Lucene search

K
cve[email protected]CVE-2020-35820
HistoryDec 30, 2020 - 12:15 a.m.

CVE-2020-35820

2020-12-3000:15:15
CWE-79
web.nvd.nist.gov
40
3
cve-2020-35820
netgear
stored xss
vulnerability
nvd
security advisory

6.1 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

5 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

22.6%

Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.74, R8900 before 1.0.4.28, R9000 before 1.0.4.28, RAX120 before 1.0.0.78, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, XR500 before 2.3.2.56, and XR700 before 1.0.1.10.

Affected configurations

NVD
Node
netgeard7800_firmwareRange<1.0.1.56
AND
netgeard7800Match-
Node
netgearr7500v2_firmwareRange<1.0.3.46
AND
netgearr7500v2Match-
Node
netgearr7800_firmwareRange<1.0.2.74
AND
netgearr7800Match-
Node
netgearr8900_firmwareRange<1.0.4.28
AND
netgearr8900Match-
Node
netgearr9000_firmwareRange<1.0.4.28
AND
netgearr9000Match-
Node
netgearrax120_firmwareRange<1.0.0.78
AND
netgearrax120Match-
Node
netgearrbk50_firmwareRange<2.3.5.30
AND
netgearrbk50Match-
Node
netgearrbr50_firmwareRange<2.3.5.30
AND
netgearrbr50Match-
Node
netgearrbs50_firmwareRange<2.3.5.30
AND
netgearrbs50Match-
Node
netgearxr500_firmwareRange<2.3.2.56
AND
netgearxr500Match-
Node
netgearxr700_firmwareRange<1.0.1.10
AND
netgearxr700Match-

Social References

More

6.1 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

5 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

22.6%

Related for CVE-2020-35820