Lucene search

K
cveMitreCVE-2020-28137
HistoryNov 10, 2021 - 5:15 p.m.

CVE-2020-28137

2021-11-1017:15:07
CWE-352
mitre
web.nvd.nist.gov
22
cve-2020-28137
cross site request forgery
csrf
genexis platinum 4410
dos

CVSS2

7.1

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

36.5%

Cross site request forgery (CSRF) in Genexis Platinum 4410 V2-1.28, allows attackers to cause a denial of service by continuously restarting the router.

Affected configurations

Nvd
Node
genexisplatinum_4410Match-
AND
genexisplatinum_4410_firmwareMatchp4410-v2-1.28
VendorProductVersionCPE
genexisplatinum_4410-cpe:2.3:h:genexis:platinum_4410:-:*:*:*:*:*:*:*
genexisplatinum_4410_firmwarep4410-v2-1.28cpe:2.3:o:genexis:platinum_4410_firmware:p4410-v2-1.28:*:*:*:*:*:*:*

CVSS2

7.1

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

36.5%

Related for CVE-2020-28137