ID

VAR-202004-0939


CVE

CVE-2019-20674


TITLE

plural NETGEAR Cross-site scripting vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2019-015353

DESCRIPTION

Certain NETGEAR devices are affected by stored XSS. This affects RBR20 before 2.3.5.26, RBS20 before 2.3.5.26, RBK20 before 2.3.5.26, RBR40 before 2.3.5.30, RBS40 before 2.3.5.30, RBK40 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, and RBK50 before 2.3.5.30. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and tampered with. NETGEAR RBK50 is a wireless router of NETGEAR. The vulnerability stems from the lack of proper verification of client data by WEB applications. Attackers can use this vulnerability to execute client code

Trust: 2.16

sources: NVD: CVE-2019-20674 // JVNDB: JVNDB-2019-015353 // CNVD: CNVD-2020-24416

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-24416

AFFECTED PRODUCTS

vendor:netgearmodel:rbr20scope:ltversion:2.3.5.26

Trust: 1.6

vendor:netgearmodel:rbs20scope:ltversion:2.3.5.26

Trust: 1.6

vendor:netgearmodel:rbk20scope:ltversion:2.3.5.26

Trust: 1.6

vendor:netgearmodel:rbr40scope:ltversion:2.3.5.30

Trust: 1.6

vendor:netgearmodel:rbs40scope:ltversion:2.3.5.30

Trust: 1.6

vendor:netgearmodel:rbk40scope:ltversion:2.3.5.30

Trust: 1.6

vendor:netgearmodel:rbr50scope:ltversion:2.3.5.30

Trust: 1.6

vendor:netgearmodel:rbs50scope:ltversion:2.3.5.30

Trust: 1.6

vendor:netgearmodel:rbk50scope:ltversion:2.3.5.30

Trust: 1.6

vendor:netgearmodel:rbk20scope:eqversion:2.3.5.26

Trust: 0.8

vendor:netgearmodel:rbk40scope:eqversion:2.3.5.30

Trust: 0.8

vendor:netgearmodel:rbk50scope:eqversion:2.3.5.30

Trust: 0.8

vendor:netgearmodel:rbr20scope:eqversion:2.3.5.26

Trust: 0.8

vendor:netgearmodel:rbr40scope:eqversion:2.3.5.30

Trust: 0.8

vendor:netgearmodel:rbr50scope:eqversion:2.3.5.30

Trust: 0.8

vendor:netgearmodel:rbs20scope:eqversion:2.3.5.26

Trust: 0.8

vendor:netgearmodel:rbs40scope:eqversion:2.3.5.30

Trust: 0.8

vendor:netgearmodel:rbs50scope:eqversion:2.3.5.30

Trust: 0.8

sources: CNVD: CNVD-2020-24416 // JVNDB: JVNDB-2019-015353 // NVD: CVE-2019-20674

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-20674
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2019-20674
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2019-015353
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-24416
value: LOW

Trust: 0.6

CNNVD: CNNVD-202004-1212
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2019-20674
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-015353
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-24416
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-20674
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2019-20674
baseSeverity: MEDIUM
baseScore: 6.0
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 0.8
impactScore: 5.2
version: 3.0

Trust: 1.0

NVD: JVNDB-2019-015353
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-24416 // JVNDB: JVNDB-2019-015353 // CNNVD: CNNVD-202004-1212 // NVD: CVE-2019-20674 // NVD: CVE-2019-20674

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.8

sources: JVNDB: JVNDB-2019-015353 // NVD: CVE-2019-20674

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202004-1212

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202004-1212

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-015353

PATCH

title:Security Advisory for Stored Cross Site Scripting on Some WiFi Systems, PSV-2018-0545url:https://kb.netgear.com/000061465/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-WiFi-Systems-PSV-2018-0545

Trust: 0.8

title:Patch for Multiple NETGEAR product cross-site scripting vulnerabilities (CNVD-2020-24416)url:https://www.cnvd.org.cn/patchInfo/show/215185

Trust: 0.6

title:Multiple NETGEAR Fixes for product cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=116511

Trust: 0.6

sources: CNVD: CNVD-2020-24416 // JVNDB: JVNDB-2019-015353 // CNNVD: CNNVD-202004-1212

EXTERNAL IDS

db:NVDid:CVE-2019-20674

Trust: 3.0

db:JVNDBid:JVNDB-2019-015353

Trust: 0.8

db:CNVDid:CNVD-2020-24416

Trust: 0.6

db:CNNVDid:CNNVD-202004-1212

Trust: 0.6

sources: CNVD: CNVD-2020-24416 // JVNDB: JVNDB-2019-015353 // CNNVD: CNNVD-202004-1212 // NVD: CVE-2019-20674

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2019-20674

Trust: 2.0

url:https://kb.netgear.com/000061465/security-advisory-for-stored-cross-site-scripting-on-some-wifi-systems-psv-2018-0545

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20674

Trust: 0.8

sources: CNVD: CNVD-2020-24416 // JVNDB: JVNDB-2019-015353 // CNNVD: CNNVD-202004-1212 // NVD: CVE-2019-20674

SOURCES

db:CNVDid:CNVD-2020-24416
db:JVNDBid:JVNDB-2019-015353
db:CNNVDid:CNNVD-202004-1212
db:NVDid:CVE-2019-20674

LAST UPDATE DATE

2024-11-23T21:35:54.734000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-24416date:2020-04-24T00:00:00
db:JVNDBid:JVNDB-2019-015353date:2020-05-13T00:00:00
db:CNNVDid:CNNVD-202004-1212date:2020-04-26T00:00:00
db:NVDid:CVE-2019-20674date:2024-11-21T04:39:02.880

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-24416date:2020-04-24T00:00:00
db:JVNDBid:JVNDB-2019-015353date:2020-05-13T00:00:00
db:CNNVDid:CNNVD-202004-1212date:2020-04-15T00:00:00
db:NVDid:CVE-2019-20674date:2020-04-15T20:15:14.207