ID

VAR-202004-0795


CVE

CVE-2019-20749


TITLE

plural NETGEAR Cross-site scripting vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2019-015436

DESCRIPTION

Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.47, EX6100v2 before 1.0.1.76, EX6150v2 before 1.0.1.76, R7500v2 before 1.0.3.38, R7800 before 1.0.2.52, R8900 before 1.0.4.12, R9000 before 1.0.4.12, WN2000RPTv3 before 1.0.1.32, WN3000RPv3 before 1.0.2.70, and WN3100RPv2 before 1.0.0.66. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and tampered with. NETGEAR R8900 is a wireless router of NETGEAR. The vulnerability stems from the lack of proper verification of client data by WEB applications. Attackers can use this vulnerability to execute client code. This affects D7800 prior to 1.0.1.47, EX6100v2 prior to 1.0.1.76, EX6150v2 prior to 1.0.1.76, R7500v2 prior to 1.0.3.38, R7800 prior to 1.0.2.52, R8900 prior to 1.0.4.12, R9000 prior to 1.0.4.12, WN2000RPTv3 prior to 1.0.1.32, WN3000RPv3 prior to 1.0.2.70, and WN3100RPv2 prior to 1.0.0.66

Trust: 2.25

sources: NVD: CVE-2019-20749 // JVNDB: JVNDB-2019-015436 // CNVD: CNVD-2020-27301 // VULMON: CVE-2019-20749

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-27301

AFFECTED PRODUCTS

vendor:netgearmodel:r7800scope:ltversion:1.0.2.52

Trust: 1.6

vendor:netgearmodel:r8900scope:ltversion:1.0.4.12

Trust: 1.6

vendor:netgearmodel:r9000scope:ltversion:1.0.4.12

Trust: 1.6

vendor:netgearmodel:d7800scope:ltversion:1.0.1.47

Trust: 1.6

vendor:netgearmodel:wn3000rpscope:ltversion:1.0.2.70

Trust: 1.0

vendor:netgearmodel:ex6150scope:ltversion:1.0.1.76

Trust: 1.0

vendor:netgearmodel:ex6100scope:ltversion:1.0.1.76

Trust: 1.0

vendor:netgearmodel:r7500scope:ltversion:1.0.3.38

Trust: 1.0

vendor:netgearmodel:wn3100rpscope:ltversion:1.0.0.66

Trust: 1.0

vendor:netgearmodel:wn2000rptscope:ltversion:1.0.1.32

Trust: 1.0

vendor:netgearmodel:d7800scope:eqversion:1.0.1.47

Trust: 0.8

vendor:netgearmodel:ex6100scope:eqversion:1.0.1.76

Trust: 0.8

vendor:netgearmodel:ex6150scope:eqversion:1.0.1.76

Trust: 0.8

vendor:netgearmodel:r7500scope:eqversion:1.0.3.38

Trust: 0.8

vendor:netgearmodel:r7800scope:eqversion:1.0.2.52

Trust: 0.8

vendor:netgearmodel:r8900scope:eqversion:1.0.4.12

Trust: 0.8

vendor:netgearmodel:r9000scope:eqversion:1.0.4.12

Trust: 0.8

vendor:netgearmodel:wn2000rptscope:eqversion:1.0.1.32

Trust: 0.8

vendor:netgearmodel:wn3000rpscope:eqversion:1.0.2.70

Trust: 0.8

vendor:netgearmodel:wn3100rpscope:eqversion:1.0.0.66

Trust: 0.8

vendor:netgearmodel:ex6100v2scope:ltversion:1.0.1.76

Trust: 0.6

vendor:netgearmodel:ex6150v2scope:ltversion:1.0.1.76

Trust: 0.6

vendor:netgearmodel:r7500v2scope:ltversion:1.0.3.38

Trust: 0.6

vendor:netgearmodel:wn2000rptv3scope:ltversion:1.0.1.32

Trust: 0.6

vendor:netgearmodel:wn3000rpv3scope:ltversion:1.0.2.70

Trust: 0.6

vendor:netgearmodel:wn3100rpv2scope:ltversion:1.0.0.66

Trust: 0.6

sources: CNVD: CNVD-2020-27301 // JVNDB: JVNDB-2019-015436 // NVD: CVE-2019-20749

