Vulnerabilities > CVE-2019-19964 - Unspecified vulnerability in Netgear Gs728Tps Firmware

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
netgear

Summary

On NETGEAR GS728TPS devices through 5.3.0.35, a remote attacker having network connectivity to the web-administration panel can access part of the web panel, bypassing authentication.

Vulnerable Configurations

Part Description Count
OS
Netgear
1
Hardware
Netgear
1