Lucene search

K
cveMitreCVE-2020-26912
HistoryOct 09, 2020 - 7:15 a.m.

CVE-2020-26912

2020-10-0907:15:16
CWE-352
mitre
web.nvd.nist.gov
32
cve-2020-26912
netgear
csrf
d6200
d7000
jr6150
r6020
r6050
r6080
r6120
r6220
r6260
r6700v2
r6800
r6900v2
r7450
wnr2020
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

31.5%

Certain NETGEAR devices are affected by CSRF. This affects D6200 before 1.1.00.38, D7000 before 1.0.1.78, JR6150 before 1.0.1.24, R6020 before 1.0.0.42, R6050 before 1.0.1.24, R6080 before 1.0.0.42, R6120 before 1.0.0.66, R6220 before 1.1.0.100, R6260 before 1.1.0.64, R6700v2 before 1.2.0.62, R6800 before 1.2.0.62, R6900v2 before 1.2.0.62, R7450 before 1.2.0.62, and WNR2020 before 1.1.0.62.

Affected configurations

Nvd
Node
netgeard6200_firmwareRange<1.1.00.38
AND
netgeard6200Match-
Node
netgeard7000_firmwareRange<1.0.1.78
AND
netgeard7000Match-
Node
netgearjr6150_firmwareRange<1.0.1.24
AND
netgearjr6150Match-
Node
netgearr6020_firmwareRange<1.0.0.42
AND
netgearr6020Match-
Node
netgearr6050_firmwareRange<1.0.1.24
AND
netgearr6050Match-
Node
netgearr6080_firmwareRange<1.0.0.42
AND
netgearr6080Match-
Node
netgearr6120_firmwareRange<1.0.0.66
AND
netgearr6120Match-
Node
netgearr6220_firmwareRange<1.1.0.100
AND
netgearr6220Match-
Node
netgearr6260_firmwareRange<1.1.0.64
AND
netgearr6260Match-
Node
netgearr6700v2_firmwareRange<1.2.0.62
AND
netgearr6700v2Match-
Node
netgearr6800_firmwareRange<1.2.0.62
AND
netgearr6800Match-
Node
netgearr6900v2_firmwareRange<1.2.0.62
AND
netgearr6900v2Match-
Node
netgearr7450_firmwareRange<1.2.0.62
AND
netgearr7450Match-
Node
netgearwnr2020_firmwareRange<1.1.0.62
AND
netgearwnr2020Match-
VendorProductVersionCPE
netgeard6200_firmware*cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*
netgeard6200-cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*
netgeard7000_firmware*cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*
netgeard7000-cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*
netgearjr6150_firmware*cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*
netgearjr6150-cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*
netgearr6020_firmware*cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:*
netgearr6020-cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*
netgearr6050_firmware*cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*
netgearr6050-cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 281

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

31.5%

Related for CVE-2020-26912