Lucene search

K
nvd[email protected]NVD:CVE-2020-9022
HistoryFeb 17, 2020 - 4:15 a.m.

CVE-2020-9022

2020-02-1704:15:10
CWE-79
web.nvd.nist.gov
2

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

37.3%

An issue was discovered on Xirrus XR520, XR620, XR2436, and XH2-120 devices. The cgi-bin/ViewPage.cgi user parameter allows XSS.

Affected configurations

Nvd
Node
cambiumnetworksxh2-120Match-
AND
cambiumnetworksxh2-120_firmwareMatch-
Node
cambiumnetworksxr2436Match-
AND
cambiumnetworksxr2436_firmwareMatch-
Node
cambiumnetworksxr520_firmwareMatch-
AND
cambiumnetworksxr520Match-
Node
cambiumnetworksxr620_firmwareMatch-
AND
cambiumnetworksxr620Match-
VendorProductVersionCPE
cambiumnetworksxh2-120-cpe:2.3:h:cambiumnetworks:xh2-120:-:*:*:*:*:*:*:*
cambiumnetworksxh2-120_firmware-cpe:2.3:o:cambiumnetworks:xh2-120_firmware:-:*:*:*:*:*:*:*
cambiumnetworksxr2436-cpe:2.3:h:cambiumnetworks:xr2436:-:*:*:*:*:*:*:*
cambiumnetworksxr2436_firmware-cpe:2.3:o:cambiumnetworks:xr2436_firmware:-:*:*:*:*:*:*:*
cambiumnetworksxr520_firmware-cpe:2.3:o:cambiumnetworks:xr520_firmware:-:*:*:*:*:*:*:*
cambiumnetworksxr520-cpe:2.3:h:cambiumnetworks:xr520:-:*:*:*:*:*:*:*
cambiumnetworksxr620_firmware-cpe:2.3:o:cambiumnetworks:xr620_firmware:-:*:*:*:*:*:*:*
cambiumnetworksxr620-cpe:2.3:h:cambiumnetworks:xr620:-:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

37.3%

Related for NVD:CVE-2020-9022