Lucene search

K
cve[email protected]CVE-2020-26898
HistoryOct 09, 2020 - 7:15 a.m.

CVE-2020-26898

2020-10-0907:15:13
web.nvd.nist.gov
28
cve-2020-26898
netgear rax40
security misconfiguration
nvd

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

9.6 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:L

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.6%

NETGEAR RAX40 devices before 1.0.3.80 are affected by incorrect configuration of security settings.

Affected configurations

NVD
Node
netgearrax40Match-
AND
netgearrax40_firmwareRange<1.0.3.80

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

9.6 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:L

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.6%

Related for CVE-2020-26898