ID

VAR-202012-1338


CVE

CVE-2020-35809


TITLE

plural  NETGEAR  Cross-site scripting vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2020-014780

DESCRIPTION

Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.74, R8900 before 1.0.4.28, R9000 before 1.0.4.28, RAX120 before 1.0.0.78, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, XR500 before 2.3.2.56, and XR700 before 1.0.1.10. plural NETGEAR A cross-site scripting vulnerability exists in the device.Information may be obtained and information may be tampered with. This affects D7800 prior to 1.0.1.56, R7500v2 prior to 1.0.3.46, R7800 prior to 1.0.2.74, R8900 prior to 1.0.4.28, R9000 prior to 1.0.4.28, RAX120 prior to 1.0.0.78, RBK50 prior to 2.3.5.30, RBR50 prior to 2.3.5.30, RBS50 prior to 2.3.5.30, XR500 prior to 2.3.2.56, and XR700 prior to 1.0.1.10

Trust: 1.71

sources: NVD: CVE-2020-35809 // JVNDB: JVNDB-2020-014780 // VULMON: CVE-2020-35809

AFFECTED PRODUCTS

vendor:netgearmodel:r7800scope:ltversion:1.0.2.74

Trust: 1.0

vendor:netgearmodel:r9000scope:ltversion:1.0.4.28

Trust: 1.0

vendor:netgearmodel:r8900scope:ltversion:1.0.4.28

Trust: 1.0

vendor:netgearmodel:xr500scope:ltversion:2.3.2.56

Trust: 1.0

vendor:netgearmodel:rbk50scope:ltversion:2.3.5.30

Trust: 1.0

vendor:netgearmodel:rbs50scope:ltversion:2.3.5.30

Trust: 1.0

vendor:netgearmodel:rax120scope:ltversion:1.0.0.78

Trust: 1.0

vendor:netgearmodel:d7800scope:ltversion:1.0.1.56

Trust: 1.0

vendor:netgearmodel:xr700scope:ltversion:1.0.1.10

Trust: 1.0

vendor:netgearmodel:rbr50scope:ltversion:2.3.5.30

Trust: 1.0

vendor:netgearmodel:r7500v2scope:ltversion:1.0.3.46

Trust: 1.0

vendor:ネットギアmodel:rax120scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r7500v2scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:rbr50scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:d7800scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r9000scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:rbs50scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:xr500scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r7800scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:r8900scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:rbk50scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-014780 // NVD: CVE-2020-35809

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-35809
value: MEDIUM

Trust: 1.0

cve@mitre.org: CVE-2020-35809
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-35809
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202012-1735
value: MEDIUM

Trust: 0.6

VULMON: CVE-2020-35809
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2020-35809
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2020-35809
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.1

Trust: 1.0

cve@mitre.org: CVE-2020-35809
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 0.9
impactScore: 5.2
version: 3.1

Trust: 1.0

NVD: CVE-2020-35809
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2020-35809 // JVNDB: JVNDB-2020-014780 // CNNVD: CNNVD-202012-1735 // NVD: CVE-2020-35809 // NVD: CVE-2020-35809

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.0

problemtype:Cross-site scripting (CWE-79) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-014780 // NVD: CVE-2020-35809

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202012-1735

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202012-1735

PATCH

title:Security Advisory for Stored Cross Site Scripting on Some Routers and WiFi, PSV-2018-0510url:https://kb.netgear.com/000062674/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-and-WiFi-PSV-2018-0510

Trust: 0.8

title:Certain NETGEAR devices Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=138117

Trust: 0.6

sources: JVNDB: JVNDB-2020-014780 // CNNVD: CNNVD-202012-1735

EXTERNAL IDS

db:NVDid:CVE-2020-35809

Trust: 2.5

db:JVNDBid:JVNDB-2020-014780

Trust: 0.8

db:CNNVDid:CNNVD-202012-1735

Trust: 0.6

db:VULMONid:CVE-2020-35809

Trust: 0.1

sources: VULMON: CVE-2020-35809 // JVNDB: JVNDB-2020-014780 // CNNVD: CNNVD-202012-1735 // NVD: CVE-2020-35809

REFERENCES

url:https://kb.netgear.com/000062674/security-advisory-for-stored-cross-site-scripting-on-some-routers-and-wifi-psv-2018-0510

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-35809

Trust: 1.4

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2020-35809 // JVNDB: JVNDB-2020-014780 // CNNVD: CNNVD-202012-1735 // NVD: CVE-2020-35809

SOURCES

db:VULMONid:CVE-2020-35809
db:JVNDBid:JVNDB-2020-014780
db:CNNVDid:CNNVD-202012-1735
db:NVDid:CVE-2020-35809

LAST UPDATE DATE

2024-11-23T23:11:13.532000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2020-35809date:2020-12-31T00:00:00
db:JVNDBid:JVNDB-2020-014780date:2021-08-31T05:11:00
db:CNNVDid:CNNVD-202012-1735date:2021-01-05T00:00:00
db:NVDid:CVE-2020-35809date:2024-11-21T05:28:10.530

SOURCES RELEASE DATE

db:VULMONid:CVE-2020-35809date:2020-12-30T00:00:00
db:JVNDBid:JVNDB-2020-014780date:2021-08-31T00:00:00
db:CNNVDid:CNNVD-202012-1735date:2020-12-29T00:00:00
db:NVDid:CVE-2020-35809date:2020-12-30T00:15:14.927