Lucene search

K
nvd[email protected]NVD:CVE-2020-17352
HistoryAug 07, 2020 - 8:15 p.m.

CVE-2020-17352

2020-08-0720:15:12
CWE-78
web.nvd.nist.gov

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.8%

Two OS command injection vulnerabilities in the User Portal of Sophos XG Firewall through 2020-08-05 potentially allow an authenticated attacker to remotely execute arbitrary code.

Affected configurations

NVD
Node
sophosxg_firewall_firmwareMatch17.5-
OR
sophosxg_firewall_firmwareMatch17.5maintenance_release1
OR
sophosxg_firewall_firmwareMatch17.5maintenance_release10
OR
sophosxg_firewall_firmwareMatch17.5maintenance_release11
OR
sophosxg_firewall_firmwareMatch17.5maintenance_release12
OR
sophosxg_firewall_firmwareMatch17.5maintenance_release3
OR
sophosxg_firewall_firmwareMatch17.5maintenance_release4
OR
sophosxg_firewall_firmwareMatch17.5maintenance_release5
OR
sophosxg_firewall_firmwareMatch17.5maintenance_release6
OR
sophosxg_firewall_firmwareMatch17.5maintenance_release7
OR
sophosxg_firewall_firmwareMatch17.5maintenance_release8
OR
sophosxg_firewall_firmwareMatch17.5maintenance_release9
OR
sophosxg_firewall_firmwareMatch18.0-
OR
sophosxg_firewall_firmwareMatch18.0mr1

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.8%

Related for NVD:CVE-2020-17352