ID

VAR-202004-0776


CVE

CVE-2019-20714


TITLE

plural NETGEAR Cross-site scripting vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2019-015414

DESCRIPTION

Certain NETGEAR devices are affected by stored XSS. This affects D3600 before 1.0.0.75, D6000 before 1.0.0.75, D7800 before 1.0.1.44, DM200 before 1.0.0.58, R7500v2 before 1.0.3.40, R7800 before 1.0.2.60, R8900 before 1.0.4.12, R9000 before 1.0.4.12, RBK20 before 2.3.0.22, RBR20 before 2.3.0.22, RBS20 before 2.3.0.22, RBK50 before 2.3.0.22, RBR50 before 2.3.0.22, RBS50 before 2.3.0.22, RBS40 before 2.3.0.22, WN3000RPv2 before 1.0.0.68, WN3000RPv3 before 1.0.2.70, WN3100RPv2 before 1.0.0.60, WNDR4300v2 before 1.0.0.58, WNDR4500v3 before 1.0.0.58, and WNR2000v5 before 1.0.0.68. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and tampered with. NETGEAR D3600, etc. are all products of NETGEAR. NETGEAR D3600 is a wireless modem. NETGEAR R7500 is a wireless router. NETGEAR DM200 is a wireless modem. The vulnerability stems from the lack of proper verification of client data by WEB applications. Attackers can use this vulnerability to execute client code

Trust: 2.16

sources: NVD: CVE-2019-20714 // JVNDB: JVNDB-2019-015414 // CNVD: CNVD-2020-30685

