Lucene search

K
nvd[email protected]NVD:CVE-2020-3110
HistoryFeb 05, 2020 - 6:15 p.m.

CVE-2020-3110

2020-02-0518:15:10
CWE-20
web.nvd.nist.gov

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.8%

A vulnerability in the Cisco Discovery Protocol implementation for the Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to execute code remotely or cause a reload of an affected IP Camera. The vulnerability is due to missing checks when processing Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to the targeted IP Camera. A successful exploit could allow the attacker to expose the affected IP Camera for remote code execution or cause it to reload unexpectedly, resulting in a denial of service (DoS) condition. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent). This vulnerability is fixed in Video Surveillance 8000 Series IP Camera Firmware Release 1.0.7 and later.

Affected configurations

NVD
Node
ciscovideo_surveillance_8400_ip_camera_firmwareRange<1.0.7
AND
ciscovideo_surveillance_8400_ip_cameraMatch-
Node
ciscovideo_surveillance_8400_ip_camera_firmwareRange<1.0.7
AND
ciscovideo_surveillance_8400_ip_cameraMatch-
Node
ciscovideo_surveillance_8030_ip_camera_firmwareRange<1.0.7
AND
ciscovideo_surveillance_8030_ip_cameraMatch-
Node
ciscovideo_surveillance_8020_ip_camera_firmwareRange<1.0.7
AND
ciscovideo_surveillance_8020_ip_cameraMatch-
Node
ciscovideo_surveillance_8000p_ip_camera_firmwareRange<1.0.7
AND
ciscovideo_surveillance_8000p_ip_cameraMatch-
Node
ciscovideo_surveillance_8930_speed_dome_ip_camera_firmwareRange<1.0.7
AND
ciscovideo_surveillance_8930_speed_dome_ip_cameraMatch-
Node
ciscovideo_surveillance_8630_ip_camera_firmwareRange<1.0.7
AND
ciscovideo_surveillance_8630_ip_cameraMatch-
Node
ciscovideo_surveillance_8070_ip_camera_firmwareRange<1.0.7
AND
ciscovideo_surveillance_8070_ip_cameraMatch-
Node
ciscovideo_surveillance_8620_ip_camera_firmwareRange<1.0.7
AND
ciscovideo_surveillance_8620_ip_cameraMatch-
Node
ciscovideo_surveillance_8400_ip_camera_firmwareRange<1.0.7
AND
ciscovideo_surveillance_8400_ip_cameraMatch-
Node
ciscovideo_surveillance_8030_ip_camera_firmwareRange<1.0.7
AND
ciscovideo_surveillance_8030_ip_cameraMatch-

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.8%