Lucene search

K
cve[email protected]CVE-2020-10633
HistoryApr 08, 2020 - 1:15 a.m.

CVE-2020-10633

2020-04-0801:15:11
CWE-79
web.nvd.nist.gov
21
xss
cross-site scripting
ewon flexy
ewon cosy
cve-2020-10633
security vulnerability

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.6%

A non-persistent XSS (cross-site scripting) vulnerability exists in eWON Flexy and Cosy (all firmware versions prior to 14.1s0). An attacker could send a specially crafted URL to initiate a password change for the device. The target must introduce the credentials to the gateway before the attack can be successful.

Affected configurations

NVD
Node
hms-networksewon_flexy_firmwareRange<14.1s0
AND
hms-networksewon_flexyMatch-
Node
hms-networksewon_cosy_firmwareRange<14.1s0
AND
hms-networksewon_cosyMatch-

CNA Affected

[
  {
    "product": "eWON Flexy and Cosy",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "All firmware versions prior to 14.1s0"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.6%

Related for CVE-2020-10633