Lucene search

K
nvd[email protected]NVD:CVE-2020-3261
HistoryApr 15, 2020 - 9:15 p.m.

CVE-2020-3261

2020-04-1521:15:36
CWE-352
web.nvd.nist.gov
3

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

33.0%

A vulnerability in the web-based management interface of Cisco Mobility Express Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based management interface on an affected device. An attacker could exploit this vulnerability by persuading a user with an active session on an affected device to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions, including modifying the configuration, with the privilege level of the user.

Affected configurations

Nvd
Node
ciscoaironet_1542iMatch-
AND
ciscoaironet_1542i_firmwareRange8.08.8.130.0
OR
ciscoaironet_1542i_firmwareMatch8.10\(1.255\)
Node
ciscoaironet_1542dMatch-
AND
ciscoaironet_1542d_firmwareRange8.08.8.130.0
OR
ciscoaironet_1542d_firmwareMatch8.10\(1.255\)
Node
ciscoaironet_1562iMatch-
AND
ciscoaironet_1562i_firmwareRange8.08.8.130.0
OR
ciscoaironet_1562i_firmwareMatch8.10\(1.255\)
Node
ciscoaironet_1562eMatch-
AND
ciscoaironet_1562e_firmwareRange8.08.8.130.0
OR
ciscoaironet_1562e_firmwareMatch8.10\(1.255\)
Node
ciscoaironet_1562dMatch-
AND
ciscoaironet_1562d_firmwareRange8.08.8.130.0
OR
ciscoaironet_1562d_firmwareMatch8.10\(1.255\)
Node
ciscoaironet_1815Match-
AND
ciscoaironet_1815_firmwareRange8.08.8.130.0
OR
ciscoaironet_1815_firmwareMatch8.10\(1.255\)
Node
ciscoaironet_1830Match-
AND
ciscoaironet_1830_firmwareRange8.08.8.130.0
OR
ciscoaironet_1830_firmwareMatch8.10\(1.255\)
Node
ciscoaironet_1840Match-
AND
ciscoaironet_1840_firmwareRange8.08.8.130.0
OR
ciscoaironet_1840_firmwareMatch8.10\(1.255\)
Node
ciscoaironet_1850_firmwareRange8.08.8.130.0
OR
ciscoaironet_1850_firmwareMatch8.10\(1.255\)
AND
ciscoaironet_1850Match-
Node
ciscoaironet_2800i_firmwareRange8.08.8.130.0
OR
ciscoaironet_2800i_firmwareMatch8.10\(1.255\)
AND
ciscoaironet_2800iMatch-
Node
ciscoaironet_2800e_firmwareRange8.08.8.130.0
OR
ciscoaironet_2800e_firmwareMatch8.10\(1.255\)
AND
ciscoaironet_2800eMatch-
Node
ciscoaironet_3800i_firmwareRange8.08.8.130.0
OR
ciscoaironet_3800i_firmwareMatch8.10\(1.255\)
AND
ciscoaironet_3800iMatch-
Node
ciscoaironet_3800e_firmwareRange8.08.8.130.0
OR
ciscoaironet_3800e_firmwareMatch8.10\(1.255\)
AND
ciscoaironet_3800eMatch-
Node
ciscoaironet_3800p_firmwareRange8.08.8.130.0
OR
ciscoaironet_3800p_firmwareMatch8.10\(1.255\)
AND
ciscoaironet_3800pMatch-
Node
ciscoaironet_4800_firmwareRange8.08.8.130.0
OR
ciscoaironet_4800_firmwareMatch8.10\(1.255\)
AND
ciscoaironet_4800Match-
Node
ciscocatalyst_iw6300_firmwareRange8.08.8.130.0
OR
ciscocatalyst_iw6300_firmwareMatch8.10\(1.255\)
AND
ciscocatalyst_iw6300Match-
Node
cisco6300_series_access_points_firmwareRange8.08.8.130.0
OR
cisco6300_series_access_points_firmwareMatch8.10\(1.255\)
AND
cisco6300_series_access_pointsMatch-
VendorProductVersionCPE
ciscoaironet_1542i-cpe:2.3:h:cisco:aironet_1542i:-:*:*:*:*:*:*:*
ciscoaironet_1542i_firmware*cpe:2.3:o:cisco:aironet_1542i_firmware:*:*:*:*:*:*:*:*
ciscoaironet_1542i_firmware8.10(1.255)cpe:2.3:o:cisco:aironet_1542i_firmware:8.10\(1.255\):*:*:*:*:*:*:*
ciscoaironet_1542d-cpe:2.3:h:cisco:aironet_1542d:-:*:*:*:*:*:*:*
ciscoaironet_1542d_firmware*cpe:2.3:o:cisco:aironet_1542d_firmware:*:*:*:*:*:*:*:*
ciscoaironet_1542d_firmware8.10(1.255)cpe:2.3:o:cisco:aironet_1542d_firmware:8.10\(1.255\):*:*:*:*:*:*:*
ciscoaironet_1562i-cpe:2.3:h:cisco:aironet_1562i:-:*:*:*:*:*:*:*
ciscoaironet_1562i_firmware*cpe:2.3:o:cisco:aironet_1562i_firmware:*:*:*:*:*:*:*:*
ciscoaironet_1562i_firmware8.10(1.255)cpe:2.3:o:cisco:aironet_1562i_firmware:8.10\(1.255\):*:*:*:*:*:*:*
ciscoaironet_1562e-cpe:2.3:h:cisco:aironet_1562e:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 511

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

33.0%

Related for NVD:CVE-2020-3261