ID

VAR-202110-1263


CVE

CVE-2020-28968


TITLE

Draytek VigorAP 1000C  Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-017393

DESCRIPTION

Draytek VigorAP 1000C contains a stored cross-site scripting (XSS) vulnerability in the RADIUS Setting - RADIUS Server Configuration module. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the username input field. Draytek VigorAP 1000C Exists in a cross-site scripting vulnerability.Information may be obtained and information may be tampered with

Trust: 1.71

sources: NVD: CVE-2020-28968 // JVNDB: JVNDB-2020-017393 // VULMON: CVE-2020-28968

AFFECTED PRODUCTS

vendor:draytekmodel:vigorap 920rscope:eqversion:1.3.0

Trust: 1.0

vendor:draytekmodel:vigorap 900scope:eqversion:1.2.0

Trust: 1.0

vendor:draytekmodel:vigorap 800scope:eqversion:1.1.4

Trust: 1.0

vendor:draytekmodel:vigorap 802scope:eqversion:1.3.2

Trust: 1.0

vendor:draytekmodel:vigorap 710scope:eqversion:1.2.5

Trust: 1.0

vendor:draytekmodel:vigorap 700scope:eqversion:1.11

Trust: 1.0

vendor:draytekmodel:vigorap 1000cscope:eqversion:1.3.2

Trust: 1.0

vendor:draytekmodel:vigorap 912cscope:eqversion:1.3.2

Trust: 1.0

vendor:draytekmodel:vigorap 910cscope:eqversion:1.2.5

Trust: 1.0

vendor:draytekmodel:vigorap 918rscope:eqversion:1.3.2

Trust: 1.0

vendor:draytekmodel:vigorap 902scope:eqversion:1.2.5

Trust: 1.0

vendor:draytekmodel:vigorap 903scope:eqversion:1.3.1

Trust: 1.0

vendor:draytekmodel:vigorap 810scope:eqversion:1.2.5

Trust: 1.0

vendor:draytekmodel:vigorap 710scope: - version: -

Trust: 0.8

vendor:draytekmodel:vigorap 900scope: - version: -

Trust: 0.8

vendor:draytekmodel:vigorap 810scope: - version: -

Trust: 0.8

vendor:draytekmodel:vigorap 910cscope: - version: -

Trust: 0.8

vendor:draytekmodel:vigorap 700scope: - version: -

Trust: 0.8

vendor:draytekmodel:vigorap 903scope: - version: -

Trust: 0.8

vendor:draytekmodel:vigorap 800scope: - version: -

Trust: 0.8

vendor:draytekmodel:vigorap 802scope: - version: -

Trust: 0.8

vendor:draytekmodel:vigorap 902scope: - version: -

Trust: 0.8

vendor:draytekmodel:vigorap 1000cscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-017393 // NVD: CVE-2020-28968

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-28968
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-28968
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202110-1620
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2020-28968
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2020-28968
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2020-28968
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2020-017393 // CNNVD: CNNVD-202110-1620 // NVD: CVE-2020-28968

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.0

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-017393 // NVD: CVE-2020-28968

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-1620

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202110-1620

PATCH

title:Top Pageurl:https://www.draytek.com/

Trust: 0.8

sources: JVNDB: JVNDB-2020-017393

EXTERNAL IDS

db:NVDid:CVE-2020-28968

Trust: 3.3

db:JVNDBid:JVNDB-2020-017393

Trust: 0.8

db:CNNVDid:CNNVD-202110-1620

Trust: 0.6

db:VULMONid:CVE-2020-28968

Trust: 0.1

sources: VULMON: CVE-2020-28968 // JVNDB: JVNDB-2020-017393 // CNNVD: CNNVD-202110-1620 // NVD: CVE-2020-28968

REFERENCES

url:https://www.vulnerability-lab.com/get_content.php?id=2244

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2020-28968

Trust: 1.4

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2020-28968 // JVNDB: JVNDB-2020-017393 // CNNVD: CNNVD-202110-1620 // NVD: CVE-2020-28968

SOURCES

db:VULMONid:CVE-2020-28968
db:JVNDBid:JVNDB-2020-017393
db:CNNVDid:CNNVD-202110-1620
db:NVDid:CVE-2020-28968

LAST UPDATE DATE

2024-08-14T15:17:01.169000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2020-28968date:2021-10-25T00:00:00
db:JVNDBid:JVNDB-2020-017393date:2022-10-06T08:19:00
db:CNNVDid:CNNVD-202110-1620date:2021-11-02T00:00:00
db:NVDid:CVE-2020-28968date:2021-10-28T16:48:41.980

SOURCES RELEASE DATE

db:VULMONid:CVE-2020-28968date:2021-10-22T00:00:00
db:JVNDBid:JVNDB-2020-017393date:2022-10-06T00:00:00
db:CNNVDid:CNNVD-202110-1620date:2021-10-22T00:00:00
db:NVDid:CVE-2020-28968date:2021-10-22T20:15:11.020