CVE-2016-10864

CVSS V2 Low 2.9 CVSS V3 Medium 5.2
Description
NETGEAR EX7000 V1.0.0.42_1.0.94 devices allow XSS via the SSID.
Overview
  • CVE ID
  • CVE-2016-10864
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-08-08T13:15:10
  • Last Modified Date
  • 2019-08-19T19:00:24
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:netgear:ex7000_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.0.42_1.0.94
cpe:2.3:h:netgear:ex7000:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 2.9
  • Severity
  • LOW
  • Exploitability Score
  • 5.5
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.2
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.1
  • Impact Score
  • 2.7
History
Created Old Value New Value Data Type Notes
2022-05-10 17:38:08 Added to TrackCVE
2022-12-04 00:50:27 2019-08-08T13:15Z 2019-08-08T13:15:10 CVE Published Date updated
2022-12-04 00:50:27 2019-08-19T19:00:24 CVE Modified Date updated
2022-12-04 00:50:27 Analyzed Vulnerability Status updated