Lucene search

K
cve[email protected]CVE-2020-35782
HistoryDec 30, 2020 - 12:15 a.m.

CVE-2020-35782

2020-12-3000:15:13
web.nvd.nist.gov
44
netgear
access control
vulnerability
cve-2020-35782
nvd

7.8 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:N/I:C/A:C

8.1 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

8.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.0%

Certain NETGEAR devices are affected by lack of access control at the function level. This affects JGS516PE before 2.6.0.48, JGS524Ev2 before 2.6.0.48, JGS524PE before 2.6.0.48, and GS116Ev2 before 2.6.0.48. The TFTP firmware update mechanism does not properly implement firmware validations, allowing remote attackers to write arbitrary data to internal memory.

Affected configurations

NVD
Node
netgearjgs516pe_firmwareRange<2.6.0.48
AND
netgearjgs516peMatch-
Node
netgearjgs524e_firmwareRange<2.6.0.48
AND
netgearjgs524eMatchv2
Node
netgearjgs524pe_firmwareRange<2.6.0.48
AND
netgearjgs524peMatch-
Node
netgeargs116e_firmwareRange<2.6.0.48
AND
netgeargs116eMatchv2

7.8 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:N/I:C/A:C

8.1 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

8.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.0%

Related for CVE-2020-35782