Lucene search

K
cve[email protected]CVE-2019-20729
HistoryApr 16, 2020 - 8:15 p.m.

CVE-2019-20729

2020-04-1620:15:13
web.nvd.nist.gov
29
cve-2019-20729
netgear
security settings
jndr3000
r6250
r6300v2
r6400
r6400v2
r6700
r6900
r7000
r6900p
r7000p
r7300dst
r7900
r8000
r7900p
r8000p
r8300
r8500
wndr3400v3
wndr4500v2
wnr3500lv2

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N

AI Score

4.9

Confidence

High

EPSS

0

Percentile

12.6%

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects JNDR3000 before 1.0.0.22, R6250 before 1.0.4.26, R6300v2 before 1.0.4.22, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6900 before 1.0.1.44, R7000 before 1.0.9.28, R6900P before 1.3.1.26, R7000P before 1.3.1.26, R7300DST before 1.0.0.62, R7900 before 1.0.2.16, R8000 before 1.0.4.18, R7900P before 1.4.1.42, R8000P before 1.4.1.42, R8300 before 1.0.2.116, R8500 before 1.0.2.116, WNDR3400v3 before 1.0.1.18, WNDR4500v2 before 1.0.0.68, and WNR3500Lv2 before 1.2.0.48.

Affected configurations

NVD
Node
netgearjndr3000_firmwareRange<1.0.0.22
AND
netgearjndr3000Match-
Node
netgearr6250_firmwareRange<1.0.4.26
AND
netgearr6250Match-
Node
netgearr6300_firmwareRange<1.0.4.22
AND
netgearr6300Matchv2
Node
netgearr6400_firmwareRange<1.0.1.36
AND
netgearr6400Match-
Node
netgearr6400_firmwareRange<1.0.2.52
AND
netgearr6400Matchv2
Node
netgearr6700_firmwareRange<1.0.1.44
AND
netgearr6700Match-
Node
netgearr6900_firmwareRange<1.0.1.44
AND
netgearr6900Match-
Node
netgearr7000_firmwareRange<1.0.9.28
AND
netgearr7000Match-
Node
netgearr6900p_firmwareRange<1.3.1.26
AND
netgearr6900pMatch-
Node
netgearr7000p_firmwareRange<1.3.1.26
AND
netgearr7000pMatch-
Node
netgearr7300dst_firmwareRange<1.0.0.62
AND
netgearr7300dstMatch-
Node
netgearr7900_firmwareRange<1.0.2.16
AND
netgearr7900Match-
Node
netgearr8000_firmwareRange<1.0.4.18
AND
netgearr8000Match-
Node
netgearr7900p_firmwareRange<1.4.1.42
AND
netgearr7900pMatch-
Node
netgearr8000p_firmwareRange<1.4.1.42
AND
netgearr8000pMatch-
Node
netgearr8300_firmwareRange<1.0.2.116
AND
netgearr8300Match-
Node
netgearr8500_firmwareRange<1.0.2.116
AND
netgearr8500Match-
Node
netgearwndr3400_firmwareRange<1.0.1.18
AND
netgearwndr3400Matchv3
Node
netgearwndr4500_firmwareRange<1.0.0.68
AND
netgearwndr4500Matchv2
Node
netgearwnr3500l_firmwareRange<1.2.0.48
AND
netgearwnr3500lMatchv2

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N

AI Score

4.9

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2019-20729