6.9
MEDIUM
CVE-2020-35842
NETGEAR Stored XSS Vulnerability
Description

Certain NETGEAR devices are affected by stored XSS. This affects D6200 before 1.1.00.38, D7000 before 1.0.1.78, JNR1010v2 before 1.1.0.62, JR6150 before 1.0.1.24, JWNR2010v5 before 1.1.0.62, R6020 before 1.0.0.42, R6050 before 1.0.1.24, R6080 before 1.0.0.42, R6120 before 1.0.0.66, R6220 before 1.1.0.100, R6260 before 1.1.0.76, WNR1000v4 before 1.1.0.62, WNR2020 before 1.1.0.62, and WNR2050 before 1.1.0.62.

INFO

Published Date :

Dec. 30, 2020, 12:15 a.m.

Last Modified :

Dec. 31, 2020, 7:59 p.m.

Remotely Exploitable :

No

Impact Score :

4.7

Exploitability Score :

1.7
Affected Products

The following products are affected by CVE-2020-35842 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netgear d6200_firmware
2 Netgear d7000_firmware
3 Netgear jr6150_firmware
4 Netgear r6020_firmware
5 Netgear r6050_firmware
6 Netgear r6080_firmware
7 Netgear r6120_firmware
8 Netgear r6220_firmware
9 Netgear r6260_firmware
10 Netgear wnr2020_firmware
11 Netgear jnr1010v2_firmware
12 Netgear jwnr2010v5_firmware
13 Netgear wnr1000v4_firmware
14 Netgear wnr2050_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-35842.

URL Resource
https://kb.netgear.com/000062713/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2019-0015 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-35842 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-35842 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 31, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://kb.netgear.com/000062713/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2019-0015 No Types Assigned https://kb.netgear.com/000062713/Security-Advisory-for-Stored-Cross-Site-Scripting-on-Some-Routers-PSV-2019-0015 Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.00.38 OR cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.78 OR cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:jnr1010v2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.62 OR cpe:2.3:h:netgear:jnr1010v2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.24 OR cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:jwnr2010v5_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.62 OR cpe:2.3:h:netgear:jwnr2010v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.42 OR cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.24 OR cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.42 OR cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.0.66 OR cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.100 OR cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:r6260_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.76 OR cpe:2.3:h:netgear:r6260:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr1000v4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.62 OR cpe:2.3:h:netgear:wnr1000v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.62 OR cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netgear:wnr2050_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.0.62 OR cpe:2.3:h:netgear:wnr2050:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-35842 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-35842 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.20649

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability