9.8
CVSSv3

CVE-2020-16204

Published: 01/09/2020 Updated: 14/10/2022
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The affected product is vulnerable due to an undocumented interface found on the device, which may allow an malicious user to execute commands as root on the device on the N-Tron 702-W / 702M12-W (all versions).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redlion n-tron_702-w_firmware

redlion n-tron_702m12-w_firmware

Exploits

Red Lion N-Tron 702-W and 702M12-W versions 2026 and below suffer from cross site request forgery, hidden shell interface, cross site scripting and busybox vulnerabilities ...