Lucene search

K
cve[email protected]CVE-2019-20693
HistoryApr 16, 2020 - 7:15 p.m.

CVE-2019-20693

2020-04-1619:15:23
CWE-732
web.nvd.nist.gov
17
cve-2019-20693
netgear
security settings
misconfiguration
wac505
wac510

4.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.2%

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects WAC505 before 8.0.6.4 and WAC510 before 8.0.6.4.

Affected configurations

NVD
Node
netgearwac505_firmwareRange<8.0.6.4
AND
netgearwac505Match-
Node
netgearwac510_firmwareRange<8.0.6.4
AND
netgearwac510Match-

4.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.2%

Related for CVE-2019-20693