CVE-2020-11549

CVSS V2 High 8.3 CVSS V3 High 8.8
Description
An issue was discovered on NETGEAR Orbi Tri-Band Business WiFi Add-on Satellite (SRS60) AC3000 V2.5.1.106, Outdoor Satellite (RBS50Y) V2.5.1.106, and Pro Tri-Band Business WiFi Router (SRR60) AC3000 V2.5.1.106. The root account has the same password as the Web-admin component. Thus, by exploiting CVE-2020-11551, it is possible to achieve remote code execution with root privileges on the embedded Linux system.
Overview
  • CVE ID
  • CVE-2020-11549
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-05-18T16:15:11
  • Last Modified Date
  • 2020-05-20T14:26:18
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:netgear:rbs50y_firmware:2.5.1.106:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netgear:rbs50y:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:srr60_firmware:2.5.1.106:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netgear:srr60:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:srs60_firmware:2.5.1.106:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netgear:srs60:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 8.3
  • Severity
  • HIGH
  • Exploitability Score
  • 6.5
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 17:31:26 Added to TrackCVE
2022-12-04 16:39:14 2020-05-18T16:15Z 2020-05-18T16:15:11 CVE Published Date updated
2022-12-04 16:39:14 2020-05-20T14:26:18 CVE Modified Date updated
2022-12-04 16:39:14 Analyzed Vulnerability Status updated