Lucene search

K
cvelistTwcertCVELIST:CVE-2020-10508
HistoryMar 27, 2020 - 7:35 a.m.

CVE-2020-10508 Sunnet eHRD - Sensitive Data Exposure

2020-03-2707:35:23
twcert
www.cve.org
5

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

48.3%

Sunnet eHRD, a human training and development management system, improperly stores system files. Attackers can use a specific URL and capture confidential information.

CNA Affected

[
  {
    "product": "eHRD",
    "vendor": "Sunnet",
    "versions": [
      {
        "status": "affected",
        "version": "8"
      },
      {
        "status": "affected",
        "version": "9"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

48.3%

Related for CVELIST:CVE-2020-10508