Lucene search

K
cve[email protected]CVE-2020-12777
HistoryAug 10, 2020 - 3:15 a.m.

CVE-2020-12777

2020-08-1003:15:12
CWE-200
web.nvd.nist.gov
30
combodo
itop
cve-2020-12777
vulnerability
broken access control
unauthorized access
command injection
system information disclosure

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

51.1%

A function in Combodo iTop contains a vulnerability of Broken Access Control, which allows unauthorized attacker to inject command and disclose system information.

Affected configurations

NVD
Node
combodoitopRange<2.7.1
OR
combodoitopMatch3.0.0alpha
OR
combodoitopMatch3.0.0beta
OR
combodoitopMatch3.0.0beta1
OR
combodoitopMatch3.0.0beta2
OR
combodoitopMatch3.0.0beta3
OR
combodoitopMatch3.0.0beta4
OR
combodoitopMatch3.0.0beta5
OR
combodoitopMatch3.0.0beta6
OR
combodoitopMatch3.0.0beta7
OR
combodoitopMatch3.0.0beta8
OR
combodoitopMatch3.0.0rc

CNA Affected

[
  {
    "product": "iTop",
    "vendor": "Combodo",
    "versions": [
      {
        "lessThanOrEqual": "2.7.0-beta2",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

51.1%

Related for CVE-2020-12777