Lucene search

K
cve[email protected]CVE-2020-11550
HistoryMay 18, 2020 - 4:15 p.m.

CVE-2020-11550

2020-05-1816:15:11
web.nvd.nist.gov
45
cve
2020
11550
netgear
orbi
tri-band
business
wifi
add-on
satellite
srs60
ac3000
v2.5.1.106
outdoor
rbs50y
pro
router
soap
interface
unauthenticated
sensitive
ssids
pre-shared-keys
nvd

3.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.4%

An issue was discovered on NETGEAR Orbi Tri-Band Business WiFi Add-on Satellite (SRS60) AC3000 V2.5.1.106, Outdoor Satellite (RBS50Y) V2.5.1.106, and Pro Tri-Band Business WiFi Router (SRR60) AC3000 V2.5.1.106. The administrative SOAP interface allows an unauthenticated remote leak of sensitive/arbitrary Wi-Fi information, such as SSIDs and Pre-Shared-Keys (PSK).

Affected configurations

NVD
Node
netgearrbs50y_firmwareMatch2.5.1.106
AND
netgearrbs50yMatch-
Node
netgearsrr60_firmwareMatch2.5.1.106
AND
netgearsrr60Match-
Node
netgearsrs60_firmwareMatch2.5.1.106
AND
netgearsrs60Match-

3.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.4%

Related for CVE-2020-11550