9
CVSSv3

CVE-2020-16210

Published: 01/09/2020 Updated: 14/10/2022
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 9 | Impact Score: 6 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

The affected product is vulnerable to reflected cross-site scripting, which may allow an malicious user to remotely execute arbitrary code and perform actions in the context of an attacked user on the N-Tron 702-W / 702M12-W (all versions).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redlion n-tron_702-w_firmware

redlion n-tron_702m12-w_firmware

Exploits

Red Lion N-Tron 702-W and 702M12-W versions 2026 and below suffer from cross site request forgery, hidden shell interface, cross site scripting and busybox vulnerabilities ...