3.3
CVSSv2

CVE-2019-20658

Published: 15/04/2020 Updated: 21/07/2021
CVSS v2 Base Score: 3.3 | Impact Score: 2.9 | Exploitability Score: 6.5
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 294
Vector: AV:A/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Certain NETGEAR devices are affected by disclosure of sensitive information. This affects FS728TLP prior to 1.0.1.26, GS105Ev2 prior to 1.6.0.4, GS105PE prior to 1.6.0.4, GS108Ev3 prior to 2.06.08, GS108PEv3 prior to 2.06.08, GS110EMX prior to 1.0.1.4, GS116Ev2 prior to 2.6.0.35, GS408EPP prior to 1.0.0.15, GS808E prior to 1.7.0.7, GS810EMX prior to 1.7.1.1, GS908E prior to 1.7.0.3, GSS108E prior to 1.6.0.4, GSS108EPP prior to 1.0.0.15, GSS116E prior to 1.6.0.9, JGS516PE prior to 2.6.0.35, JGS524Ev2 prior to 2.6.0.35, JGS524PE prior to 2.6.0.35, XS512EM prior to 1.0.1.1, XS708Ev2 prior to 1.6.0.23, XS716E prior to 1.6.0.23, and XS724EM prior to 1.0.1.1.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netgear fs728tlp_firmware

netgear gs105e_firmware

netgear gs105pe_firmware

netgear gs108e_firmware

netgear gs108pe_firmware

netgear gs110emx_firmware

netgear gs116e_firmware

netgear gs408epp_firmware

netgear gs808e_firmware

netgear gs810emx_firmware

netgear gs908e_firmware

netgear gss108e_firmware

netgear gss108epp_firmware

netgear gss116e_firmware

netgear jgs516pe_firmware

netgear jgs524e_firmware

netgear jgs524pe_firmware

netgear xs512em_firmware

netgear xs708e_firmware

netgear xs716e_firmware

netgear xs724em_firmware