CVE-2020-11770

CVSS V2 Medium 6.5 CVSS V3 High 8.8
Description
Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D6220 before 1.0.0.52, D6400 before 1.0.0.86, D7000v2 before 1.0.0.53, D8500 before 1.0.3.44, R6220 before 1.1.0.80, R6250 before 1.0.4.34, R6260 before 1.1.0.64, R6400 before 1.0.1.46, R6400v2 before 1.0.2.66, R6700 before 1.0.2.6, R6700v2 before 1.2.0.36, R6700v3 before 1.0.2.66, R6800 before 1.2.0.36, R6900 before 1.0.2.4, R6900P before 1.3.1.64, R6900v2 before 1.2.0.36, R7000 before 1.0.9.42, R7000P before 1.3.1.64, R7100LG before 1.0.0.50, R7300DST before 1.0.0.70, R7800 before 1.0.2.60, R7900 before 1.0.3.8, R7900P before 1.4.1.30, R8000 before 1.0.4.28, R8000P before 1.4.1.30, R8300 before 1.0.2.128, R8500 before 1.0.2.128, R8900 before 1.0.4.12, R9000 before 1.0.4.12, and XR500 before 2.3.2.32.
Overview
  • CVE ID
  • CVE-2020-11770
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-04-15T14:15:20
  • Last Modified Date
  • 2021-07-21T11:39:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:netgear:d6220_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.0.52
cpe:2.3:h:netgear:d6220:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.0.86
cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.3.44
cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.0.80
cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.4.34
cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6260_firmware:*:*:*:*:*:*:*:* 1 OR 1.1.0.64
cpe:2.3:h:netgear:r6260:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.1.46
cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.2.6
cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:* 1 OR 1.2.0.36
cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.2.4
cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:* 1 OR 1.3.1.64
cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.9.42
cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:* 1 OR 1.3.1.64
cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.0.50
cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.0.70
cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.2.60
cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.3.8
cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:* 1 OR 1.4.1.30
cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.4.28
cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:* 1 OR 1.4.1.30
cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.2.128
cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.2.128
cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.4.12
cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.4.12
cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:* 1 OR 2.3.2.32
cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.0.53
cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.2.66
cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:* 1 OR 1.2.0.36
cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.2.66
cpe:2.3:h:netgear:r6700:v3:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:* 1 OR 1.2.0.36
cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 07:01:33 Added to TrackCVE
2022-12-04 14:28:05 2020-04-15T14:15Z 2020-04-15T14:15:20 CVE Published Date updated
2022-12-04 14:28:05 2021-07-21T11:39:23 CVE Modified Date updated
2022-12-04 14:28:05 Analyzed Vulnerability Status updated