Lucene search

K
cve[email protected]CVE-2019-20715
HistoryApr 16, 2020 - 7:15 p.m.

CVE-2019-20715

2020-04-1619:15:24
CWE-79
web.nvd.nist.gov
19
6
netgear
stored xss
d3600
d6000
d6100
d7800
dm200
r7500v2
r7800
rbk50
rbr50
rbs50
cve-2019-20715

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.9%

Certain NETGEAR devices are affected by stored XSS. This affects D3600 before 1.0.0.76, D6000 before 1.0.0.76, D6100 before 1.0.0.63, D7800 before 1.0.1.47, DM200 before 1.0.0.61, R7500v2 before 1.0.3.40, R7800 before 1.0.2.60, RBK50 before 2.3.0.32, RBR50 before 2.3.0.32, and RBS50 before 2.3.0.32.

Affected configurations

NVD
Node
netgeard3600Match-
AND
netgeard3600_firmwareRange<1.0.0.76
Node
netgeard6000Match-
AND
netgeard6000_firmwareRange<1.0.0.76
Node
netgeard6100Match-
AND
netgeard6100_firmwareRange<1.0.0.63
Node
netgeard7800Match-
AND
netgeard7800_firmwareRange<1.0.1.47
Node
netgeardm200Match-
AND
netgeardm200_firmwareRange<1.0.0.61
Node
netgearr7500Matchv2
AND
netgearr7500_firmwareRange<1.0.3.40
Node
netgearr7800Match-
AND
netgearr7800_firmwareRange<1.0.2.60
Node
netgearrbk50Match-
AND
netgearrbk50_firmwareRange<2.3.0.32
Node
netgearrbr50_firmwareRange<2.3.0.32
AND
netgearrbr50Match-
Node
netgearrbs50_firmwareRange<2.3.0.32
AND
netgearrbs50Match-

Social References

More

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.9%

Related for CVE-2019-20715