CVE Vulnerabilities

CVE-2019-19964

Published: Mar 23, 2020 | Modified: Aug 24, 2020
CVSS 3.x
2.7
LOW
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
CVSS 2.x
4 MEDIUM
AV:N/AC:L/Au:S/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

On NETGEAR GS728TPS devices through 5.3.0.35, a remote attacker having network connectivity to the web-administration panel can access part of the web panel, bypassing authentication.

Affected Software

Name Vendor Start Version End Version
Gs728tps_firmware Netgear * 5.3.0.36 (excluding)

References