Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D3600 before 1.0.0.75, D6000 before 1.0.0.75, D6100 before 1.0.0.63, R7800 before 1.0.2.52, R8900 before 1.0.4.2, R9000 before 1.0.4.2, WNDR3700v4 before 1.0.2.102, WNDR4300v1 before 1.0.2.104, WNDR4300v2 before 1.0.0.58, WNDR4500v3 before 1.0.0.58, WNR2000v5 before 1.0.0.68, and XR500 before 2.3.2.32.
Published 2020-04-16 19:15:25
Updated 2020-04-20 18:27:21
Source MITRE
View at NVD,   CVE.org
Vulnerability category: OverflowMemory Corruption

Exploit prediction scoring system (EPSS) score for CVE-2019-20725

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 10 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2019-20725

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.2
MEDIUM AV:A/AC:L/Au:S/C:P/I:P/A:P
5.1
6.4
NIST
6.8
MEDIUM CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
0.9
5.9
MITRE
6.8
MEDIUM CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
0.9
5.9
NIST

CWE ids for CVE-2019-20725

  • The product writes data past the end, or before the beginning, of the intended buffer.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2019-20725

Products affected by CVE-2019-20725

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!