CVE-2020-35798

Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects R6400v2 before 1.0.4.84, R6700v3 before 1.0.4.84, R6900P before 1.3.2.124, R7000 before 1.0.11.100, R7000P before 1.3.2.124, R7800 before 1.0.2.74, R7850 before 1.0.5.60, R7900 before 1.0.4.26, R7960P before 1.4.1.50, R8000 before 1.0.4.52, R7900P before 1.4.1.50, R8000P before 1.4.1.50, RAX15 before 1.0.1.64, RAX20 before 1.0.1.64, RAX200 before 1.0.1.12, RAX45 before 1.0.2.66, RAX50 before 1.0.2.66, RAX75 before 1.0.3.102, RAX80 before 1.0.3.102, RBK752 before 3.2.16.6, RBR750 before 3.2.16.6, RBS750 before 3.2.16.6, RBK852 before 3.2.15.25, RBR850 before 3.2.15.25, RBS850 before 3.2.15.25, RBK842 before 3.2.15.25, RBR840 before 3.2.15.25, RBS840 before 3.2.15.25, RS400 before 1.5.0.48, and XR300 before 1.0.3.50.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:r6400v2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6400v2:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netgear:r6700v3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6700v3:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:netgear:r7850_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7850:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:netgear:r7960p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7960p:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:netgear:rax15_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax15:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:netgear:rax20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax20:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:netgear:rax200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax200:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:netgear:rax45_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax45:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:netgear:rax50_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax50:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:netgear:rax75_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax75:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:netgear:rax80_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax80:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
cpe:2.3:o:netgear:rbk752_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rbk752:-:*:*:*:*:*:*:*

Configuration 21 (hide)

AND
cpe:2.3:o:netgear:rbr750_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rbr750:-:*:*:*:*:*:*:*

Configuration 22 (hide)

AND
cpe:2.3:o:netgear:rbs750_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rbs750:-:*:*:*:*:*:*:*

Configuration 23 (hide)

AND
cpe:2.3:o:netgear:rbk852_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rbk852:-:*:*:*:*:*:*:*

Configuration 24 (hide)

AND
cpe:2.3:o:netgear:rbr850_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rbr850:-:*:*:*:*:*:*:*

Configuration 25 (hide)

AND
cpe:2.3:o:netgear:rbs850_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rbs850:-:*:*:*:*:*:*:*

Configuration 26 (hide)

AND
cpe:2.3:o:netgear:rbk842_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rbk842:-:*:*:*:*:*:*:*

Configuration 27 (hide)

AND
cpe:2.3:o:netgear:rbr840_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rbr840:-:*:*:*:*:*:*:*

Configuration 28 (hide)

AND
cpe:2.3:o:netgear:rbs840_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rbs840:-:*:*:*:*:*:*:*

Configuration 29 (hide)

AND
cpe:2.3:o:netgear:rs400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rs400:-:*:*:*:*:*:*:*

Configuration 30 (hide)

AND
cpe:2.3:o:netgear:xr300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:xr300:-:*:*:*:*:*:*:*

History

04 Jan 2021, 15:07

Type Values Removed Values Added
References (MISC) https://kb.netgear.com/000062715/Security-Advisory-for-Pre-Authentication-Command-Injection-on-Some-Routers-and-WiFi-Systems-PSV-2019-0218 - (MISC) https://kb.netgear.com/000062715/Security-Advisory-for-Pre-Authentication-Command-Injection-on-Some-Routers-and-WiFi-Systems-PSV-2019-0218 - Vendor Advisory
CPE cpe:2.3:h:netgear:rbr840:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6400v2:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rbs840:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rbk842_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rbs750:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rax75_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rbr750_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rax45_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rax200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:xr300:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax75:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rbk752_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rbr840_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax20:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax50:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rax15_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:xr300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rbs840_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7960p:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rbr850_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rbk842:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax200:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6700v3:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rbr850:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rbs850:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax80:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rbs750_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax45:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rax50_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7850:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rbk852:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rax15:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r6400v2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r7960p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rbk752:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rbk852_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r6700v3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rbs850_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rax80_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rs400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:rax20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:netgear:r7850_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rbr750:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*
cpe:2.3:h:netgear:rs400:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.2
v3 : 7.8
CWE CWE-77

30 Dec 2020, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2020-12-30 00:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-35798

Mitre link : CVE-2020-35798

CVE.ORG link : CVE-2020-35798


JSON object : View

Products Affected

netgear

  • rax75_firmware
  • r7960p_firmware
  • rbr750
  • rbr840_firmware
  • rax15_firmware
  • rbs750
  • xr300_firmware
  • r7000p_firmware
  • r8000p
  • r7000
  • rbs850_firmware
  • rbk752
  • rbk852_firmware
  • rbr750_firmware
  • r7000p
  • rbs750_firmware
  • r6900p_firmware
  • rax50
  • r7900_firmware
  • rax50_firmware
  • rbr850_firmware
  • rax200_firmware
  • r8000p_firmware
  • rbk852
  • rax75
  • rbr850
  • rbs840_firmware
  • rax80_firmware
  • r8000_firmware
  • rax45_firmware
  • rbk752_firmware
  • rs400
  • r7900p_firmware
  • rbs850
  • rs400_firmware
  • r7900p
  • rax20_firmware
  • r7960p
  • r7850_firmware
  • r7850
  • r6400v2_firmware
  • rax20
  • rax200
  • r6700v3
  • r8000
  • rax15
  • rax45
  • rax80
  • rbs840
  • r6400v2
  • rbk842_firmware
  • r6900p
  • r6700v3_firmware
  • r7800_firmware
  • rbk842
  • r7800
  • r7000_firmware
  • rbr840
  • xr300
  • r7900
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')