6.8
CVE-2019-20740
- EPSS 0.34%
- Published 16.04.2020 20:15:13
- Last modified 21.11.2024 04:39:14
- Source cve@mitre.org
- Teams watchlist Login
- Open Login
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects DGN2200v4 before 1.0.0.110, DGND2200Bv4 before 1.0.0.109, R7300 before 1.0.0.70, R8300 before 1.0.2.130, and R8500 before 1.0.2.130.
Data is provided by the National Vulnerability Database (NVD)
Netgear ≫ Dgn2200 Firmware Version < 1.0.0.110
Netgear ≫ Dgnd2200b Firmware Version < 1.0.0.109
Netgear ≫ R7300 Firmware Version < 1.0.0.70
Netgear ≫ R8300 Firmware Version < 1.0.2.130
Netgear ≫ R8500 Firmware Version < 1.0.2.130
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.34% | 0.561 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 6.8 | 0.9 | 5.9 |
CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 5.2 | 5.1 | 6.4 |
AV:A/AC:L/Au:S/C:P/I:P/A:P
|
cve@mitre.org | 6.3 | 0.4 | 5.9 |
CVSS:3.0/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H
|
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.