Lucene search

K
cvelistMitreCVELIST:CVE-2018-21095
HistoryApr 27, 2020 - 3:54 p.m.

CVE-2018-21095

2020-04-2715:54:54
mitre
www.cve.org
8

CVSS3

4.3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:A/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.6

Confidence

High

EPSS

0

Percentile

12.6%

Certain NETGEAR devices are affected by stored XSS. This affects SRR60 before 2.2.1.210 and SRS60 before 2.2.1.210.

CVSS3

4.3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:A/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.6

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVELIST:CVE-2018-21095