Lucene search

K
cvelistCiscoCVELIST:CVE-2020-3482
HistoryNov 18, 2020 - 5:41 p.m.

CVE-2020-3482 Cisco Expressway Software Unauthorized Access Information Disclosure Vulnerability

2020-11-1817:41:26
CWE-284
cisco
www.cve.org
2
cisco
expressway
turn
unauthorized access
vulnerability
network traffic
security controls
information disclosure

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

47.9%

A vulnerability in the Traversal Using Relays around NAT (TURN) server component of Cisco Expressway software could allow an unauthenticated, remote attacker to bypass security controls and send network traffic to restricted destinations. The vulnerability is due to improper validation of specific connection information by the TURN server within the affected software. An attacker could exploit this issue by sending specially crafted network traffic to the affected software. A successful exploit could allow the attacker to send traffic through the affected software to destinations beyond the application, possibly allowing the attacker to gain unauthorized network access.

CNA Affected

[
  {
    "product": "Cisco TelePresence Video Communication Server (VCS) Expressway",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

47.9%

Related for CVELIST:CVE-2020-3482