8.8
CVSSv3

CVE-2020-16208

Published: 01/09/2020 Updated: 08/09/2020
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

The affected product is vulnerable to cross-site request forgery, which may allow an malicious user to modify different configurations of a device by luring an authenticated user to click on a crafted link on the N-Tron 702-W / 702M12-W (all versions).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redlion n-tron 702-w firmware

redlion n-tron 702m12-w firmware

Exploits

Red Lion N-Tron 702-W and 702M12-W versions 2026 and below suffer from cross site request forgery, hidden shell interface, cross site scripting and busybox vulnerabilities ...

Mailing Lists

SEC Consult Vulnerability Lab Security Advisory < 20200902-0 > ======================================================================= title: Multiple Vulnerabilities product: Red Lion N-Tron 702-W, Red Lion N-Tron 702M12-W vulnerable version: <=2026 fixed version: CVE number: CVE-2020-16210, CVE ...