9.3
CRITICAL
CVE-2020-35798
NETGEAR Unauthenticated Command Injection Vulnerability
Description

Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects R6400v2 before 1.0.4.84, R6700v3 before 1.0.4.84, R6900P before 1.3.2.124, R7000 before 1.0.11.100, R7000P before 1.3.2.124, R7800 before 1.0.2.74, R7850 before 1.0.5.60, R7900 before 1.0.4.26, R7960P before 1.4.1.50, R8000 before 1.0.4.52, R7900P before 1.4.1.50, R8000P before 1.4.1.50, RAX15 before 1.0.1.64, RAX20 before 1.0.1.64, RAX200 before 1.0.1.12, RAX45 before 1.0.2.66, RAX50 before 1.0.2.66, RAX75 before 1.0.3.102, RAX80 before 1.0.3.102, RBK752 before 3.2.16.6, RBR750 before 3.2.16.6, RBS750 before 3.2.16.6, RBK852 before 3.2.15.25, RBR850 before 3.2.15.25, RBS850 before 3.2.15.25, RBK842 before 3.2.15.25, RBR840 before 3.2.15.25, RBS840 before 3.2.15.25, RS400 before 1.5.0.48, and XR300 before 1.0.3.50.

INFO

Published Date :

Dec. 30, 2020, 12:15 a.m.

Last Modified :

Jan. 4, 2021, 3:07 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

2.5
Affected Products

The following products are affected by CVE-2020-35798 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netgear r7800_firmware
2 Netgear r6900p_firmware
3 Netgear r7000_firmware
4 Netgear r7000p_firmware
5 Netgear rbk752_firmware
6 Netgear rbr750_firmware
7 Netgear rbs750_firmware
8 Netgear rbk852_firmware
9 Netgear rbr850_firmware
10 Netgear rbs850_firmware
11 Netgear r6400v2_firmware
12 Netgear r6700v3_firmware
13 Netgear r7850_firmware
14 Netgear r7900_firmware
15 Netgear r7900p_firmware
16 Netgear r7960p_firmware
17 Netgear r8000_firmware
18 Netgear r8000p_firmware
19 Netgear rax15_firmware
20 Netgear rax20_firmware
21 Netgear rax200_firmware
22 Netgear rax45_firmware
23 Netgear rax50_firmware
24 Netgear rax75_firmware
25 Netgear rax80_firmware
26 Netgear rbk842_firmware
27 Netgear rbr840_firmware
28 Netgear rbs840_firmware
29 Netgear rs400_firmware
30 Netgear xr300_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-35798.

URL Resource
https://kb.netgear.com/000062715/Security-Advisory-for-Pre-Authentication-Command-Injection-on-Some-Routers-and-WiFi-Systems-PSV-2019-0218 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-35798 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-35798 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 04, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://kb.netgear.com/000062715/Security-Advisory-for-Pre-Authentication-Command-Injection-on-Some-Routers-and-WiFi-Systems-PSV-2019-0218 No Types Assigned https://kb.netgear.com/000062715/Security-Advisory-for-Pre-Authentication-Command-Injection-on-Some-Routers-and-WiFi-Systems-PSV-2019-0218 Vendor Advisory
    Added CWE NIST CWE-77
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6400v2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.84 OR cpe:2.3:h:netgear:r6400v2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6700v3_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.84 OR cpe:2.3:h:netgear:r6700v3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.3.2.124 OR cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.11.100 OR cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.3.2.124 OR cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.74 OR cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7850_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.5.60 OR cpe:2.3:h:netgear:r7850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.26 OR cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7960p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.1.50 OR cpe:2.3:h:netgear:r7960p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.4.52 OR cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.1.50 OR cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.1.50 OR cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax15_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.64 OR cpe:2.3:h:netgear:rax15:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax20_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.64 OR cpe:2.3:h:netgear:rax20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.12 OR cpe:2.3:h:netgear:rax200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax45_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.66 OR cpe:2.3:h:netgear:rax45:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax50_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2.66 OR cpe:2.3:h:netgear:rax50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax75_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.102 OR cpe:2.3:h:netgear:rax75:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rax80_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.102 OR cpe:2.3:h:netgear:rax80:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbk752_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.16.6 OR cpe:2.3:h:netgear:rbk752:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbr750_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.16.6 OR cpe:2.3:h:netgear:rbr750:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs750_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.16.6 OR cpe:2.3:h:netgear:rbs750:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbk852_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.15.25 OR cpe:2.3:h:netgear:rbk852:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbr850_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.15.25 OR cpe:2.3:h:netgear:rbr850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs850_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.15.25 OR cpe:2.3:h:netgear:rbs850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbk842_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.15.25 OR cpe:2.3:h:netgear:rbk842:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbr840_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.15.25 OR cpe:2.3:h:netgear:rbr840:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rbs840_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.15.25 OR cpe:2.3:h:netgear:rbs840:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:rs400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.5.0.48 OR cpe:2.3:h:netgear:rs400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:xr300_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.50 OR cpe:2.3:h:netgear:xr300:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-35798 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability