Lucene search

K
nvd[email protected]NVD:CVE-2020-3180
HistoryJul 16, 2020 - 6:15 p.m.

CVE-2020-3180

2020-07-1618:15:16
CWE-264
CWE-522
web.nvd.nist.gov
12

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

A vulnerability in Cisco SD-WAN Solution Software could allow an unauthenticated, local attacker to access an affected device by using an account that has a default, static password. This account has root privileges. The vulnerability exists because the affected software has a user account with a default, static password. An attacker could exploit this vulnerability by remotely connecting to an affected system by using this account. A successful exploit could allow the attacker to log in by using this account with root privileges.

Affected configurations

Nvd
Node
ciscosd-wanRange18.3.018.3.6
AND
cisco1100-4g_integrated_services_routerMatch-
OR
cisco1100-4gltegb_integrated_services_routerMatch-
OR
cisco1100-4gltena_integrated_services_routerMatch-
OR
cisco1100-6g_integrated_services_routerMatch-
OR
cisco1100_integrated_services_routerMatch-
OR
ciscovedge_100Match-
OR
ciscovedge_1000Match-
OR
ciscovedge_100bMatch-
OR
ciscovedge_100mMatch-
OR
ciscovedge_100wmMatch-
OR
ciscovedge_2000Match-
OR
ciscovedge_5000Match-
Node
ciscosd-wanRange18.4.018.4.5
OR
ciscosd-wanRange19.2.019.2.2
VendorProductVersionCPE
ciscosd-wan*cpe:2.3:a:cisco:sd-wan:*:*:*:*:*:*:*:*
cisco1100-4g_integrated_services_router-cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*
cisco1100-4gltegb_integrated_services_router-cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*
cisco1100-4gltena_integrated_services_router-cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*
cisco1100-6g_integrated_services_router-cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*
cisco1100_integrated_services_router-cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*
ciscovedge_100-cpe:2.3:h:cisco:vedge_100:-:*:*:*:*:*:*:*
ciscovedge_1000-cpe:2.3:h:cisco:vedge_1000:-:*:*:*:*:*:*:*
ciscovedge_100b-cpe:2.3:h:cisco:vedge_100b:-:*:*:*:*:*:*:*
ciscovedge_100m-cpe:2.3:h:cisco:vedge_100m:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 131

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

Related for NVD:CVE-2020-3180