Lucene search

K
cveCiscoCVE-2020-3378
HistoryJul 16, 2020 - 6:15 p.m.

CVE-2020-3378

2020-07-1618:15:18
CWE-89
cisco
web.nvd.nist.gov
31
cisco
sd-wan
vmanage software
vulnerability
remote attacker
sql injection
nvd
cve-2020-3378

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

31.7%

A vulnerability in the web-based management interface for Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to impact the integrity of an affected system by executing arbitrary SQL queries. The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending crafted input that includes SQL statements to an affected system. A successful exploit could allow the attacker to modify entries in some database tables, affecting the integrity of the data.

Affected configurations

Nvd
Node
ciscosd-wan_firmwareRange<18.4.5
OR
ciscosd-wan_firmwareRange19.2.019.2.3
AND
cisco1100-4g_integrated_services_routerMatch-
OR
cisco1100-4gltegb_integrated_services_routerMatch-
OR
cisco1100-4gltena_integrated_services_routerMatch-
OR
cisco1100-6g_integrated_services_routerMatch-
OR
ciscovedge_100Match-
OR
ciscovedge_1000Match-
OR
ciscovedge_100bMatch-
OR
ciscovedge_100mMatch-
OR
ciscovedge_100wmMatch-
OR
ciscovedge_2000Match-
OR
ciscovedge_5000Match-
VendorProductVersionCPE
ciscosd-wan_firmware*cpe:2.3:o:cisco:sd-wan_firmware:*:*:*:*:*:*:*:*
cisco1100-4g_integrated_services_router-cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*
cisco1100-4gltegb_integrated_services_router-cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*
cisco1100-4gltena_integrated_services_router-cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*
cisco1100-6g_integrated_services_router-cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*
ciscovedge_100-cpe:2.3:h:cisco:vedge_100:-:*:*:*:*:*:*:*
ciscovedge_1000-cpe:2.3:h:cisco:vedge_1000:-:*:*:*:*:*:*:*
ciscovedge_100b-cpe:2.3:h:cisco:vedge_100b:-:*:*:*:*:*:*:*
ciscovedge_100m-cpe:2.3:h:cisco:vedge_100m:-:*:*:*:*:*:*:*
ciscovedge_100wm-cpe:2.3:h:cisco:vedge_100wm:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CNA Affected

[
  {
    "product": "Cisco SD-WAN vManage",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

31.7%

Related for CVE-2020-3378