Lucene search

K
cve[email protected]CVE-2019-20660
HistoryApr 15, 2020 - 7:15 p.m.

CVE-2019-20660

2020-04-1519:15:13
CWE-79
web.nvd.nist.gov
26
cve
2019
20660
netgear
stored xss
vulnerability
rbr20
rbs20
rbk20
rbr40
rbs40
rbk40
rbr50
rbs50
rbk50
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.9%

Certain NETGEAR devices are affected by stored XSS. This affects RBR20 before 2.3.5.26, RBS20 before 2.3.5.26, RBK20 before 2.3.5.26, RBR40 before 2.3.5.30, RBS40 before 2.3.5.30, RBK40 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, and RBK50 before 2.3.5.30.

Affected configurations

NVD
Node
netgearrbr20Match-
AND
netgearrbr20_firmwareRange<2.3.5.26
Node
netgearrbs20Match-
AND
netgearrbs20_firmwareRange<2.3.5.26
Node
netgearrbk20Match-
AND
netgearrbk20_firmwareRange<2.3.5.26
Node
netgearrbr40Match-
AND
netgearrbr40_firmwareRange<2.3.5.30
Node
netgearrbs40Match-
AND
netgearrbs40_firmwareRange<2.3.5.30
Node
netgearrbk40Match-
AND
netgearrbk40_firmwareRange<2.3.5.30
Node
netgearrbr50Match-
AND
netgearrbr50_firmwareRange<2.3.5.30
Node
netgearrbs50Match-
AND
netgearrbs50_firmwareRange<2.3.5.30
Node
netgearrbk50_firmwareRange<2.3.5.30
AND
netgearrbk50Match-

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.9%

Related for CVE-2019-20660