Lucene search

K
nvd[email protected]NVD:CVE-2019-20667
HistoryApr 15, 2020 - 8:15 p.m.

CVE-2019-20667

2020-04-1520:15:13
CWE-79
web.nvd.nist.gov
3

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

22.7%

Certain NETGEAR devices are affected by stored XSS. This affects RBR20 before 2.3.5.26, RBS20 before 2.3.5.26, RBK20 before 2.3.5.26, RBR40 before 2.3.5.30, RBS40 before 2.3.5.30, RBK40 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, and RBK50 before 2.3.5.30.

Affected configurations

Nvd
Node
netgearrbr20_firmwareRange<2.3.5.26
AND
netgearrbr20Match-
Node
netgearrbs20_firmwareRange<2.3.5.26
AND
netgearrbs20Match-
Node
netgearrbk20_firmwareRange<2.3.5.26
AND
netgearrbk20Match-
Node
netgearrbr40_firmwareRange<2.3.5.30
AND
netgearrbr40Match-
Node
netgearrbs40_firmwareRange<2.3.5.30
AND
netgearrbs40Match-
Node
netgearrbk40_firmwareRange<2.3.5.30
AND
netgearrbk40Match-
Node
netgearrbr50_firmwareRange<2.3.5.30
AND
netgearrbr50Match-
Node
netgearrbs50_firmwareRange<2.3.5.30
AND
netgearrbs50Match-
Node
netgearrbk50_firmwareRange<2.3.5.30
AND
netgearrbk50Match-
VendorProductVersionCPE
netgearrbr20_firmware*cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:*
netgearrbr20-cpe:2.3:h:netgear:rbr20:-:*:*:*:*:*:*:*
netgearrbs20_firmware*cpe:2.3:o:netgear:rbs20_firmware:*:*:*:*:*:*:*:*
netgearrbs20-cpe:2.3:h:netgear:rbs20:-:*:*:*:*:*:*:*
netgearrbk20_firmware*cpe:2.3:o:netgear:rbk20_firmware:*:*:*:*:*:*:*:*
netgearrbk20-cpe:2.3:h:netgear:rbk20:-:*:*:*:*:*:*:*
netgearrbr40_firmware*cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:*
netgearrbr40-cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*
netgearrbs40_firmware*cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:*
netgearrbs40-cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

22.7%

Related for NVD:CVE-2019-20667