Vulnerabilities > CVE-2019-20641 - Unspecified vulnerability in Netgear Rax40 Firmware 1.0.3.62

047910
CVSS 5.8 - MEDIUM
Attack vector
ADJACENT_NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
low complexity
netgear

Summary

NETGEAR RAX40 devices before 1.0.3.64 are affected by lack of access control at the function level.

Vulnerable Configurations

Part Description Count
OS
Netgear
1
Hardware
Netgear
1