CVE-2019-20682

CVSS V2 Medium 5.8 CVSS V3 High 8.8
Description
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D3600 before 1.0.0.76, D6000 before 1.0.0.76, D6200 before 1.1.00.32, D7000 before 1.0.1.68, JR6150 before 1.0.1.18, PR2000 before 1.0.0.28, R6020 before 1.0.0.38, R6050 before 1.0.1.18, R6080 before 1.0.0.38, R6120 before 1.0.0.46, R6220 before 1.1.0.80, R6260 before 1.1.0.40, R6700v2 before 1.2.0.36, R6800 before 1.2.0.36, R6900v2 before 1.2.0.36, WNR2020 before 1.1.0.62, and XR500 before 2.3.2.32.
Overview
  • CVE ID
  • CVE-2019-20682
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-04-16T19:15:22
  • Last Modified Date
  • 2020-04-22T14:03:45
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.0.76
cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.0.76
cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.00.32
cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.1.68
cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.1.18
cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.0.28
cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.0.38
cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.1.18
cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.0.38
cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.0.46
cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.0.80
cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6260_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.0.40
cpe:2.3:h:netgear:r6260:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:* 1 OR 1.2.0.36
cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:* 1 OR 1.2.0.36
cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:* 1 OR 1.2.0.36
cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.0.62
cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:* 1 OR 2.3.2.32
cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 6.5
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 16:43:52 Added to TrackCVE
2022-12-04 15:02:08 2020-04-16T19:15Z 2020-04-16T19:15:22 CVE Published Date updated
2022-12-04 15:02:08 2020-04-22T14:03:45 CVE Modified Date updated
2022-12-04 15:02:08 Analyzed Vulnerability Status updated