6.8
CVE-2019-20718
- EPSS 0.14%
- Published 16.04.2020 19:15:24
- Last modified 21.11.2024 04:39:10
- Source cve@mitre.org
- Teams watchlist Login
- Open Login
Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D6220 before 1.0.0.48, D6400 before 1.0.0.82, D7000v2 before 1.0.0.52, D8500 before 1.0.3.43, R6250 before 1.0.4.34, R6400 before 1.0.1.44, R6400v2 before 1.0.2.62, R7100LG before 1.0.0.48, R7300DST before 1.0.0.68, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, and R8500 before 1.0.2.128.
Data is provided by the National Vulnerability Database (NVD)
Netgear ≫ D6220 Firmware Version-
Netgear ≫ D6400 Firmware Version-
Netgear ≫ D7000 Firmware Version-
Netgear ≫ D8500 Firmware Version-
Netgear ≫ R6250 Firmware Version-
Netgear ≫ R6400 Firmware Version-
Netgear ≫ R6400 Firmware Version-
Netgear ≫ R7100lg Firmware Version-
Netgear ≫ R7300dst Firmware Version-
Netgear ≫ R7900 Firmware Version-
Netgear ≫ R7900p Firmware Version-
Netgear ≫ R8000 Firmware Version-
Netgear ≫ R8000p Firmware Version-
Netgear ≫ R8300 Firmware Version-
Netgear ≫ R8500 Firmware Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.14% | 0.34 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 6.8 | 0.9 | 5.9 |
CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 5.2 | 5.1 | 6.4 |
AV:A/AC:L/Au:S/C:P/I:P/A:P
|
cve@mitre.org | 6.8 | 0.9 | 5.9 |
CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
|
CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection')
The product constructs all or part of a command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended command when it is sent to a downstream component.