Lucene search

K
cveMitreCVE-2019-19964
HistoryMar 23, 2020 - 2:15 p.m.

CVE-2019-19964

2020-03-2314:15:13
mitre
web.nvd.nist.gov
24
cve-2019-19964
netgear
gs728tps
web panel access
authentication bypass

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

2.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

AI Score

4.3

Confidence

High

EPSS

0.001

Percentile

35.3%

On NETGEAR GS728TPS devices through 5.3.0.35, a remote attacker having network connectivity to the web-administration panel can access part of the web panel, bypassing authentication.

Affected configurations

Nvd
Node
netgeargs728tps_firmwareRange<5.3.0.36
AND
netgeargs728tpsMatch-
VendorProductVersionCPE
netgeargs728tps_firmware*cpe:2.3:o:netgear:gs728tps_firmware:*:*:*:*:*:*:*:*
netgeargs728tps-cpe:2.3:h:netgear:gs728tps:-:*:*:*:*:*:*:*

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

2.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

AI Score

4.3

Confidence

High

EPSS

0.001

Percentile

35.3%

Related for CVE-2019-19964