ID

VAR-202007-1027


CVE

CVE-2020-3349


TITLE

Cisco Data Center Network Manager Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-008338

DESCRIPTION

Multiple vulnerabilities in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface on an affected device. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a customized link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive browser-based information. The system is available for Cisco Nexus and MDS series switches and provides storage visualization, configuration and troubleshooting functions

Trust: 1.71

sources: NVD: CVE-2020-3349 // JVNDB: JVNDB-2020-008338 // VULHUB: VHN-181474

AFFECTED PRODUCTS

vendor:ciscomodel:data center network managerscope:ltversion:11.4\(1\)

Trust: 1.0

vendor:ciscomodel:data center network managerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-008338 // NVD: CVE-2020-3349

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3349
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3349
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-008338
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202007-1047
value: MEDIUM

Trust: 0.6

VULHUB: VHN-181474
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2020-3349
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-008338
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-181474
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3349
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3349
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-008338
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-181474 // JVNDB: JVNDB-2020-008338 // CNNVD: CNNVD-202007-1047 // NVD: CVE-2020-3349 // NVD: CVE-2020-3349

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-181474 // JVNDB: JVNDB-2020-008338 // NVD: CVE-2020-3349

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202007-1047

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202007-1047

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-008338

PATCH

title:cisco-sa-dncm-xss-AvMyAwd2url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dncm-xss-AvMyAwd2

Trust: 0.8

title:Cisco Data Center Network Manager Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=124540

Trust: 0.6

sources: JVNDB: JVNDB-2020-008338 // CNNVD: CNNVD-202007-1047

EXTERNAL IDS

db:NVDid:CVE-2020-3349

Trust: 2.5

db:JVNDBid:JVNDB-2020-008338

Trust: 0.8

db:CNNVDid:CNNVD-202007-1047

Trust: 0.7

db:AUSCERTid:ESB-2020.2426

Trust: 0.6

db:VULHUBid:VHN-181474

Trust: 0.1

sources: VULHUB: VHN-181474 // JVNDB: JVNDB-2020-008338 // CNNVD: CNNVD-202007-1047 // NVD: CVE-2020-3349

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-dncm-xss-avmyawd2

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-3349

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3349

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.2426/

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-data-center-network-manager-cross-site-scripting-32853

Trust: 0.6

sources: VULHUB: VHN-181474 // JVNDB: JVNDB-2020-008338 // CNNVD: CNNVD-202007-1047 // NVD: CVE-2020-3349

SOURCES

db:VULHUBid:VHN-181474
db:JVNDBid:JVNDB-2020-008338
db:CNNVDid:CNNVD-202007-1047
db:NVDid:CVE-2020-3349

LAST UPDATE DATE

2024-08-14T14:03:38.428000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181474date:2020-07-23T00:00:00
db:JVNDBid:JVNDB-2020-008338date:2020-09-08T00:00:00
db:CNNVDid:CNNVD-202007-1047date:2020-07-24T00:00:00
db:NVDid:CVE-2020-3349date:2020-07-23T13:17:58.120

SOURCES RELEASE DATE

db:VULHUBid:VHN-181474date:2020-07-16T00:00:00
db:JVNDBid:JVNDB-2020-008338date:2020-09-08T00:00:00
db:CNNVDid:CNNVD-202007-1047date:2020-07-15T00:00:00
db:NVDid:CVE-2020-3349date:2020-07-16T18:15:17.817