ID

VAR-202004-0736


CVE

CVE-2019-20756


TITLE

plural NETGEAR Cross-site scripting vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2019-015367

DESCRIPTION

Certain NETGEAR devices are affected by reflected XSS. This affects EX7000 before 1.0.0.64, EX6200 before 1.0.3.86, EX6150 before 1.0.0.38, EX6130 before 1.0.0.22, EX6120 before 1.0.0.40, EX6100 before 1.0.2.22, EX6000 before 1.0.0.30, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, R8300 before 1.0.2.94, R7300DST before 1.0.0.62, R7000P before 1.3.0.20, R6900P before 1.3.0.20, R6400 before 1.0.1.32, R6300v2 before 1.0.4.24, R8500 before 1.0.2.94, WNDR3400v3 before 1.0.1.18, and WN2500RPv2 before 1.0.1.52. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and tampered with

Trust: 1.62

sources: NVD: CVE-2019-20756 // JVNDB: JVNDB-2019-015367

AFFECTED PRODUCTS

vendor:netgearmodel:ex6130scope:ltversion:1.0.0.22

Trust: 1.0

vendor:netgearmodel:ex3800scope:ltversion:1.0.0.70

Trust: 1.0

vendor:netgearmodel:r6300scope:ltversion:1.0.4.24

Trust: 1.0

vendor:netgearmodel:ex6000scope:ltversion:1.0.0.30

Trust: 1.0

vendor:netgearmodel:wndr3400scope:ltversion:1.0.1.18

Trust: 1.0

vendor:netgearmodel:r6900pscope:ltversion:1.3.0.20

Trust: 1.0

vendor:netgearmodel:ex6120scope:ltversion:1.0.0.40

Trust: 1.0

vendor:netgearmodel:r7000pscope:ltversion:1.3.0.20

Trust: 1.0

vendor:netgearmodel:ex6200scope:ltversion:1.0.3.86

Trust: 1.0

vendor:netgearmodel:r7300dstscope:ltversion:1.0.0.62

Trust: 1.0

vendor:netgearmodel:ex6100scope:ltversion:1.0.2.22

Trust: 1.0

vendor:netgearmodel:r8300scope:ltversion:1.0.2.94

Trust: 1.0

vendor:netgearmodel:r8500scope:ltversion:1.0.2.94

Trust: 1.0

vendor:netgearmodel:wn2500rpscope:ltversion:1.0.1.52

Trust: 1.0

vendor:netgearmodel:ex6150scope:ltversion:1.0.0.38

Trust: 1.0

vendor:netgearmodel:ex3700scope:ltversion:1.0.0.70

Trust: 1.0

vendor:netgearmodel:r6400scope:ltversion:1.0.1.32

Trust: 1.0

vendor:netgearmodel:ex7000scope:ltversion:1.0.0.64

Trust: 1.0

vendor:netgearmodel:ex3700scope:eqversion:1.0.0.70

Trust: 0.8

vendor:netgearmodel:ex3800scope:eqversion:1.0.0.70

Trust: 0.8

vendor:netgearmodel:ex6000scope:eqversion:1.0.0.30

Trust: 0.8

vendor:netgearmodel:ex6100scope:eqversion:1.0.2.22

Trust: 0.8

vendor:netgearmodel:ex6120scope:eqversion:1.0.0.40

Trust: 0.8

vendor:netgearmodel:ex6130scope:eqversion:1.0.0.22

Trust: 0.8

vendor:netgearmodel:ex6150scope:eqversion:1.0.0.38

Trust: 0.8

vendor:netgearmodel:ex6200scope:eqversion:1.0.3.86

Trust: 0.8

vendor:netgearmodel:ex7000scope:eqversion:1.0.0.64

Trust: 0.8

vendor:netgearmodel:r8300scope:eqversion:1.0.2.94

Trust: 0.8

sources: JVNDB: JVNDB-2019-015367 // NVD: CVE-2019-20756

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-20756
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2019-20756
value: HIGH

Trust: 1.0

NVD: JVNDB-2019-015367
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202004-1367
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2019-20756
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-015367
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

nvd@nist.gov: CVE-2019-20756
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2019-20756
baseSeverity: HIGH
baseScore: 7.1
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 4.2
version: 3.0

Trust: 1.0

NVD: JVNDB-2019-015367
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2019-015367 // CNNVD: CNNVD-202004-1367 // NVD: CVE-2019-20756 // NVD: CVE-2019-20756

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.8

sources: JVNDB: JVNDB-2019-015367 // NVD: CVE-2019-20756

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202004-1367

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202004-1367

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-015367

PATCH

title:Security Advisory for Reflected Cross-Site Scripting on Some Routers and Extenders, PSV-2017-0709url:https://kb.netgear.com/000060643/Security-Advisory-for-Reflected-Cross-Site-Scripting-on-Some-Routers-and-Extenders-PSV-2017-0709

Trust: 0.8

title:Multiple NETGEAR Fixes for product cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=116596

Trust: 0.6

sources: JVNDB: JVNDB-2019-015367 // CNNVD: CNNVD-202004-1367

EXTERNAL IDS

db:NVDid:CVE-2019-20756

Trust: 2.4

db:JVNDBid:JVNDB-2019-015367

Trust: 0.8

db:CNNVDid:CNNVD-202004-1367

Trust: 0.6

sources: JVNDB: JVNDB-2019-015367 // CNNVD: CNNVD-202004-1367 // NVD: CVE-2019-20756

REFERENCES

url:https://kb.netgear.com/000060643/security-advisory-for-reflected-cross-site-scripting-on-some-routers-and-extenders-psv-2017-0709

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2019-20756

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20756

Trust: 0.8

sources: JVNDB: JVNDB-2019-015367 // CNNVD: CNNVD-202004-1367 // NVD: CVE-2019-20756

SOURCES

db:JVNDBid:JVNDB-2019-015367
db:CNNVDid:CNNVD-202004-1367
db:NVDid:CVE-2019-20756

LAST UPDATE DATE

2024-11-23T22:29:40.068000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2019-015367date:2020-05-14T00:00:00
db:CNNVDid:CNNVD-202004-1367date:2020-04-26T00:00:00
db:NVDid:CVE-2019-20756date:2024-11-21T04:39:16.957

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2019-015367date:2020-05-14T00:00:00
db:CNNVDid:CNNVD-202004-1367date:2020-04-16T00:00:00
db:NVDid:CVE-2019-20756date:2020-04-16T22:15:12.977