Lucene search

K
cveMitreCVE-2019-20646
HistoryApr 15, 2020 - 6:15 p.m.

CVE-2019-20646

2020-04-1518:15:14
CWE-200
mitre
web.nvd.nist.gov
25
netgear
rax40
cve-2019-20646
security
disclosure
administrative credentials

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.002

Percentile

59.0%

NETGEAR RAX40 devices before 1.0.3.64 are affected by disclosure of administrative credentials.

Affected configurations

Nvd
Node
netgearrax40_firmwareRange<1.0.3.64
AND
netgearrax40Match-
VendorProductVersionCPE
netgearrax40_firmware*cpe:2.3:o:netgear:rax40_firmware:*:*:*:*:*:*:*:*
netgearrax40-cpe:2.3:h:netgear:rax40:-:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.002

Percentile

59.0%

Related for CVE-2019-20646