Vulnerability Details : CVE-2019-20694
Certain NETGEAR devices are affected by disclosure of sensitive information. This affects GS728TP before 6.0.0.48, GS728TPPv2 before 6.0.0.48, GS728TPv2 before 6.0.0.48, GS752TPP before 6.0.0.48, and GS752TPv2 before 6.0.0.48.
Products affected by CVE-2019-20694
- cpe:2.3:o:netgear:gs728tp_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:gs728tpp_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:gs752tpp_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:netgear:gs752tp_firmware:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-20694
0.17%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 53 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-20694
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:N |
10.0
|
2.9
|
NIST | |
5.3
|
MEDIUM | CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N |
1.6
|
3.6
|
MITRE | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N |
3.9
|
3.6
|
NIST |
References for CVE-2019-20694
-
https://kb.netgear.com/000061235/Security-Advisory-for-Sensitive-Information-Disclosure-on-Some-Switches-PSV-2019-0059
Security Advisory for Sensitive Information Disclosure on Some Switches, PSV-2019-0059 | Answer | NETGEAR SupportVendor Advisory
Jump to