// For flags

CVE-2016-11016

 

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

5
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

NETGEAR JNR1010 devices before 1.0.0.32 allow webproc?getpage= XSS.

Los dispositivos NETGEAR JNR1010 versiones anteriores a 1.0.0.32, permiten un ataque de tipo XSS en webproc?getpage=.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-10-16 CVE Reserved
  • 2019-10-16 CVE Published
  • 2024-04-28 EPSS Updated
  • 2024-08-06 CVE Updated
  • 2024-08-06 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Netgear
Search vendor "Netgear"
Jnr1010 Firmware
Search vendor "Netgear" for product "Jnr1010 Firmware"
< 1.0.0.32
Search vendor "Netgear" for product "Jnr1010 Firmware" and version " < 1.0.0.32"
-
Affected
in Netgear
Search vendor "Netgear"
Jnr1010
Search vendor "Netgear" for product "Jnr1010"
--
Safe