Lucene search

K
cve[email protected]CVE-2019-20714
HistoryApr 16, 2020 - 7:15 p.m.

CVE-2019-20714

2020-04-1619:15:24
CWE-79
web.nvd.nist.gov
22
netgear
stored xss
vulnerability
cve-2019-20714
security advisory

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.9%

Certain NETGEAR devices are affected by stored XSS. This affects D3600 before 1.0.0.75, D6000 before 1.0.0.75, D7800 before 1.0.1.44, DM200 before 1.0.0.58, R7500v2 before 1.0.3.40, R7800 before 1.0.2.60, R8900 before 1.0.4.12, R9000 before 1.0.4.12, RBK20 before 2.3.0.22, RBR20 before 2.3.0.22, RBS20 before 2.3.0.22, RBK50 before 2.3.0.22, RBR50 before 2.3.0.22, RBS50 before 2.3.0.22, RBS40 before 2.3.0.22, WN3000RPv2 before 1.0.0.68, WN3000RPv3 before 1.0.2.70, WN3100RPv2 before 1.0.0.60, WNDR4300v2 before 1.0.0.58, WNDR4500v3 before 1.0.0.58, and WNR2000v5 before 1.0.0.68.

Affected configurations

NVD
Node
netgeard3600Match-
AND
netgeard3600_firmwareRange<1.0.0.75
Node
netgeard6000Match-
AND
netgeard6000_firmwareRange<1.0.0.75
Node
netgeard7800Match-
AND
netgeard7800_firmwareRange<1.0.1.44
Node
netgeardm200Match-
AND
netgeardm200_firmwareRange<1.0.0.58
Node
netgearr7500Matchv2
AND
netgearr7500_firmwareRange<1.0.3.40
Node
netgearr7800Match-
AND
netgearr7800_firmwareRange<1.0.2.60
Node
netgearr8900Match-
AND
netgearr8900_firmwareRange<1.0.4.12
Node
netgearr9000Match-
AND
netgearr9000_firmwareRange<1.0.4.12
Node
netgearrbk20_firmwareRange<2.3.0.22
AND
netgearrbk20Match-
Node
netgearrbr20_firmwareRange<2.3.0.22
AND
netgearrbr20Match-
Node
netgearrbs20_firmwareRange<2.3.0.22
AND
netgearrbs20Match-
Node
netgearrbk50_firmwareRange<2.3.0.22
AND
netgearrbk50Match-
Node
netgearrbr50_firmwareRange<2.3.0.22
AND
netgearrbr50Match-
Node
netgearrbs50_firmwareRange<2.3.0.22
AND
netgearrbs50Match-
Node
netgearrbs40_firmwareRange<2.3.0.22
AND
netgearrbs40Match-
Node
netgearwn3000rp_firmwareRange<1.0.0.68
AND
netgearwn3000rpMatchv2
Node
netgearwn3000rp_firmwareRange<1.0.2.70
AND
netgearwn3000rpMatchv3
Node
netgearwn3100rp_firmwareRange<1.0.0.60
AND
netgearwn3100rpMatchv2
Node
netgearwndr4300_firmwareRange<1.0.0.58
AND
netgearwndr4300Matchv2
Node
netgearwndr4500_firmwareRange<1.0.0.58
AND
netgearwndr4500Matchv3
Node
netgearwnr2000_firmwareRange<1.0.0.68
AND
netgearwnr2000Matchv5

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.9%

Related for CVE-2019-20714