Lucene search

K
cvelistDellCVELIST:CVE-2020-5330
HistoryApr 10, 2020 - 12:00 a.m.

CVE-2020-5330

2020-04-1000:00:00
CWE-200
dell
www.cve.org

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.2%

Dell EMC Networking X-Series firmware versions 3.0.1.2 and older, Dell EMC Networking PC5500 firmware versions 4.1.0.22 and older and Dell EMC PowerEdge VRTX Switch Modules firmware versions 2.0.0.77 and older contain an information disclosure vulnerability. A remote unauthenticated attacker could exploit this vulnerability to retrieve sensitive data by sending a specially crafted request to the affected endpoints.

CNA Affected

[
  {
    "vendor": "Dell",
    "product": "Dell PowerConnect",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "X series 3.0.1.2 and older, PC5500 fw versions 4.1.0.22 and older",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.2%

Related for CVELIST:CVE-2020-5330