Lucene search

K
cvelistTwcertCVELIST:CVE-2020-10510
HistoryMar 27, 2020 - 7:35 a.m.

CVE-2020-10510 Sunnet eHRD - Broken Access Control

2020-03-2707:35:24
twcert
www.cve.org
2

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

27.0%

Sunnet eHRD, a human training and development management system, contains a vulnerability of Broken Access Control. After login, attackers can use a specific URL, access unauthorized functionality and data.

CNA Affected

[
  {
    "product": "eHRD",
    "vendor": "Sunnet",
    "versions": [
      {
        "status": "affected",
        "version": "8"
      },
      {
        "status": "affected",
        "version": "9"
      }
    ]
  }
]

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

27.0%

Related for CVELIST:CVE-2020-10510