Lucene search

K
cveMitreCVE-2020-11774
HistoryApr 15, 2020 - 2:15 p.m.

CVE-2020-11774

2020-04-1514:15:21
CWE-79
mitre
web.nvd.nist.gov
20
cve-2020-11774
netgear
stored xss
vulnerability
d7800
r7500v2
r7800
r8900
r9000
rax120
xr500
xr700
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5

Confidence

High

EPSS

0.001

Percentile

22.7%

Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.68, R8900 before 1.0.4.28, R9000 before 1.0.4.28, RAX120 before 1.0.0.78, XR500 before 2.3.2.56, and XR700 before 1.0.1.10.

Affected configurations

Nvd
Node
netgeard7800_firmwareRange<1.0.1.56
AND
netgeard7800Match-
Node
netgearr7500_firmwareRange<1.0.3.46
AND
netgearr7500Matchv2
Node
netgearr7800_firmwareRange<1.0.2.68
AND
netgearr7800Match-
Node
netgearr8900_firmwareRange<1.0.4.28
AND
netgearr8900Match-
Node
netgearr9000_firmwareRange<1.0.4.28
AND
netgearr9000Match-
Node
netgearrax120_firmwareRange<1.0.0.78
AND
netgearrax120Match-
Node
netgearxr500_firmwareRange<2.3.2.56
AND
netgearxr500Match-
Node
netgearxr700_firmwareRange<1.0.1.10
AND
netgearxr700Match-
VendorProductVersionCPE
netgeard7800_firmware*cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*
netgeard7800-cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*
netgearr7500_firmware*cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*
netgearr7500v2cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*
netgearr7800_firmware*cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*
netgearr7800-cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*
netgearr8900_firmware*cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*
netgearr8900-cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*
netgearr9000_firmware*cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*
netgearr9000-cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5

Confidence

High

EPSS

0.001

Percentile

22.7%

Related for CVE-2020-11774