Lucene search

K
nvd[email protected]NVD:CVE-2020-7482
HistoryMar 23, 2020 - 8:15 p.m.

CVE-2020-7482

2020-03-2320:15:12
CWE-79
web.nvd.nist.gov

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

33.9%

A CWE-79:Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability exists Andover Continuum (All versions), which could cause a Reflective Cross-site Scripting (XSS attack) when using the products’ web server.

Affected configurations

NVD
Node
schneider-electricandover_continuum_9680_firmware
AND
schneider-electricandover_continuum_9680Match-
Node
schneider-electricandover_continuum_5740_firmware
AND
schneider-electricandover_continuum_5740Match-
Node
schneider-electricandover_continuum_5720_firmware
AND
schneider-electricandover_continuum_5720Match-
Node
schneider-electricandover_continuum_bcx4040_firmware
AND
schneider-electricandover_continuum_bcx4040Match-
Node
schneider-electricandover_continuum_bcx9640_firmware
AND
schneider-electricandover_continuum_bcx9640Match-
Node
schneider-electricandover_continuum_9900_firmware
AND
schneider-electricandover_continuum_9900Match-
Node
schneider-electricandover_continuum_9940_firmware
AND
schneider-electricandover_continuum_9940Match-
Node
schneider-electricandover_continuum_9941_firmware
AND
schneider-electricandover_continuum_9941Match-
Node
schneider-electricandover_continuum_9924_firmware
AND
schneider-electricandover_continuum_9924Match-
Node
schneider-electricandover_continuum_9702_firmware
AND
schneider-electricandover_continuum_9702Match-
Node
schneider-electricandover_continuum_9200_firmware
AND
schneider-electricandover_continuum_9200Match-

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

33.9%

Related for NVD:CVE-2020-7482