CWE
77
Advisory Published
Updated

CVE-2019-20722: Command Injection

First published: Thu Apr 16 2020(Updated: )

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D7800 before 1.0.1.44, DM200 before 1.0.0.58, R7500v2 before 1.0.3.38, R7800 before 1.0.2.52, R8900 before 1.0.4.2, R9000 before 1.0.4.2, RBK20 before 2.3.0.28, RBR20 before 2.3.0.28, RBS20 before 2.3.0.28, RBK50 before 2.3.0.32, RBR50 before 2.3.0.32, RBS50 before 2.3.0.32, RBS40 before 2.3.0.28, WNDR4300v2 before 1.0.0.58, WNDR4500v3 before 1.0.0.58, WNR2000v5 before 1.0.0.68, and XR500 before 2.3.2.32.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Netgear D7800 Firmware<1.0.1.44
Netgear D7800
Netgear Dm200 Firmware<1.0.0.58
Netgear Dm200
Netgear R7500 Firmware<1.0.3.38
Netgear R7500=v2
NETGEAR R7800 firmware<1.0.2.52
NETGEAR R7800
Netgear R8900 Firmware<1.0.4.2
NETGEAR R8900
Netgear R9000 Firmware<1.0.4.2
NETGEAR R9000
Netgear Rbk20 Firmware<2.3.0.28
Netgear Rbk20
Netgear Rbr20 Firmware<2.3.0.28
Netgear Rbr20
Netgear Rbs20 Firmware<2.3.0.28
Netgear Rbs20
Netgear Rbk50 Firmware<2.3.0.32
Netgear Rbk50
Netgear Rbr50 Firmware<2.3.0.32
Netgear Rbr50
Netgear Rbs50 Firmware<2.3.0.32
Netgear Rbs50
Netgear Rbs40 Firmware<2.3.0.28
Netgear Rbs40
Netgear Wndr4300 Firmware<1.0.0.58
Netgear Wndr4300=v2
Netgear Wndr4500 Firmware<1.0.0.58
Netgear WNDR4500=v3
Netgear Wnr2000 Firmware<1.0.0.68
Netgear WNR2000=v5
Netgear Xr500 Firmware<2.3.2.32
NETGEAR XR500

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2019-20722.

  • Which NETGEAR devices are affected by this vulnerability?

    This vulnerability affects NETGEAR devices including D7800, DM200, R7500v2, R7800, R8900, R9000, RBK20, RBR20, and RBS20 among others.

  • What is the severity of the vulnerability?

    The severity of CVE-2019-20722 is medium, with a severity value of 6.8.

  • How does this vulnerability affect the affected NETGEAR devices?

    This vulnerability allows an authenticated user to execute arbitrary commands on the affected NETGEAR devices.

  • How can I mitigate the vulnerability on my NETGEAR device?

    To mitigate this vulnerability, update your device firmware to the specified versions provided by NETGEAR.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203