-12-10 N/A 9.8 CRITICAL
Netgear N300 wireless router wnr2000v4-V1.0.0.70 was discovered to contain a stack overflow via strcpy in uhttpd.
CVE-2017-6862 1 Netgear 6 Wnr2000v3, Wnr2000v3 Firmware, Wnr2000v4 and 3 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
NETGEAR WNR2000v3 devices before 1.1.2.14, WNR2000v4 devices before 1.0.0.66, and WNR2000v5 devices before 1.0.0.42 allow authentication bypass and remote code execution via a buffer overflow that uses a parameter in the administration webapp. The NETGEAR ID is PSV-2016-0261.