Lucene search

K
nvd[email protected]NVD:CVE-2018-21095
HistoryApr 27, 2020 - 4:15 p.m.

CVE-2018-21095

2020-04-2716:15:12
CWE-79
web.nvd.nist.gov
4

CVSS2

2.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.5

Confidence

High

EPSS

0

Percentile

12.6%

Certain NETGEAR devices are affected by stored XSS. This affects SRR60 before 2.2.1.210 and SRS60 before 2.2.1.210.

Affected configurations

Nvd
Node
netgearsrr60_firmwareRange<2.2.1.210
AND
netgearsrr60Match-
Node
netgearsrs60_firmwareRange<2.2.1.210
AND
netgearsrs60Match-
VendorProductVersionCPE
netgearsrr60_firmware*cpe:2.3:o:netgear:srr60_firmware:*:*:*:*:*:*:*:*
netgearsrr60-cpe:2.3:h:netgear:srr60:-:*:*:*:*:*:*:*
netgearsrs60_firmware*cpe:2.3:o:netgear:srs60_firmware:*:*:*:*:*:*:*:*
netgearsrs60-cpe:2.3:h:netgear:srs60:-:*:*:*:*:*:*:*

CVSS2

2.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.5

Confidence

High

EPSS

0

Percentile

12.6%

Related for NVD:CVE-2018-21095