ID

VAR-202012-1214


CVE

CVE-2020-35840


TITLE

plural  NETGEAR  Cross-site scripting vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2020-014881

DESCRIPTION

Certain NETGEAR devices are affected by stored XSS. This affects D6200 before 1.1.00.38, D7000 before 1.0.1.78, JNR1010v2 before 1.1.0.62, JR6150 before 1.0.1.24, JWNR2010v5 before 1.1.0.62, R6020 before 1.0.0.42, R6050 before 1.0.1.24, R6080 before 1.0.0.42, R6120 before 1.0.0.66, R6220 before 1.1.0.100, R6260 before 1.1.0.76, WNR1000v4 before 1.1.0.62, WNR2020 before 1.1.0.62, and WNR2050 before 1.1.0.62. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and information may be tampered with

Trust: 1.62

sources: NVD: CVE-2020-35840 // JVNDB: JVNDB-2020-014881

AFFECTED PRODUCTS

vendor:netgearmodel:r6050scope:ltversion:1.0.1.24

Trust: 1.0

vendor:netgearmodel:r6220scope:ltversion:1.1.0.100

Trust: 1.0

vendor:netgearmodel:d6200scope:ltversion:1.1.00.38

Trust: 1.0

vendor:netgearmodel:jnr1010v2scope:ltversion:1.1.0.62

Trust: 1.0

vendor:netgearmodel:jr6150scope:ltversion:1.0.1.24

Trust: 1.0

vendor:netgearmodel:wnr2050scope:ltversion:1.1.0.62

Trust: 1.0

vendor:netgearmodel:r6120scope:ltversion:1.0.0.66

Trust: 1.0

vendor:netgearmodel:d7000scope:ltversion:1.0.1.78

Trust: 1.0

vendor:netgearmodel:r6080scope:ltversion:1.0.0.42

Trust: 1.0

vendor:netgearmodel:jwnr2010v5scope:ltversion:1.1.0.62

Trust: 1.0

vendor:netgearmodel:r6260scope:ltversion:1.1.0.76

Trust: 1.0

vendor:netgearmodel:wnr1000v4scope:ltversion:1.1.0.62

Trust: 1.0

vendor:netgearmodel:wnr2020scope:ltversion:1.1.0.62

Trust: 1.0

vendor:netgearmodel:r6020scope:ltversion:1.0.0.42

Trust: 1.0

vendor:ネットギアmodel:r6020scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:d7000scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r6120scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:jnr1010v2scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:jr6150scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r6050scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:jwnr2010v5scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r6080scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:d6200scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r6220scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-014881 // NVD: CVE-2020-35840

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-35840
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2020-35840
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-35840
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202012-1708
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2020-35840
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2020-35840
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2020-35840
baseSeverity: MEDIUM
baseScore: 6.9
vectorString: CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:H/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 4.7
version: 3.1

Trust: 1.0

NVD: CVE-2020-35840
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2020-014881 // CNNVD: CNNVD-202012-1708 // NVD: CVE-2020-35840 // NVD: CVE-2020-35840

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.0

problemtype:Cross-site scripting (CWE-79) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-014881 // NVD: CVE-2020-35840

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202012-1708

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202012-1708

PATCH

title:Security Advisory for Stored Cross Site Scripting on Some Routers, PSV-2019-0010url:https://kb.netgear.com/000062711/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2019-0010

Trust: 0.8

sources: JVNDB: JVNDB-2020-014881

EXTERNAL IDS

db:NVDid:CVE-2020-35840

Trust: 2.4

db:JVNDBid:JVNDB-2020-014881

Trust: 0.8

db:CNNVDid:CNNVD-202012-1708

Trust: 0.6

sources: JVNDB: JVNDB-2020-014881 // CNNVD: CNNVD-202012-1708 // NVD: CVE-2020-35840

REFERENCES

url:https://kb.netgear.com/000062711/security-advisory-for-stored-cross-site-scripting-on-some-routers-psv-2019-0010

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2020-35840

Trust: 1.4

sources: JVNDB: JVNDB-2020-014881 // CNNVD: CNNVD-202012-1708 // NVD: CVE-2020-35840

SOURCES

db:JVNDBid:JVNDB-2020-014881
db:CNNVDid:CNNVD-202012-1708
db:NVDid:CVE-2020-35840

LAST UPDATE DATE

2024-11-23T22:33:13.792000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2020-014881date:2021-09-03T05:32:00
db:CNNVDid:CNNVD-202012-1708date:2021-01-05T00:00:00
db:NVDid:CVE-2020-35840date:2024-11-21T05:28:16.760

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2020-014881date:2021-09-03T00:00:00
db:CNNVDid:CNNVD-202012-1708date:2020-12-29T00:00:00
db:NVDid:CVE-2020-35840date:2020-12-30T00:15:16.597