Lucene search

K
cve[email protected]CVE-2019-20688
HistoryApr 16, 2020 - 7:15 p.m.

CVE-2019-20688

2020-04-1619:15:23
CWE-77
web.nvd.nist.gov
23
cve-2019-20688
netgear
command injection
nvd
security vulnerability
d3600
d6000
d6100
ex2700
ex6100v2
ex6150v2
ex6200v2
ex6400
ex7300
ex8000
r7800
r8900
r9000
wn2000rptv3
wn3000rpv2
wn3100rpv2
wndr3700v4
wndr4300v1
wndr4300v2
wndr4500v3
wnr2000v5
xr500

5.2 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

6.8 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

12.7%

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D3600 before 1.0.0.75, D6000 before 1.0.0.75, D6100 before 1.0.0.63, EX2700 before 1.0.1.48, EX6100v2 before 1.0.1.76, EX6150v2 before 1.0.1.76, EX6200v2 before 1.0.1.72, EX6400 before 1.0.2.136, EX7300 before 1.0.2.136, EX8000 before 1.0.1.180, R7800 before 1.0.2.52, R8900 before 1.0.4.2, R9000 before 1.0.4.2, WN2000RPTv3 before 1.0.1.32, WN3000RPv2 before 1.0.0.68, WN3100RPv2 before 1.0.0.60, WNDR3700v4 before 1.0.2.102, WNDR4300v1 before 1.0.2.104, WNDR4300v2 before 1.0.0.58, WNDR4500v3 before 1.0.0.58, WNR2000v5 before 1.0.0.68, and XR500 before 2.3.2.32.

Affected configurations

NVD
Node
netgeard3600Match-
AND
netgeard3600_firmwareRange<1.0.0.75
Node
netgeard6000Match-
AND
netgeard6000_firmwareRange<1.0.0.75
Node
netgeard6100Match-
AND
netgeard6100_firmwareRange<1.0.0.63
Node
netgearex2700Match-
AND
netgearex2700_firmwareRange<1.0.1.48
Node
netgearex6100Matchv2
AND
netgearex6100_firmwareRange<1.0.1.76
Node
netgearex6150Matchv2
AND
netgearex6150_firmwareRange<1.0.1.76
Node
netgearex6200Matchv2
AND
netgearex6200_firmwareRange<1.0.1.72
Node
netgearex6400Match-
AND
netgearex6400_firmwareRange<1.0.2.136
Node
netgearex7300_firmwareRange<1.0.2.136
AND
netgearex7300Match-
Node
netgearex8000_firmwareRange<1.0.1.180
AND
netgearex8000Match-
Node
netgearr7800_firmwareRange<1.0.2.52
AND
netgearr7800Match-
Node
netgearr8900_firmwareRange<1.0.4.2
AND
netgearr8900Match-
Node
netgearr9000_firmwareRange<1.0.4.2
AND
netgearr9000Match-
Node
netgearwn2000rpt_firmwareRange<1.0.1.32
AND
netgearwn2000rptMatchv3
Node
netgearwn3000rp_firmwareRange<1.0.0.68
AND
netgearwn3000rpMatchv2
Node
netgearwn3100rp_firmwareRange<1.0.0.60
AND
netgearwn3100rpMatchv2
Node
netgearwndr3700_firmwareRange<1.0.2.102
AND
netgearwndr3700Matchv4
Node
netgearwndr4300_firmwareRange<1.0.2.104
AND
netgearwndr4300Matchv1
Node
netgearwndr4300_firmwareRange<1.0.0.58
AND
netgearwndr4300Matchv2
Node
netgearwndr4500_firmwareRange<1.0.0.58
AND
netgearwndr4500Matchv3
Node
netgearwnr2000_firmwareRange<1.0.0.68
AND
netgearwnr2000Matchv5
Node
netgearxr500_firmwareRange<2.3.2.32
AND
netgearxr500Match-

5.2 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

6.8 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

12.7%

Related for CVE-2019-20688