8.8

CVE-2019-20697

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects GS728TPPv2 before 6.0.0.48, GS728TPv2 before 6.0.0.48, GS750E before 1.0.1.4, GS752TPP before 6.0.0.48, and GS752TPv2 before 6.0.0.48.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
NetgearGs728tpp Firmware Version < 6.0.0.48
   NetgearGs728tpp Versionv2
NetgearGs728tp Firmware Version < 6.0.0.48
   NetgearGs728tp Versionv2
NetgearGs750e Firmware Version < 1.0.1.4
   NetgearGs750e Version-
NetgearGs752tpp Firmware Version < 6.0.0.48
   NetgearGs752tpp Version-
NetgearGs752tp Firmware Version < 6.0.0.48
   NetgearGs752tp Versionv2
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.32% 0.542
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 8.8 2.8 5.9
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 5.8 6.5 6.4
AV:A/AC:L/Au:N/C:P/I:P/A:P
cve@mitre.org 8.8 2.8 5.3
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.