CVE-2020-35783

Certain NETGEAR devices are affected by lack of access control at the function level. This affects JGS516PE before 2.6.0.48, GS116Ev2 before 2.6.0.48, JGS524Ev2 before 2.6.0.48, and JGS524PE before 2.6.0.48. The NSDP protocol version allows unauthenticated remote attackers to obtain all the switch configuration parameters by sending the corresponding read requests.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:jgs516pe_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:jgs516pe:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netgear:jgs524e_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:jgs524e:v2:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netgear:jgs524pe_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:jgs524pe:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netgear:gs116e_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:gs116e:v2:*:*:*:*:*:*:*

History

23 Mar 2021, 17:16

Type Values Removed Values Added
References (MISC) https://research.nccgroup.com/2021/03/08/technical-advisory-multiple-vulnerabilities-in-netgear-prosafe-plus-jgs516pe-gs116ev2-switches/ - (MISC) https://research.nccgroup.com/2021/03/08/technical-advisory-multiple-vulnerabilities-in-netgear-prosafe-plus-jgs516pe-gs116ev2-switches/ - Not Applicable
CVSS v2 : 5.8
v3 : 8.8
v2 : 5.0
v3 : 6.5

16 Mar 2021, 20:15

Type Values Removed Values Added
References
  • (MISC) https://research.nccgroup.com/2021/03/08/technical-advisory-multiple-vulnerabilities-in-netgear-prosafe-plus-jgs516pe-gs116ev2-switches/ -
Summary Certain NETGEAR devices are affected by lack of access control at the function level. This affects JGS516PE before 2.6.0.48, GS116Ev2 before 2.6.0.48, JGS524Ev2 before 2.6.0.48, and JGS524PE before 2.6.0.48. Certain NETGEAR devices are affected by lack of access control at the function level. This affects JGS516PE before 2.6.0.48, GS116Ev2 before 2.6.0.48, JGS524Ev2 before 2.6.0.48, and JGS524PE before 2.6.0.48. The NSDP protocol version allows unauthenticated remote attackers to obtain all the switch configuration parameters by sending the corresponding read requests.

31 Dec 2020, 21:21

Type Values Removed Values Added
CWE NVD-CWE-Other NVD-CWE-noinfo
CVSS v2 : 5.8
v3 : 6.5
v2 : 5.8
v3 : 8.8

31 Dec 2020, 13:58

Type Values Removed Values Added
CPE cpe:2.3:o:netgear:gs116e_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:jgs516pe:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:jgs516pe_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:gs116e:v2:*:*:*:*:*:*:*
cpe:2.3:o:netgear:jgs524pe_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:jgs524pe:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:jgs524e:v2:*:*:*:*:*:*:*
cpe:2.3:o:netgear:jgs524e_firmware:*:*:*:*:*:*:*:*
References (MISC) https://kb.netgear.com/000062637/Security-Advisory-for-Missing-Function-Level-Access-Control-on-Some-Smart-Managed-Plus-Switches-PSV-2020-0383 - (MISC) https://kb.netgear.com/000062637/Security-Advisory-for-Missing-Function-Level-Access-Control-on-Some-Smart-Managed-Plus-Switches-PSV-2020-0383 - Vendor Advisory
CWE NVD-CWE-Other
CVSS v2 : unknown
v3 : unknown
v2 : 5.8
v3 : 6.5

30 Dec 2020, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2020-12-30 00:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-35783

Mitre link : CVE-2020-35783

CVE.ORG link : CVE-2020-35783


JSON object : View

Products Affected

netgear

  • jgs516pe_firmware
  • jgs524pe_firmware
  • jgs524e_firmware
  • gs116e_firmware
  • jgs524pe
  • jgs524e
  • gs116e
  • jgs516pe