6.7

CVE-2019-20732

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D6220 before 1.0.0.40, D7000v2 before 1.0.0.74, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.102, DGND2200Bv4 before 1.0.0.102, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, EX6000 before 1.0.0.30, EX6100 before 1.0.2.22, EX6120 before 1.0.0.40, EX6130 before 1.0.0.22, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, R6250 before 1.0.4.20, R6300v2 before 1.0.4.24, R6400 before 1.0.1.32, R6400v2 before 1.0.2.44, R6700 before 1.0.1.46, R6900 before 1.0.1.46, R7000 before 1.0.9.26, R6900P before 1.3.0.20, R7000P before 1.3.0.20, R7100LG before 1.0.0.40, R7300DST before 1.0.0.62, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.106, R8500 before 1.0.2.106, WN2500RPv2 before 1.0.1.54, WNDR3400v3 before 1.0.1.18, and WNR3500Lv2 before 1.2.0.48.

Data is provided by the National Vulnerability Database (NVD)
NetgearD6220 Firmware Version < 1.0.0.40
   NetgearD6220 Version-
NetgearD7000 Firmware Version < 1.0.0.74
   NetgearD7000 Versionv2
NetgearD8500 Firmware Version < 1.0.3.39
   NetgearD8500 Version-
NetgearDgn2200 Firmware Version < 1.0.0.102
   NetgearDgn2200 Versionv4
NetgearDgnd2200b Firmware Version < 1.0.0.102
   NetgearDgnd2200b Versionv4
NetgearEx3700 Firmware Version < 1.0.0.70
   NetgearEx3700 Version-
NetgearEx3800 Firmware Version < 1.0.0.70
   NetgearEx3800 Version-
NetgearEx6000 Firmware Version < 1.0.0.30
   NetgearEx6000 Version-
NetgearEx6100 Firmware Version < 1.0.2.22
   NetgearEx6100 Version-
NetgearEx6120 Firmware Version < 1.0.0.40
   NetgearEx6120 Version-
NetgearEx6130 Firmware Version < 1.0.0.22
   NetgearEx6130 Version-
NetgearEx6150 Firmware Version < 1.0.0.42
   NetgearEx6150 Versionv1
NetgearEx6200 Firmware Version < 1.0.3.88
   NetgearEx6200 Version-
NetgearEx7000 Firmware Version < 1.0.0.66
   NetgearEx7000 Version-
NetgearR6250 Firmware Version < 1.0.4.20
   NetgearR6250 Version-
NetgearR6300 Firmware Version < 1.0.4.24
   NetgearR6300 Versionv2
NetgearR6400 Firmware Version < 1.0.1.32
   NetgearR6400 Version-
NetgearR6400 Firmware Version < 1.0.2.44
   NetgearR6400 Versionv2
NetgearR6700 Firmware Version < 1.0.1.46
   NetgearR6700 Version-
NetgearR6900 Firmware Version < 1.0.1.46
   NetgearR6900 Version-
NetgearR7000 Firmware Version < 1.0.9.26
   NetgearR7000 Version-
NetgearR6900p Firmware Version < 1.3.0.20
   NetgearR6900p Version-
NetgearR7000p Firmware Version < 1.3.0.20
   NetgearR7000p Version-
NetgearR7100lg Firmware Version < 1.0.0.40
   NetgearR7100lg Version-
NetgearR7300dst Firmware Version < 1.0.0.62
   NetgearR7300dst Version-
NetgearR7900 Firmware Version < 1.0.2.10
   NetgearR7900 Version-
NetgearR8000 Firmware Version < 1.0.4.12
   NetgearR8000 Version-
NetgearR7900p Firmware Version < 1.3.0.10
   NetgearR7900p Version-
NetgearR8000p Firmware Version < 1.3.0.10
   NetgearR8000p Version-
NetgearR8300 Firmware Version < 1.0.2.106
   NetgearR8300 Version-
NetgearR8500 Firmware Version < 1.0.2.106
   NetgearR8500 Version-
NetgearWn2500rp Firmware Version < 1.0.1.54
   NetgearWn2500rp Versionv2
NetgearWndr3400 Firmware Version < 1.0.1.18
   NetgearWndr3400 Versionv3
NetgearWnr3500l Firmware Version < 1.2.0.48
   NetgearWnr3500l Versionv2
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.07% 0.211
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 6.7 0.8 5.9
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 4.6 3.9 6.4
AV:L/AC:L/Au:N/C:P/I:P/A:P
cve@mitre.org 5.6 0.8 4.7
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L
CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection')

The product constructs all or part of a command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended command when it is sent to a downstream component.