Lucene search

K
cveMitreCVE-2020-35808
HistoryDec 30, 2020 - 12:15 a.m.

CVE-2020-35808

2020-12-3000:15:14
CWE-79
mitre
web.nvd.nist.gov
41
2
netgear
devices
stored xss
vulnerability
cve-2020-35808
nvd
security

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5

Confidence

High

EPSS

0.001

Percentile

22.7%

Certain NETGEAR devices are affected by stored XSS. This affects D6100 before 1.0.0.63, DM200 before 1.0.0.61, R7800 before 1.0.2.52, R8900 before 1.0.4.12, R9000 before 1.0.4.12, WN3000RPv2 before 1.0.0.68, and WNR2000v5 before 1.0.0.66.

Affected configurations

Nvd
Node
netgeard6100_firmwareRange<1.0.0.63
AND
netgeard6100Match-
Node
netgeardm200_firmwareRange<1.0.0.61
AND
netgeardm200Match-
Node
netgearr7800_firmwareRange<1.0.2.52
AND
netgearr7800Match-
Node
netgearr8900_firmwareRange<1.0.4.12
AND
netgearr8900Match-
Node
netgearr9000_firmwareRange<1.0.4.12
AND
netgearr9000Match-
Node
netgearwn3000rpv2_firmwareRange<1.0.0.68
AND
netgearwn3000rpv2Match-
Node
netgearwnr2000v5_firmwareRange<1.0.0.66
AND
netgearwnr2000v5Match-
VendorProductVersionCPE
netgeard6100_firmware*cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*
netgeard6100-cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*
netgeardm200_firmware*cpe:2.3:o:netgear:dm200_firmware:*:*:*:*:*:*:*:*
netgeardm200-cpe:2.3:h:netgear:dm200:-:*:*:*:*:*:*:*
netgearr7800_firmware*cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*
netgearr7800-cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*
netgearr8900_firmware*cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*
netgearr8900-cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*
netgearr9000_firmware*cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*
netgearr9000-cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

Social References

More

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5

Confidence

High

EPSS

0.001

Percentile

22.7%

Related for CVE-2020-35808