Lucene search

K
nvd[email protected]NVD:CVE-2019-20651
HistoryApr 15, 2020 - 7:15 p.m.

CVE-2019-20651

2020-04-1519:15:12
CWE-77
web.nvd.nist.gov
2

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0

Percentile

12.6%

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects WAC505 before 8.2.1.16 and WAC510 before 8.2.1.16.

Affected configurations

Nvd
Node
netgearwac505Match-
AND
netgearwac505_firmwareRange<8.2.1.16
Node
netgearwac510Match-
AND
netgearwac510_firmwareRange<8.2.1.16
VendorProductVersionCPE
netgearwac505-cpe:2.3:h:netgear:wac505:-:*:*:*:*:*:*:*
netgearwac505_firmware*cpe:2.3:o:netgear:wac505_firmware:*:*:*:*:*:*:*:*
netgearwac510-cpe:2.3:h:netgear:wac510:-:*:*:*:*:*:*:*
netgearwac510_firmware*cpe:2.3:o:netgear:wac510_firmware:*:*:*:*:*:*:*:*

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0

Percentile

12.6%

Related for NVD:CVE-2019-20651