Lucene search

K
cveMitreCVE-2019-20654
HistoryApr 15, 2020 - 7:15 p.m.

CVE-2019-20654

2020-04-1519:15:12
mitre
web.nvd.nist.gov
29
netgear
security
settings
vulnerability
wac505
wac510
cve-2019-20654

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

35.9%

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects WAC505 before 8.0.6.4 and WAC510 before 8.0.6.4.

Affected configurations

Nvd
Node
netgearwac505_firmwareRange<8.0.6.4
AND
netgearwac505Match-
Node
netgearwac510_firmwareRange<8.0.6.4
AND
netgearwac510Match-
VendorProductVersionCPE
netgearwac505_firmware*cpe:2.3:o:netgear:wac505_firmware:*:*:*:*:*:*:*:*
netgearwac505-cpe:2.3:h:netgear:wac505:-:*:*:*:*:*:*:*
netgearwac510_firmware*cpe:2.3:o:netgear:wac510_firmware:*:*:*:*:*:*:*:*
netgearwac510-cpe:2.3:h:netgear:wac510:-:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

35.9%

Related for CVE-2019-20654