Lucene search

K
nvd[email protected]NVD:CVE-2019-20693
HistoryApr 16, 2020 - 7:15 p.m.

CVE-2019-20693

2020-04-1619:15:23
CWE-732
web.nvd.nist.gov
5

CVSS2

4.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:P/A:N

CVSS3

5.4

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

EPSS

0.001

Percentile

25.0%

Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects WAC505 before 8.0.6.4 and WAC510 before 8.0.6.4.

Affected configurations

Nvd
Node
netgearwac505_firmwareRange<8.0.6.4
AND
netgearwac505Match-
Node
netgearwac510_firmwareRange<8.0.6.4
AND
netgearwac510Match-
VendorProductVersionCPE
netgearwac505_firmware*cpe:2.3:o:netgear:wac505_firmware:*:*:*:*:*:*:*:*
netgearwac505-cpe:2.3:h:netgear:wac505:-:*:*:*:*:*:*:*
netgearwac510_firmware*cpe:2.3:o:netgear:wac510_firmware:*:*:*:*:*:*:*:*
netgearwac510-cpe:2.3:h:netgear:wac510:-:*:*:*:*:*:*:*

CVSS2

4.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:P/A:N

CVSS3

5.4

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

EPSS

0.001

Percentile

25.0%

Related for NVD:CVE-2019-20693