CVE-2020-26930

CVSS V2 Medium 5.5 CVSS V3 Low 3.8
Description
NETGEAR EX7700 devices before 1.0.0.210 are affected by incorrect configuration of security settings.
Overview
  • CVE ID
  • CVE-2020-26930
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-10-09T07:15:18
  • Last Modified Date
  • 2020-10-16T16:40:15
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:netgear:ex7700_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.0.210
cpe:2.3:h:netgear:ex7700:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 3.8
  • Base Severity
  • LOW
  • Exploitability Score
  • 1.2
  • Impact Score
  • 2.5
History
Created Old Value New Value Data Type Notes
2022-05-10 17:07:18 Added to TrackCVE
2022-12-04 23:57:02 2020-10-09T07:15Z 2020-10-09T07:15:18 CVE Published Date updated
2022-12-04 23:57:02 2020-10-16T16:40:15 CVE Modified Date updated
2022-12-04 23:57:02 Analyzed Vulnerability Status updated