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-20749
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2019-20749
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2019-015436
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-27301
value: LOW

Trust: 0.6

CNNVD: CNNVD-202004-1360
value: MEDIUM

Trust: 0.6

VULMON: CVE-2019-20749
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2019-20749
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2019-015436
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-27301
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-20749
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2019-20749
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.0

Trust: 1.0

NVD: JVNDB-2019-015436
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-27301 // VULMON: CVE-2019-20749 // JVNDB: JVNDB-2019-015436 // CNNVD: CNNVD-202004-1360 // NVD: CVE-2019-20749 // NVD: CVE-2019-20749

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.8

sources: JVNDB: JVNDB-2019-015436 // NVD: CVE-2019-20749

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202004-1360

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202004-1360

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-015436

PATCH

title:Security Advisory for Stored Cross Site Scripting on Some Gateways, Extenders, and Routers, PSV-2018-0172url:https://kb.netgear.com/000060965/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Gateways-Extenders-and-Routers-PSV-2018-0172

Trust: 0.8

title:Patch for Multiple NETGEAR product cross-site scripting vulnerabilities (CNVD-2020-27301)url:https://www.cnvd.org.cn/patchInfo/show/216923

Trust: 0.6

title:Multiple NETGEAR Fixes for product cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=115004

Trust: 0.6

sources: CNVD: CNVD-2020-27301 // JVNDB: JVNDB-2019-015436 // CNNVD: CNNVD-202004-1360

EXTERNAL IDS

db:NVDid:CVE-2019-20749

Trust: 3.1

db:JVNDBid:JVNDB-2019-015436

Trust: 0.8

db:CNVDid:CNVD-2020-27301

Trust: 0.6

db:CNNVDid:CNNVD-202004-1360

Trust: 0.6

db:VULMONid:CVE-2019-20749

Trust: 0.1

sources: CNVD: CNVD-2020-27301 // VULMON: CVE-2019-20749 // JVNDB: JVNDB-2019-015436 // CNNVD: CNNVD-202004-1360 // NVD: CVE-2019-20749

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2019-20749

Trust: 2.0

url:https://kb.netgear.com/000060965/security-advisory-for-stored-cross-site-scripting-on-some-gateways-extenders-and-routers-psv-2018-0172

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20749

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2020-27301 // VULMON: CVE-2019-20749 // JVNDB: JVNDB-2019-015436 // CNNVD: CNNVD-202004-1360 // NVD: CVE-2019-20749

SOURCES

db:CNVDid:CNVD-2020-27301
db:VULMONid:CVE-2019-20749
db:JVNDBid:JVNDB-2019-015436
db:CNNVDid:CNNVD-202004-1360
db:NVDid:CVE-2019-20749

LAST UPDATE DATE

2024-11-23T23:01:24.973000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-27301date:2020-05-09T00:00:00
db:VULMONid:CVE-2019-20749date:2020-04-22T00:00:00
db:JVNDBid:JVNDB-2019-015436date:2020-05-19T00:00:00
db:CNNVDid:CNNVD-202004-1360date:2020-04-26T00:00:00
db:NVDid:CVE-2019-20749date:2024-11-21T04:39:15.690

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-27301date:2020-05-09T00:00:00
db:VULMONid:CVE-2019-20749date:2020-04-16T00:00:00
db:JVNDBid:JVNDB-2019-015436date:2020-05-19T00:00:00
db:CNNVDid:CNNVD-202004-1360date:2020-04-16T00:00:00
db:NVDid:CVE-2019-20749date:2020-04-16T21:15:12.923