8
CVSSv3

CVE-2020-5534

Published: 21/02/2020 Updated: 21/02/2020
CVSS v2 Base Score: 7.7 | Impact Score: 10 | Exploitability Score: 5.1
CVSS v3 Base Score: 8 | Impact Score: 5.9 | Exploitability Score: 2.1
VMScore: 685
Vector: AV:A/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

Aterm WG2600HS firmware Ver1.3.2 and previous versions allows an authenticated attacker on the same network segment to execute arbitrary OS commands with root privileges via unspecified vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nec aterm_wg2600hs_firmware