ID

VAR-202002-0711


CVE

CVE-2020-3114


TITLE

Cisco Data Center Network Manager Cross-site request forgery vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-002130

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based management interface on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link while having an active session on an affected device. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the targeted user. (DoS) It may be put into a state. Cisco Data Center Network Manager ( DCNM ) is Cisco ( Cisco ) company's data center management system. The system is suitable for Cisco Nexus and MDS Series of switches that provide storage visualization, configuration, and troubleshooting capabilities

Trust: 1.8

sources: NVD: CVE-2020-3114 // JVNDB: JVNDB-2020-002130 // VULHUB: VHN-181239 // VULMON: CVE-2020-3114

AFFECTED PRODUCTS

vendor:ciscomodel:data center network managerscope:ltversion:11.3\(1\)

Trust: 1.0

vendor:ciscomodel:data center network managerscope: - version: -

Trust: 0.8

vendor:ciscomodel:data center network managerscope:eqversion:10.31

Trust: 0.6

vendor:ciscomodel:data center network managerscope:eqversion:4.0

Trust: 0.6

vendor:ciscomodel:data center network managerscope:eqversion:10.41

Trust: 0.6

vendor:ciscomodel:data center network managerscope:eqversion:10.21

Trust: 0.6

vendor:ciscomodel:data center network managerscope:eqversion:5.0

Trust: 0.6

vendor:ciscomodel:data center network managerscope:eqversion:10.1

Trust: 0.6

vendor:ciscomodel:data center network managerscope:eqversion:4.1

Trust: 0.6

vendor:ciscomodel:data center network managerscope:eqversion:10.42

Trust: 0.6

vendor:ciscomodel:data center network managerscope:eqversion:10.0

Trust: 0.6

vendor:ciscomodel:data center network managerscope:eqversion:4.2

Trust: 0.6

sources: JVNDB: JVNDB-2020-002130 // CNNVD: CNNVD-202002-979 // NVD: CVE-2020-3114

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3114
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3114
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-002130
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202002-979
value: HIGH

Trust: 0.6

VULHUB: VHN-181239
value: MEDIUM

Trust: 0.1

VULMON: CVE-2020-3114
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-3114
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2020-002130
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-181239
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3114
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3114
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-002130
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-181239 // VULMON: CVE-2020-3114 // JVNDB: JVNDB-2020-002130 // CNNVD: CNNVD-202002-979 // NVD: CVE-2020-3114 // NVD: CVE-2020-3114

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.9

sources: VULHUB: VHN-181239 // JVNDB: JVNDB-2020-002130 // NVD: CVE-2020-3114

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202002-979

TYPE

cross-site request forgery

Trust: 0.6

sources: CNNVD: CNNVD-202002-979

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-002130

PATCH

title:cisco-sa-20200219-dcnm-csrfurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200219-dcnm-csrf

Trust: 0.8

title:Cisco Data Center Network Manager Fixes for cross-site request forgery vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=110547

Trust: 0.6

title:Cisco: Cisco Data Center Network Manager Cross-Site Request Forgery Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20200219-dcnm-csrf

Trust: 0.1

sources: VULMON: CVE-2020-3114 // JVNDB: JVNDB-2020-002130 // CNNVD: CNNVD-202002-979

EXTERNAL IDS

db:NVDid:CVE-2020-3114

Trust: 2.6

db:JVNDBid:JVNDB-2020-002130

Trust: 0.8

db:CNNVDid:CNNVD-202002-979

Trust: 0.7

db:AUSCERTid:ESB-2020.0602

Trust: 0.6

db:NSFOCUSid:46006

Trust: 0.6

db:CNVDid:CNVD-2020-10707

Trust: 0.1

db:VULHUBid:VHN-181239

Trust: 0.1

db:VULMONid:CVE-2020-3114

Trust: 0.1

sources: VULHUB: VHN-181239 // VULMON: CVE-2020-3114 // JVNDB: JVNDB-2020-002130 // CNNVD: CNNVD-202002-979 // NVD: CVE-2020-3114

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20200219-dcnm-csrf

Trust: 1.9

url:https://nvd.nist.gov/vuln/detail/cve-2020-3114

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3114

Trust: 0.8

url:http://www.nsfocus.net/vulndb/46006

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-data-center-network-manager-cross-site-request-forgery-31635

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0602/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/352.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-181239 // VULMON: CVE-2020-3114 // JVNDB: JVNDB-2020-002130 // CNNVD: CNNVD-202002-979 // NVD: CVE-2020-3114

SOURCES

db:VULHUBid:VHN-181239
db:VULMONid:CVE-2020-3114
db:JVNDBid:JVNDB-2020-002130
db:CNNVDid:CNNVD-202002-979
db:NVDid:CVE-2020-3114

LAST UPDATE DATE

2024-08-14T15:22:46.941000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181239date:2020-02-24T00:00:00
db:VULMONid:CVE-2020-3114date:2020-02-24T00:00:00
db:JVNDBid:JVNDB-2020-002130date:2020-03-04T00:00:00
db:CNNVDid:CNNVD-202002-979date:2020-02-28T00:00:00
db:NVDid:CVE-2020-3114date:2020-02-24T14:51:57.587

SOURCES RELEASE DATE

db:VULHUBid:VHN-181239date:2020-02-19T00:00:00
db:VULMONid:CVE-2020-3114date:2020-02-19T00:00:00
db:JVNDBid:JVNDB-2020-002130date:2020-03-04T00:00:00
db:CNNVDid:CNNVD-202002-979date:2020-02-19T00:00:00
db:NVDid:CVE-2020-3114date:2020-02-19T20:15:14.847