Lucene search

K
nvd[email protected]NVD:CVE-2020-3265
HistoryMar 19, 2020 - 4:15 p.m.

CVE-2020-3265

2020-03-1916:15:15
CWE-269
CWE-264
web.nvd.nist.gov
6

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.1

Confidence

High

EPSS

0

Percentile

5.1%

A vulnerability in Cisco SD-WAN Solution software could allow an authenticated, local attacker to elevate privileges to root on the underlying operating system. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted request to an affected system. A successful exploit could allow the attacker to gain root-level privileges.

Affected configurations

Nvd
Node
ciscosd-wan_firmwareRange<18.4.5
OR
ciscosd-wan_firmwareRange19.2.019.2.2
OR
ciscosd-wan_firmwareMatch20.1.0
AND
ciscovedge_cloud_routerMatch-
OR
ciscovmanage_network_management_systemMatch-
OR
ciscovsmart_controllerMatch-
OR
cisco1100-4g_integrated_services_routerMatch-
OR
cisco1100-4gltegb_integrated_services_routerMatch-
OR
cisco1100-4gltena_integrated_services_routerMatch-
OR
cisco1100-6g_integrated_services_routerMatch-
OR
ciscovedge_100Match-
OR
ciscovedge_1000Match-
OR
ciscovedge_100bMatch-
OR
ciscovedge_100mMatch-
OR
ciscovedge_100wmMatch-
OR
ciscovedge_2000Match-
OR
ciscovedge_5000Match-
VendorProductVersionCPE
ciscosd-wan_firmware*cpe:2.3:o:cisco:sd-wan_firmware:*:*:*:*:*:*:*:*
ciscosd-wan_firmware20.1.0cpe:2.3:o:cisco:sd-wan_firmware:20.1.0:*:*:*:*:*:*:*
ciscovedge_cloud_router-cpe:2.3:a:cisco:vedge_cloud_router:-:*:*:*:*:*:*:*
ciscovmanage_network_management_system-cpe:2.3:a:cisco:vmanage_network_management_system:-:*:*:*:*:*:*:*
ciscovsmart_controller-cpe:2.3:a:cisco:vsmart_controller:-:*:*:*:*:*:*:*
cisco1100-4g_integrated_services_router-cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*
cisco1100-4gltegb_integrated_services_router-cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*
cisco1100-4gltena_integrated_services_router-cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*
cisco1100-6g_integrated_services_router-cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*
ciscovedge_100-cpe:2.3:h:cisco:vedge_100:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.1

Confidence

High

EPSS

0

Percentile

5.1%

Related for NVD:CVE-2020-3265