ID

VAR-201912-0709


CVE

CVE-2019-20070


TITLE

Netis DL4323 Device cross-site scripting vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-013477

DESCRIPTION

On Netis DL4323 devices, XSS exists via the urlFQDN parameter to form2url.cgi (aka the Keyword field of the URL Blocking Configuration). Netis DL4323 The device contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. NETCORE Netis DL4323 is a multifunctional modem from China Netcore Corporation. A cross-site scripting vulnerability exists in NETCORE Netis DL4323. The vulnerability stems from the lack of proper verification of client data by web applications. Attackers can use this vulnerability to execute client code

Trust: 2.16

sources: NVD: CVE-2019-20070 // JVNDB: JVNDB-2019-013477 // CNVD: CNVD-2020-01650

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-01650

AFFECTED PRODUCTS

vendor:netismodel:dl4343scope:eqversion: -

Trust: 2.2

vendor:netismodel:dl4323scope: - version: -

Trust: 0.8

vendor:netcoremodel:netis dl4323scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2020-01650 // JVNDB: JVNDB-2019-013477 // CNNVD: CNNVD-201912-1198 // NVD: CVE-2019-20070

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-20070
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-20070
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-01650
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201912-1198
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2019-20070
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2020-01650
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-20070
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2019-20070
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-01650 // JVNDB: JVNDB-2019-013477 // CNNVD: CNNVD-201912-1198 // NVD: CVE-2019-20070

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.8

sources: JVNDB: JVNDB-2019-013477 // NVD: CVE-2019-20070

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201912-1198

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013477

PATCH

title:DL4323url:http://www.netis-systems.com/Home/detail/id/75.html

Trust: 0.8

sources: JVNDB: JVNDB-2019-013477

EXTERNAL IDS

db:NVDid:CVE-2019-20070

Trust: 3.0

db:JVNDBid:JVNDB-2019-013477

Trust: 0.8

db:CNVDid:CNVD-2020-01650

Trust: 0.6

db:CNNVDid:CNNVD-201912-1198

Trust: 0.6

sources: CNVD: CNVD-2020-01650 // JVNDB: JVNDB-2019-013477 // CNNVD: CNNVD-201912-1198 // NVD: CVE-2019-20070

REFERENCES

url:https://fatihhcelik.blogspot.com/2019/12/xss-vulnerability-on-netis-dl4323.html

Trust: 3.0

url:https://drive.google.com/open?id=1etpcu6ez0hf2j70zg59wilhue8_bx1he

Trust: 2.2

url:https://drive.google.com/open?id=1vihv-uy0qldnxdi-rw1hqhrdcuho0hrf

Trust: 2.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-20070

Trust: 2.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20070

Trust: 0.8

sources: CNVD: CNVD-2020-01650 // JVNDB: JVNDB-2019-013477 // CNNVD: CNNVD-201912-1198 // NVD: CVE-2019-20070

SOURCES

db:CNVDid:CNVD-2020-01650
db:JVNDBid:JVNDB-2019-013477
db:CNNVDid:CNNVD-201912-1198
db:NVDid:CVE-2019-20070

LAST UPDATE DATE

2024-11-23T22:48:11.392000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-01650date:2020-01-13T00:00:00
db:JVNDBid:JVNDB-2019-013477date:2020-01-07T00:00:00
db:CNNVDid:CNNVD-201912-1198date:2019-12-31T00:00:00
db:NVDid:CVE-2019-20070date:2024-11-21T04:38:00.037

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-01650date:2020-01-09T00:00:00
db:JVNDBid:JVNDB-2019-013477date:2020-01-07T00:00:00
db:CNNVDid:CNNVD-201912-1198date:2019-12-29T00:00:00
db:NVDid:CVE-2019-20070date:2019-12-30T00:15:11.037