Lucene search

K
cve[email protected]CVE-2019-20740
HistoryApr 16, 2020 - 8:15 p.m.

CVE-2019-20740

2020-04-1620:15:13
CWE-787
web.nvd.nist.gov
24
netgear
stack-based buffer overflow
authenticated user
cve-2019-20740
dgn2200v4
dgnd2200bv4
r7300
r8300
r8500
nvd

5.2 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

6.8 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.109, R7300 before 1.0.0.70, R8300 before 1.0.2.130, and R8500 before 1.0.2.130.

Affected configurations

NVD
Node
netgeardgn2200_firmwareRange<1.0.0.110
AND
netgeardgn2200Matchv4
Node
netgeardgnd2200b_firmwareRange<1.0.0.109
AND
netgeardgnd2200bMatchv4
Node
netgearr7300_firmwareRange<1.0.0.70
AND
netgearr7300Match-
Node
netgearr8300_firmwareRange<1.0.2.130
AND
netgearr8300Match-
Node
netgearr8500_firmwareRange<1.0.2.130
AND
netgearr8500Match-

5.2 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

6.8 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Related for CVE-2019-20740