Lucene search

K
cvelistTwcertCVELIST:CVE-2020-3938
HistoryFeb 04, 2020 - 4:15 a.m.

CVE-2020-3938 SysJust Syuan-Gu-Da-Shih -Request-Forgery

2020-02-0404:15:22
twcert
www.cve.org
2

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.001

Percentile

51.2%

SysJust Syuan-Gu-Da-Shih, versions before 20191223, contain vulnerability of Request Forgery, allowing attackers to launch inquiries into network architecture or system files of the server via forged inquests.

CNA Affected

[
  {
    "product": "Syuan-Gu-Da-Shih",
    "vendor": "CHANGING",
    "versions": [
      {
        "lessThanOrEqual": "20191223",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.001

Percentile

51.2%

Related for CVELIST:CVE-2020-3938