Lucene search

K
cve[email protected]CVE-2020-35831
HistoryDec 30, 2020 - 12:15 a.m.

CVE-2020-35831

2020-12-3000:15:16
CWE-79
web.nvd.nist.gov
36
4
netgear
devices
stored xss
vulnerability
cve-2020-35831
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:N

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.6%

Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.68, R8900 before 1.0.4.28, R9000 before 1.0.4.28, RAX120 before 1.0.0.78, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, XR500 before 2.3.2.56, and XR700 before 1.0.1.10.

Affected configurations

NVD
Node
netgeard7800_firmwareRange<1.0.1.56
AND
netgeard7800Match-
Node
netgearr7500v2_firmwareRange<1.0.3.46
AND
netgearr7500v2Match-
Node
netgearr7800_firmwareRange<1.0.2.68
AND
netgearr7800Match-
Node
netgearr8900_firmwareRange<1.0.4.28
AND
netgearr8900Match-
Node
netgearr9000_firmwareRange<1.0.4.28
AND
netgearr9000Match-
Node
netgearrax120_firmwareRange<1.0.0.78
AND
netgearrax120Match-
Node
netgearrbk50_firmwareRange<2.3.5.30
AND
netgearrbk50Match-
Node
netgearrbr50_firmwareRange<2.3.5.30
AND
netgearrbr50Match-
Node
netgearrbs50_firmwareRange<2.3.5.30
AND
netgearrbs50Match-
Node
netgearxr500_firmwareRange<2.3.2.56
AND
netgearxr500Match-
Node
netgearxr700_firmwareRange<1.0.1.10
AND
netgearxr700Match-

Social References

More

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:N

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.6%

Related for CVE-2020-35831