ID

VAR-202012-1337


CVE

CVE-2020-35808


TITLE

plural  NETGEAR  Cross-site scripting vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2020-014998

DESCRIPTION

Certain NETGEAR devices are affected by stored XSS. This affects D6100 before 1.0.0.63, DM200 before 1.0.0.61, R7800 before 1.0.2.52, R8900 before 1.0.4.12, R9000 before 1.0.4.12, WN3000RPv2 before 1.0.0.68, and WNR2000v5 before 1.0.0.66. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and information may be tampered with

Trust: 1.62

sources: NVD: CVE-2020-35808 // JVNDB: JVNDB-2020-014998

AFFECTED PRODUCTS

vendor:netgearmodel:r9000scope:ltversion:1.0.4.12

Trust: 1.0

vendor:netgearmodel:wn3000rpv2scope:ltversion:1.0.0.68

Trust: 1.0

vendor:netgearmodel:wnr2000v5scope:ltversion:1.0.0.66

Trust: 1.0

vendor:netgearmodel:r7800scope:ltversion:1.0.2.52

Trust: 1.0

vendor:netgearmodel:dm200scope:ltversion:1.0.0.61

Trust: 1.0

vendor:netgearmodel:r8900scope:ltversion:1.0.4.12

Trust: 1.0

vendor:netgearmodel:d6100scope:ltversion:1.0.0.63

Trust: 1.0

vendor:ネットギアmodel:wn3000rpv2scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:wnr2000v5scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:dm200scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r8900scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r7800scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:d6100scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r9000scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-014998 // NVD: CVE-2020-35808

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-35808
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2020-35808
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-35808
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202012-1793
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2020-35808
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2020-35808
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2020-35808
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2020-35808
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2020-014998 // CNNVD: CNNVD-202012-1793 // NVD: CVE-2020-35808 // NVD: CVE-2020-35808

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.0

problemtype:Cross-site scripting (CWE-79) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-014998 // NVD: CVE-2020-35808

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202012-1793

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202012-1793

PATCH

title:Security Advisory for Stored Cross Site Scripting on Some Routers and Range Extenders, PSV-2018-0158url:https://kb.netgear.com/000062708/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-and-Range-Extenders-PSV-2018-0158

Trust: 0.8

title:Certain NETGEAR devices Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=138162

Trust: 0.6

sources: JVNDB: JVNDB-2020-014998 // CNNVD: CNNVD-202012-1793

EXTERNAL IDS

db:NVDid:CVE-2020-35808

Trust: 2.4

db:JVNDBid:JVNDB-2020-014998

Trust: 0.8

db:CNNVDid:CNNVD-202012-1793

Trust: 0.6

sources: JVNDB: JVNDB-2020-014998 // CNNVD: CNNVD-202012-1793 // NVD: CVE-2020-35808

REFERENCES

url:https://kb.netgear.com/000062708/security-advisory-for-stored-cross-site-scripting-on-some-routers-and-range-extenders-psv-2018-0158

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2020-35808

Trust: 1.4

sources: JVNDB: JVNDB-2020-014998 // CNNVD: CNNVD-202012-1793 // NVD: CVE-2020-35808

SOURCES

db:JVNDBid:JVNDB-2020-014998
db:CNNVDid:CNNVD-202012-1793
db:NVDid:CVE-2020-35808

LAST UPDATE DATE

2024-11-23T21:35:01.467000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2020-014998date:2021-09-07T08:54:00
db:CNNVDid:CNNVD-202012-1793date:2021-01-12T00:00:00
db:NVDid:CVE-2020-35808date:2024-11-21T05:28:10.323

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2020-014998date:2021-09-07T00:00:00
db:CNNVDid:CNNVD-202012-1793date:2020-12-29T00:00:00
db:NVDid:CVE-2020-35808date:2020-12-30T00:15:14.863