ID

VAR-202012-1331


CVE

CVE-2020-35834


TITLE

plural  NETGEAR  Cross-site scripting vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2020-015032

DESCRIPTION

Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.68, R8900 before 1.0.4.28, R9000 before 1.0.4.28, RAX120 before 1.0.0.78, XR500 before 2.3.2.56, and XR700 before 1.0.1.10. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and information may be tampered with

Trust: 1.62

sources: NVD: CVE-2020-35834 // JVNDB: JVNDB-2020-015032

AFFECTED PRODUCTS

vendor:netgearmodel:r7800scope:ltversion:1.0.2.68

Trust: 1.0

vendor:netgearmodel:d7800scope:ltversion:1.0.1.56

Trust: 1.0

vendor:netgearmodel:rax120scope:ltversion:1.0.0.78

Trust: 1.0

vendor:netgearmodel:r9000scope:ltversion:1.0.4.28

Trust: 1.0

vendor:netgearmodel:xr700scope:ltversion:1.0.1.10

Trust: 1.0

vendor:netgearmodel:r8900scope:ltversion:1.0.4.28

Trust: 1.0

vendor:netgearmodel:xr500scope:ltversion:2.3.2.56

Trust: 1.0

vendor:netgearmodel:r7500v2scope:ltversion:1.0.3.46

Trust: 1.0

vendor:ネットギアmodel:rax120scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r7500v2scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:d7800scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:xr500scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r8900scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:xr700scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r7800scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r9000scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-015032 // NVD: CVE-2020-35834

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-35834
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2020-35834
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-35834
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202012-1710
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2020-35834
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2020-35834
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2020-35834
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 0.9
impactScore: 5.2
version: 3.1

Trust: 1.0

NVD: CVE-2020-35834
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2020-015032 // CNNVD: CNNVD-202012-1710 // NVD: CVE-2020-35834 // NVD: CVE-2020-35834

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.0

problemtype:Cross-site scripting (CWE-79) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-015032 // NVD: CVE-2020-35834

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202012-1710

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202012-1710

PATCH

title:Security Advisory for Stored Cross Site Scripting on Some Routers, PSV-2018-0482url:https://kb.netgear.com/000062656/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2018-0482

Trust: 0.8

sources: JVNDB: JVNDB-2020-015032

EXTERNAL IDS

db:NVDid:CVE-2020-35834

Trust: 2.4

db:JVNDBid:JVNDB-2020-015032

Trust: 0.8

db:CNNVDid:CNNVD-202012-1710

Trust: 0.6

sources: JVNDB: JVNDB-2020-015032 // CNNVD: CNNVD-202012-1710 // NVD: CVE-2020-35834

REFERENCES

url:https://kb.netgear.com/000062656/security-advisory-for-stored-cross-site-scripting-on-some-routers-psv-2018-0482

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2020-35834

Trust: 1.4

sources: JVNDB: JVNDB-2020-015032 // CNNVD: CNNVD-202012-1710 // NVD: CVE-2020-35834

SOURCES

db:JVNDBid:JVNDB-2020-015032
db:CNNVDid:CNNVD-202012-1710
db:NVDid:CVE-2020-35834

LAST UPDATE DATE

2024-11-23T22:29:21.081000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2020-015032date:2021-09-08T07:32:00
db:CNNVDid:CNNVD-202012-1710date:2021-01-12T00:00:00
db:NVDid:CVE-2020-35834date:2024-11-21T05:28:15.667

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2020-015032date:2021-09-08T00:00:00
db:CNNVDid:CNNVD-202012-1710date:2020-12-29T00:00:00
db:NVDid:CVE-2020-35834date:2020-12-30T00:15:16.283