ID

VAR-202004-0924


CVE

CVE-2019-20659


TITLE

plural NETGEAR Injection vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2019-015361

DESCRIPTION

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects R6400v2 before 1.0.4.84, R6700 before 1.0.2.8, R6700v3 before 1.0.4.84, R6900 before 1.0.2.8, and R7900 before 1.0.3.10. plural NETGEAR A device contains an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR R6400 is a wireless router of NETGEAR. There are injection vulnerabilities in many NETGEAR products, which can be exploited by an attacker to cause the system or product to produce an incorrect interpretation or interpretation method

Trust: 2.16

sources: NVD: CVE-2019-20659 // JVNDB: JVNDB-2019-015361 // CNVD: CNVD-2020-27210

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-27210

AFFECTED PRODUCTS

vendor:netgearmodel:r6700scope:ltversion:1.0.2.8

Trust: 1.6

vendor:netgearmodel:r6900scope:ltversion:1.0.2.8

Trust: 1.6

vendor:netgearmodel:r7900scope:ltversion:1.0.3.10

Trust: 1.6

vendor:netgearmodel:r6400scope:ltversion:1.0.4.84

Trust: 1.0

vendor:netgearmodel:r6700scope:ltversion:1.0.4.84

Trust: 1.0

vendor:netgearmodel:r6400scope:eqversion:v2 1.0.4.84

Trust: 0.8

vendor:netgearmodel:r6700scope:eqversion:1.0.2.8

Trust: 0.8

vendor:netgearmodel:r6700scope:eqversion:v3 1.0.4.84

Trust: 0.8

vendor:netgearmodel:r6900scope:eqversion:1.0.2.8

Trust: 0.8

vendor:netgearmodel:r7900scope:eqversion:1.0.3.10

Trust: 0.8

vendor:netgearmodel:r6400v2scope:ltversion:1.0.4.84

Trust: 0.6

vendor:netgearmodel:r6700v3scope:ltversion:1.0.4.84

Trust: 0.6

sources: CNVD: CNVD-2020-27210 // JVNDB: JVNDB-2019-015361 // NVD: CVE-2019-20659

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-20659
value: HIGH

Trust: 1.0

cve@mitre.org: CVE-2019-20659
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2019-015361
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-27210
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-1227
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2019-20659
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-015361
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-27210
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-20659
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2019-20659
baseSeverity: MEDIUM
baseScore: 6.4
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: LOW
exploitabilityScore: 0.9
impactScore: 5.5
version: 3.0

Trust: 1.0

NVD: JVNDB-2019-015361
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-27210 // JVNDB: JVNDB-2019-015361 // CNNVD: CNNVD-202004-1227 // NVD: CVE-2019-20659 // NVD: CVE-2019-20659

PROBLEMTYPE DATA

problemtype:CWE-77

Trust: 1.0

problemtype:CWE-74

Trust: 0.8

sources: JVNDB: JVNDB-2019-015361 // NVD: CVE-2019-20659

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202004-1227

TYPE

command injection

Trust: 0.6

sources: CNNVD: CNNVD-202004-1227

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-015361

PATCH

title:Security Advisory for Post-Authentication Command Injection on Some Routers, PSV-2018-0567url:https://kb.netgear.com/000061480/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-PSV-2018-0567

Trust: 0.8

title:Patch for Multiple NETGEAR product injection vulnerabilities (CNVD-2020-27210)url:https://www.cnvd.org.cn/patchInfo/show/216865

Trust: 0.6

title:Multiple NETGEAR Fixing measures for product injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=116526

Trust: 0.6

sources: CNVD: CNVD-2020-27210 // JVNDB: JVNDB-2019-015361 // CNNVD: CNNVD-202004-1227

EXTERNAL IDS

db:NVDid:CVE-2019-20659

Trust: 3.0

db:JVNDBid:JVNDB-2019-015361

Trust: 0.8

db:CNVDid:CNVD-2020-27210

Trust: 0.6

db:CNNVDid:CNNVD-202004-1227

Trust: 0.6

sources: CNVD: CNVD-2020-27210 // JVNDB: JVNDB-2019-015361 // CNNVD: CNNVD-202004-1227 // NVD: CVE-2019-20659

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2019-20659

Trust: 2.0

url:https://kb.netgear.com/000061480/security-advisory-for-post-authentication-command-injection-on-some-routers-psv-2018-0567

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20659

Trust: 0.8

sources: CNVD: CNVD-2020-27210 // JVNDB: JVNDB-2019-015361 // CNNVD: CNNVD-202004-1227 // NVD: CVE-2019-20659

SOURCES

db:CNVDid:CNVD-2020-27210
db:JVNDBid:JVNDB-2019-015361
db:CNNVDid:CNNVD-202004-1227
db:NVDid:CVE-2019-20659

LAST UPDATE DATE

2024-11-23T23:07:59.147000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-27210date:2020-05-09T00:00:00
db:JVNDBid:JVNDB-2019-015361date:2020-05-13T00:00:00
db:CNNVDid:CNNVD-202004-1227date:2022-07-01T00:00:00
db:NVDid:CVE-2019-20659date:2024-11-21T04:38:59.560

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-27210date:2020-05-09T00:00:00
db:JVNDBid:JVNDB-2019-015361date:2020-05-13T00:00:00
db:CNNVDid:CNNVD-202004-1227date:2020-04-15T00:00:00
db:NVDid:CVE-2019-20659date:2020-04-15T19:15:13.300