Lucene search

K
cve[email protected]CVE-2019-20738
HistoryApr 16, 2020 - 8:15 p.m.

CVE-2019-20738

2020-04-1620:15:13
CWE-79
web.nvd.nist.gov
35
cve-2019-20738
netgear
stored xss
security vulnerability
incomplete fix
nvd

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

33.8%

Certain NETGEAR devices are affected by stored XSS. This affects D6100 before 1.0.0.58, D7800 before 1.0.1.34, JNR1010v2 before 1.1.0.50, JWNR2010v5 before 1.1.0.50, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, R6020 before 1.0.0.30, R6080 before 1.0.0.30, R6100 before 1.0.1.16, R6120 before 1.0.0.40, R6700v2 before 1.2.0.14, R6800 before 1.2.0.14, R6900v2 before 1.2.0.14, R7500v2 before 1.0.3.26, R7800 before 1.0.2.46, R9000 before 1.0.4.2, WN3000RPv2 before 1.0.0.52, WN3000RPv3 before 1.0.2.78, WNDR3700v4 before 1.0.2.102, WNDR3700v5 before 1.1.0.54, WNDR4300v1 before 1.0.2.104, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, WNR1000v4 before 1.1.0.50, WNR2000v5 before 1.0.0.64, WNR2020 before 1.1.0.50, and WNR2050 before 1.1.0.50. NOTE: this may be a result of an incomplete fix for CVE-2017-18866.

Affected configurations

NVD
Node
netgeard6100_firmwareRange<1.0.0.58
AND
netgeard6100Match-
Node
netgeard7800_firmwareRange<1.0.1.34
AND
netgeard7800Match-
Node
netgearjnr1010_firmwareRange<1.1.0.50
AND
netgearjnr1010Matchv2
Node
netgearjwnr2010_firmwareRange<1.1.0.50
AND
netgearjwnr2010Matchv5
Node
netgearrbk50_firmwareRange<2.3.5.30
AND
netgearrbk50Match-
Node
netgearrbr50_firmwareRange<2.3.5.30
AND
netgearrbr50Match-
Node
netgearrbs50_firmwareRange<2.3.5.30
AND
netgearrbs50Match-
Node
netgearr6020_firmwareRange<1.0.0.30
AND
netgearr6020Match-
Node
netgearr6080_firmwareRange<1.0.0.30
AND
netgearr6080Match-
Node
netgearr6100_firmwareRange<1.0.1.16
AND
netgearr6100Match-
Node
netgearr6120_firmwareRange<1.0.0.40
AND
netgearr6120Match-
Node
netgearr6700_firmwareRange<1.2.0.14
AND
netgearr6700Matchv2
Node
netgearr6800_firmwareRange<1.2.0.14
AND
netgearr6800Match-
Node
netgearr6900_firmwareRange<1.2.0.14
AND
netgearr6900Matchv2
Node
netgearr7500_firmwareRange<1.0.3.26
AND
netgearr7500Matchv2
Node
netgearr7800_firmwareRange<1.0.2.46
AND
netgearr7800Match-
Node
netgearr9000_firmwareRange<1.0.4.2
AND
netgearr9000Match-
Node
netgearwn3000rp_firmwareRange<1.0.0.52
AND
netgearwn3000rpMatchv2
Node
netgearwn3000rp_firmwareRange<1.0.2.78
AND
netgearwn3000rpMatchv3
Node
netgearwndr3700_firmwareRange<1.0.2.102
AND
netgearwndr3700Matchv4
Node
netgearwndr3700_firmwareRange<1.1.0.54
AND
netgearwndr3700Matchv5
Node
netgearwndr4300_firmwareRange<1.0.2.104
AND
netgearwndr4300Matchv1
Node
netgearwndr4300_firmwareRange<1.0.0.48
AND
netgearwndr4300Matchv2
Node
netgearwndr4500_firmwareRange<1.0.0.48
AND
netgearwndr4500Matchv3
Node
netgearwnr1000_firmwareRange<1.1.0.50
AND
netgearwnr1000Matchv4
Node
netgearwnr2000_firmwareRange<1.0.0.64
AND
netgearwnr2000Matchv5
Node
netgearwnr2020_firmwareRange<1.1.0.50
AND
netgearwnr2020Match-
Node
netgearwnr2050_firmwareRange<1.1.0.50
AND
netgearwnr2050Match-

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

33.8%

Related for CVE-2019-20738