Lucene search

K
cve[email protected]CVE-2020-22655
HistoryJan 20, 2023 - 7:15 p.m.

CVE-2020-22655

2023-01-2019:15:12
web.nvd.nist.gov
17
cve-2020-22655
ruckus
smartzone
vulnerability
unauthorized image writing
persistence

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.0%

In Ruckus R310 10.5.1.0.199, Ruckus R500 10.5.1.0.199, Ruckus R600 10.5.1.0.199, Ruckus T300 10.5.1.0.199, Ruckus T301n 10.5.1.0.199, Ruckus T301s 10.5.1.0.199, SmartCell Gateway 200 (SCG200) before 3.6.2.0.795, SmartZone 100 (SZ-100) before 3.6.2.0.795, SmartZone 300 (SZ300) before 3.6.2.0.795, Virtual SmartZone (vSZ) before 3.6.2.0.795, ZoneDirector 1100 9.10.2.0.130, ZoneDirector 1200 10.2.1.0.218, ZoneDirector 3000 10.2.1.0.218, ZoneDirector 5000 10.0.1.0.151, a vulnerability allows attackers to persistently to writing unauthorized image.

Affected configurations

NVD
Node
ruckuswirelessr310_firmwareMatch10.5.1.0.199
AND
ruckuswirelessr310Match-
Node
ruckuswirelessr500_firmwareMatch10.5.1.0.199
AND
ruckuswirelessr500Match-
Node
ruckuswirelessr600_firmwareMatch10.5.1.0.199
AND
ruckuswirelessr600Match-
Node
ruckuswirelesst300_firmwareMatch10.5.1.0.199
AND
ruckuswirelesst300Match-
Node
ruckuswirelesst301n_firmwareMatch10.5.1.0.199
AND
ruckuswirelesst301nMatch-
Node
ruckuswirelesst301s_firmwareMatch10.5.1.0.199
AND
ruckuswirelesst301sMatch-
Node
ruckuswirelessscg200_firmwareRange<3.6.2.0.795
AND
ruckuswirelessscg200Match-
Node
ruckuswirelesssz-100_firmwareRange<3.6.2.0.795
AND
ruckuswirelesssz-100Match-
Node
ruckuswirelesssz-300_firmwareRange<3.6.2.0.795
AND
ruckuswirelesssz-300Match-
Node
ruckuswirelessvsz_firmwareRange<3.6.2.0.795
AND
ruckuswirelessvszMatch-
Node
ruckuswirelesszonedirector_1100_firmwareMatch9.10.2.0.130
AND
ruckuswirelesszonedirector_1100Match-
Node
ruckuswirelesszonedirector_1200_firmwareMatch10.2.1.0.218
AND
ruckuswirelesszonedirector_1200Match-
Node
ruckuswirelesszonedirector_3000_firmwareMatch10.2.1.0.218
AND
ruckuswirelesszonedirector_3000Match-
Node
ruckuswirelesszonedirector_5000_firmwareMatch10.0.1.0.151
AND
ruckuswirelesszonedirector_5000Match-

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.0%

Related for CVE-2020-22655