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-30685

AFFECTED PRODUCTS

vendor:netgearmodel:r7800scope:ltversion:1.0.2.60

Trust: 1.6

vendor:netgearmodel:r8900scope:ltversion:1.0.4.12

Trust: 1.6

vendor:netgearmodel:r9000scope:ltversion:1.0.4.12

Trust: 1.6

vendor:netgearmodel:d7800scope:ltversion:1.0.1.44

Trust: 1.6

vendor:netgearmodel:d3600scope:ltversion:1.0.0.75

Trust: 1.6

vendor:netgearmodel:d6000scope:ltversion:1.0.0.75

Trust: 1.6

vendor:netgearmodel:dm200scope:ltversion:1.0.0.58

Trust: 1.6

vendor:netgearmodel:rbk20scope:ltversion:2.3.0.22

Trust: 1.6

vendor:netgearmodel:rbr20scope:ltversion:2.3.0.22

Trust: 1.6

vendor:netgearmodel:rbs20scope:ltversion:2.3.0.22

Trust: 1.6

vendor:netgearmodel:rbk50scope:ltversion:2.3.0.22

Trust: 1.6

vendor:netgearmodel:rbr50scope:ltversion:2.3.0.22

Trust: 1.6

vendor:netgearmodel:rbs50scope:ltversion:2.3.0.22

Trust: 1.6

vendor:netgearmodel:rbs40scope:ltversion:2.3.0.22

Trust: 1.6

vendor:netgearmodel:wn3100rpscope:ltversion:1.0.0.60

Trust: 1.0

vendor:netgearmodel:r7500scope:ltversion:1.0.3.40

Trust: 1.0

vendor:netgearmodel:wndr4500scope:ltversion:1.0.0.58

Trust: 1.0

vendor:netgearmodel:wnr2000scope:ltversion:1.0.0.68

Trust: 1.0

vendor:netgearmodel:wn3000rpscope:ltversion:1.0.2.70

Trust: 1.0

vendor:netgearmodel:wn3000rpscope:ltversion:1.0.0.68

Trust: 1.0

vendor:netgearmodel:wndr4300scope:ltversion:1.0.0.58

Trust: 1.0

vendor:netgearmodel:d3600scope:eqversion:1.0.0.75

Trust: 0.8

vendor:netgearmodel:d6000scope:eqversion:1.0.0.75

Trust: 0.8

vendor:netgearmodel:d7800scope:eqversion:1.0.1.44

Trust: 0.8

vendor:netgearmodel:dm200scope:eqversion:1.0.0.58

Trust: 0.8

vendor:netgearmodel:r7500scope:eqversion:1.0.3.34

Trust: 0.8

vendor:netgearmodel:r7800scope:eqversion:1.0.2.60

Trust: 0.8

vendor:netgearmodel:r8900scope:eqversion:1.0.4.12

Trust: 0.8

vendor:netgearmodel:r9000scope:eqversion:1.0.4.12

Trust: 0.8

vendor:netgearmodel:rbk20scope:eqversion:2.3.0.22

Trust: 0.8

vendor:netgearmodel:rbr20scope:eqversion:2.3.0.22

Trust: 0.8

vendor:netgearmodel:wn3000rpv3scope:ltversion:1.0.2.70

Trust: 0.6

vendor:netgearmodel:wn3000rpv2scope:ltversion:1.0.0.68

Trust: 0.6

vendor:netgearmodel:wn3100rpv2scope:ltversion:1.0.0.60

Trust: 0.6

vendor:netgearmodel:wndr4300v2scope:ltversion:1.0.0.58

Trust: 0.6

vendor:netgearmodel:wndr4500v3scope:ltversion:1.0.0.58

Trust: 0.6

vendor:netgearmodel:r7500v2scope:ltversion:1.0.3.40

Trust: 0.6

vendor:netgearmodel:wnr2000v5scope:ltversion:1.0.0.68

Trust: 0.6

sources: CNVD: CNVD-2020-30685 // JVNDB: JVNDB-2019-015414 // NVD: CVE-2019-20714

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-20714
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2019-20714
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2019-015414
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-30685
value: LOW

Trust: 0.6

CNNVD: CNNVD-202004-1298
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2019-20714
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-015414
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-30685
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-20714
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2019-20714
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.0

Trust: 1.0

NVD: JVNDB-2019-015414
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-30685 // JVNDB: JVNDB-2019-015414 // CNNVD: CNNVD-202004-1298 // NVD: CVE-2019-20714 // NVD: CVE-2019-20714

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.8

sources: JVNDB: JVNDB-2019-015414 // NVD: CVE-2019-20714

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202004-1298

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202004-1298

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-015414

PATCH

title:Security Advisory for Stored Cross Site Scripting on Some Routers, Gateways, and WiFi System, PSV-2018-0249url:https://kb.netgear.com/000061214/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-Gateways-and-WiFi-System-PSV-2018-0249

Trust: 0.8

title:Patch for Multiple NETGEAR product cross-site scripting vulnerabilities (CNVD-2020-30685)url:https://www.cnvd.org.cn/patchInfo/show/219487

Trust: 0.6

title:Multiple NETGEAR Fixes for product cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=116567

Trust: 0.6

sources: CNVD: CNVD-2020-30685 // JVNDB: JVNDB-2019-015414 // CNNVD: CNNVD-202004-1298

EXTERNAL IDS

db:NVDid:CVE-2019-20714

Trust: 3.0

db:JVNDBid:JVNDB-2019-015414

Trust: 0.8

db:CNVDid:CNVD-2020-30685

Trust: 0.6

db:CNNVDid:CNNVD-202004-1298

Trust: 0.6

sources: CNVD: CNVD-2020-30685 // JVNDB: JVNDB-2019-015414 // CNNVD: CNNVD-202004-1298 // NVD: CVE-2019-20714

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2019-20714

Trust: 2.0

url:https://kb.netgear.com/000061214/security-advisory-for-stored-cross-site-scripting-on-some-routers-gateways-and-wifi-system-psv-2018-0249

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20714

Trust: 0.8

sources: CNVD: CNVD-2020-30685 // JVNDB: JVNDB-2019-015414 // CNNVD: CNNVD-202004-1298 // NVD: CVE-2019-20714

CREDITS

Wayne Low of Fortinets FortiGuard Labs

Trust: 0.6

sources: CNNVD: CNNVD-202004-1298

SOURCES

db:CNVDid:CNVD-2020-30685
db:JVNDBid:JVNDB-2019-015414
db:CNNVDid:CNNVD-202004-1298
db:NVDid:CVE-2019-20714

LAST UPDATE DATE

2024-11-23T22:37:25.538000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-30685date:2020-05-29T00:00:00
db:JVNDBid:JVNDB-2019-015414date:2020-05-19T00:00:00
db:CNNVDid:CNNVD-202004-1298date:2020-04-26T00:00:00
db:NVDid:CVE-2019-20714date:2024-11-21T04:39:09.837

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-30685date:2020-05-29T00:00:00
db:JVNDBid:JVNDB-2019-015414date:2020-05-19T00:00:00
db:CNNVDid:CNNVD-202004-1298date:2020-04-16T00:00:00
db:NVDid:CVE-2019-20714date:2020-04-16T19:15:24.777