ID

VAR-202008-0617


CVE

CVE-2020-15064


TITLE

Assmann Electronic DIGITUS DA-70254 4-Port Gigabit Network Hub cross-site scripting vulnerability

Trust: 1.2

sources: CNVD: CNVD-2020-46794 // CNNVD: CNNVD-202008-305

DESCRIPTION

DIGITUS DA-70254 4-Port Gigabit Network Hub 2.073.000.E0008 devices allow an attacker on the same network to conduct persistent XSS attacks by leveraging administrative privileges to set a crafted server name. The vulnerability stems from the lack of correct verification of client data in WEB applications. An attacker can use this vulnerability to execute client code

Trust: 2.16

sources: NVD: CVE-2020-15064 // JVNDB: JVNDB-2020-009039 // CNVD: CNVD-2020-46794

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

category:['home & office device']sub_category:printer

Trust: 0.1

sources: OTHER: None // CNVD: CNVD-2020-46794

AFFECTED PRODUCTS

vendor:digitusmodel:da-70254scope:eqversion:2.073.000.e0008

Trust: 1.8

vendor:assmannmodel:electronic digitus da-70254 4-port gigabit network hub 2.073.000.e0008scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2020-46794 // JVNDB: JVNDB-2020-009039 // NVD: CVE-2020-15064

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-15064
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-009039
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-46794
value: LOW

Trust: 0.6

CNNVD: CNNVD-202008-305
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2020-15064
severity: LOW
baseScore: 2.3
vectorString: AV:A/AC:M/AU:S/C:N/I:P/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 4.4
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-009039
severity: LOW
baseScore: 2.3
vectorString: AV:A/AC:M/AU:S/C:N/I:P/A:N
accessVector: ADJACENT NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-46794
severity: LOW
baseScore: 2.3
vectorString: AV:A/AC:M/AU:S/C:N/I:P/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 4.4
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2020-15064
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.1/AV:A/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.2
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-009039
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-46794 // JVNDB: JVNDB-2020-009039 // CNNVD: CNNVD-202008-305 // NVD: CVE-2020-15064

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.8

sources: JVNDB: JVNDB-2020-009039 // NVD: CVE-2020-15064

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202008-305

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202008-305

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-009039

PATCH

title:Archivartikel | DIGITUS USB 2.0 4-Port Gigabit Netzwerk Huburl:https://www.digitus.info/de/produkte/archiv/da-70254

Trust: 0.8

sources: JVNDB: JVNDB-2020-009039

EXTERNAL IDS

db:NVDid:CVE-2020-15064

Trust: 3.1

db:JVNDBid:JVNDB-2020-009039

Trust: 0.8

db:CNVDid:CNVD-2020-46794

Trust: 0.6

db:NSFOCUSid:48070

Trust: 0.6

db:CNNVDid:CNNVD-202008-305

Trust: 0.6

db:OTHERid:NONE

Trust: 0.1

sources: OTHER: None // CNVD: CNVD-2020-46794 // JVNDB: JVNDB-2020-009039 // CNNVD: CNNVD-202008-305 // NVD: CVE-2020-15064

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2020-15064

Trust: 2.0

url:https://research.hisolutions.com/2020/05/critical-vulnerabilites-in-multiple-usb-network-servers/

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-15064

Trust: 0.8

url:https://research.hisolutions.com/2020/07/high-impact-vulnerabilites-in-multiple-usb-network-servers/

Trust: 0.8

url:http://www.nsfocus.net/vulndb/48070

Trust: 0.6

url:https://ieeexplore.ieee.org/abstract/document/10769424

Trust: 0.1

sources: OTHER: None // CNVD: CNVD-2020-46794 // JVNDB: JVNDB-2020-009039 // CNNVD: CNNVD-202008-305 // NVD: CVE-2020-15064

SOURCES

db:OTHERid: -
db:CNVDid:CNVD-2020-46794
db:JVNDBid:JVNDB-2020-009039
db:CNNVDid:CNNVD-202008-305
db:NVDid:CVE-2020-15064

LAST UPDATE DATE

2025-01-30T22:29:36.455000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-46794date:2020-08-19T00:00:00
db:JVNDBid:JVNDB-2020-009039date:2020-10-15T00:00:00
db:CNNVDid:CNNVD-202008-305date:2020-08-26T00:00:00
db:NVDid:CVE-2020-15064date:2024-11-21T05:04:44.223

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-46794date:2020-08-18T00:00:00
db:JVNDBid:JVNDB-2020-009039date:2020-10-15T00:00:00
db:CNNVDid:CNNVD-202008-305date:2020-08-07T00:00:00
db:NVDid:CVE-2020-15064date:2020-08-07T22:15:13.383