6.1
MEDIUM
CVE-2020-8170
AirMax AirOS Reflected Cross-Site Scripting Vulnerability
Description

We have recently released new version of AirMax AirOS firmware v6.3.0 for TI, XW and XM boards that fixes vulnerabilities found on AirMax AirOS v6.2.0 and prior TI, XW and XM boards, according to the description below:Multiple end-points with parameters vulnerable to reflected cross site scripting (XSS), allowing attackers to abuse the user' session information and/or account takeover of the admin user.Mitigation:Update to the latest AirMax AirOS firmware version available at the AirMax download page.

INFO

Published Date :

May 26, 2020, 4:15 p.m.

Last Modified :

May 28, 2020, 8:03 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-8170 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ui airos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-8170.

URL Resource
https://community.ui.com/releases/Security-advisory-bulletin-010-010/36a8448a-7dbf-4d30-bb54-398c44591dd4 Vendor Advisory
https://community.ui.com/releases/airMAX-M-v6-3-0/c8d5dec9-4030-4d7e-b23f-6a5b35ed3d83 Vendor Advisory
https://www.ui.com/download/airmax-m Release Notes Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8170 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8170 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://community.ui.com/releases/airMAX-M-v6-3-0/c8d5dec9-4030-4d7e-b23f-6a5b35ed3d83 No Types Assigned https://community.ui.com/releases/airMAX-M-v6-3-0/c8d5dec9-4030-4d7e-b23f-6a5b35ed3d83 Vendor Advisory
    Changed Reference Type https://community.ui.com/releases/Security-advisory-bulletin-010-010/36a8448a-7dbf-4d30-bb54-398c44591dd4 No Types Assigned https://community.ui.com/releases/Security-advisory-bulletin-010-010/36a8448a-7dbf-4d30-bb54-398c44591dd4 Vendor Advisory
    Changed Reference Type https://www.ui.com/download/airmax-m No Types Assigned https://www.ui.com/download/airmax-m Release Notes, Third Party Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration AND OR *cpe:2.3:o:ui:airos:*:*:*:*:*:*:*:* versions up to (including) 6.2.0 OR cpe:2.3:h:ui:ag-hp-2g16:-:*:*:*:*:*:*:* cpe:2.3:h:ui:ag-hp-2g20:-:*:*:*:*:*:*:* cpe:2.3:h:ui:ag-hp-5g23:-:*:*:*:*:*:*:* cpe:2.3:h:ui:ag-hp-5g27:-:*:*:*:*:*:*:* cpe:2.3:h:ui:airgrid_m:-:*:*:*:*:*:*:* cpe:2.3:h:ui:airgrid_m2:-:*:*:*:*:*:*:* cpe:2.3:h:ui:airgrid_m5:-:*:*:*:*:*:*:* cpe:2.3:h:ui:ar:-:*:*:*:*:*:*:* cpe:2.3:h:ui:ar-hp:-:*:*:*:*:*:*:* cpe:2.3:h:ui:bm2-ti:-:*:*:*:*:*:*:* cpe:2.3:h:ui:bm2hp:-:*:*:*:*:*:*:* cpe:2.3:h:ui:bm5-ti:-:*:*:*:*:*:*:* cpe:2.3:h:ui:bm5hp:-:*:*:*:*:*:*:* cpe:2.3:h:ui:is-m5:-:*:*:*:*:*:*:* cpe:2.3:h:ui:lbem5-23:-:*:*:*:*:*:*:* cpe:2.3:h:ui:litestation_m5:-:*:*:*:*:*:*:* cpe:2.3:h:ui:locom2:-:*:*:*:*:*:*:* cpe:2.3:h:ui:locom5:-:*:*:*:*:*:*:* cpe:2.3:h:ui:locom9:-:*:*:*:*:*:*:* cpe:2.3:h:ui:m2:-:*:*:*:*:*:*:* cpe:2.3:h:ui:m3:-:*:*:*:*:*:*:* cpe:2.3:h:ui:m365:-:*:*:*:*:*:*:* cpe:2.3:h:ui:m5:-:*:*:*:*:*:*:* cpe:2.3:h:ui:m900:-:*:*:*:*:*:*:* cpe:2.3:h:ui:nb-2g18:-:*:*:*:*:*:*:* cpe:2.3:h:ui:nb-5g22:-:*:*:*:*:*:*:* cpe:2.3:h:ui:nb-5g25:-:*:*:*:*:*:*:* cpe:2.3:h:ui:nbe-m2-13:-:*:*:*:*:*:*:* cpe:2.3:h:ui:nbe-m5-16:-:*:*:*:*:*:*:* cpe:2.3:h:ui:nbe-m5-19:-:*:*:*:*:*:*:* cpe:2.3:h:ui:nbm3:-:*:*:*:*:*:*:* cpe:2.3:h:ui:nbm365:-:*:*:*:*:*:*:* cpe:2.3:h:ui:nbm9:-:*:*:*:*:*:*:* cpe:2.3:h:ui:nsm2:-:*:*:*:*:*:*:* cpe:2.3:h:ui:nsm3:-:*:*:*:*:*:*:* cpe:2.3:h:ui:nsm365:-:*:*:*:*:*:*:* cpe:2.3:h:ui:nsm5:-:*:*:*:*:*:*:* cpe:2.3:h:ui:pbe-m2-400:-:*:*:*:*:*:*:* cpe:2.3:h:ui:pbe-m5-300:-:*:*:*:*:*:*:* cpe:2.3:h:ui:pbe-m5-300-iso:-:*:*:*:*:*:*:* cpe:2.3:h:ui:pbe-m5-400:-:*:*:*:*:*:*:* cpe:2.3:h:ui:pbe-m5-400-iso:-:*:*:*:*:*:*:* cpe:2.3:h:ui:pbe-m5-620:-:*:*:*:*:*:*:* cpe:2.3:h:ui:pbm10:-:*:*:*:*:*:*:* cpe:2.3:h:ui:pbm365:-:*:*:*:*:*:*:* cpe:2.3:h:ui:pbm5:-:*:*:*:*:*:*:* cpe:2.3:h:ui:picom2hp:-:*:*:*:*:*:*:* cpe:2.3:h:ui:power_ap_n:-:*:*:*:*:*:*:* cpe:2.3:h:ui:rm2-ti:-:*:*:*:*:*:*:* cpe:2.3:h:ui:rm5-ti:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8170 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-8170 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.04%

score

0.47950

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability