Lucene search

K
nvd[email protected]NVD:CVE-2019-20661
HistoryApr 15, 2020 - 7:15 p.m.

CVE-2019-20661

2020-04-1519:15:13
CWE-79
web.nvd.nist.gov
7

CVSS2

2.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

22.7%

Certain NETGEAR devices are affected by stored XSS. This affects RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, and RBK50 before 2.3.5.30.

Affected configurations

Nvd
Node
netgearrbr50Match-
AND
netgearrbr50_firmwareRange<2.3.5.30
Node
netgearrbk50Match-
AND
netgearrbk50_firmwareRange<2.3.5.30
Node
netgearrbs50Match-
AND
netgearrbs50_firmwareRange<2.3.5.30
VendorProductVersionCPE
netgearrbr50-cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*
netgearrbr50_firmware*cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*
netgearrbk50-cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*
netgearrbk50_firmware*cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*
netgearrbs50-cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*
netgearrbs50_firmware*cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*

CVSS2

2.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

22.7%

Related for NVD:CVE-2019-20661