// For flags

CVE-2019-20641

 

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

NETGEAR RAX40 devices before 1.0.3.64 are affected by lack of access control at the function level.

Los dispositivos NETGEAR RAX40 versiones anteriores a 1.0.3.64 están afectados por una falta de control de acceso en el nivel de función.

*Credits: N/A
CVSS Scores
Attack Vector
Adjacent
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Adjacent
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Adjacent
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-04-15 CVE Reserved
  • 2020-04-15 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Netgear
Search vendor "Netgear"
Rax40 Firmware
Search vendor "Netgear" for product "Rax40 Firmware"
< 1.0.3.64
Search vendor "Netgear" for product "Rax40 Firmware" and version " < 1.0.3.64"
-
Affected
in Netgear
Search vendor "Netgear"
Rax40
Search vendor "Netgear" for product "Rax40"
--
Safe