Lucene search

K
cveTwcertCVE-2020-3938
HistoryFeb 04, 2020 - 5:15 a.m.

CVE-2020-3938

2020-02-0405:15:11
CWE-918
twcert
web.nvd.nist.gov
72
sysjust
syuan-gu-da-shih
vulnerability
request forgery
network inquiry
nvd
cve-2020-3938

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

51.2%

SysJust Syuan-Gu-Da-Shih, versions before 20191223, contain vulnerability of Request Forgery, allowing attackers to launch inquiries into network architecture or system files of the server via forged inquests.

Affected configurations

Nvd
Node
sysjustsyuan-gu-da-shinRange<20191223
VendorProductVersionCPE
sysjustsyuan-gu-da-shin*cpe:2.3:a:sysjust:syuan-gu-da-shin:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Syuan-Gu-Da-Shih",
    "vendor": "CHANGING",
    "versions": [
      {
        "lessThanOrEqual": "20191223",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

51.2%

Related for CVE-2020-3938