ID

VAR-202008-0826


CVE

CVE-2020-3518


TITLE

Cisco Data Center Network Manager Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-010211

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of the affected software. The vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. The system is available for Cisco Nexus and MDS series switches and provides storage visualization, configuration and troubleshooting functions

Trust: 1.71

sources: NVD: CVE-2020-3518 // JVNDB: JVNDB-2020-010211 // VULHUB: VHN-181643

AFFECTED PRODUCTS

vendor:ciscomodel:data center network managerscope:ltversion:11.4\(1\)

Trust: 1.0

vendor:ciscomodel:data center network managerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-010211 // NVD: CVE-2020-3518

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3518
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3518
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-010211
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202008-956
value: MEDIUM

Trust: 0.6

VULHUB: VHN-181643
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2020-3518
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-010211
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-181643
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3518
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3518
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 2.3
impactScore: 3.7
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-010211
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-181643 // JVNDB: JVNDB-2020-010211 // CNNVD: CNNVD-202008-956 // NVD: CVE-2020-3518 // NVD: CVE-2020-3518

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-181643 // JVNDB: JVNDB-2020-010211 // NVD: CVE-2020-3518

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202008-956

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202008-956

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-010211

PATCH

title:cisco-sa-dcnm-xss-JnHSWG5Curl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dcnm-xss-JnHSWG5C

Trust: 0.8

title:Cisco Data Center Network Manager Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=126752

Trust: 0.6

sources: JVNDB: JVNDB-2020-010211 // CNNVD: CNNVD-202008-956

EXTERNAL IDS

db:NVDid:CVE-2020-3518

Trust: 2.5

db:JVNDBid:JVNDB-2020-010211

Trust: 0.8

db:CNNVDid:CNNVD-202008-956

Trust: 0.7

db:AUSCERTid:ESB-2020.2855

Trust: 0.6

db:NSFOCUSid:48768

Trust: 0.6

db:CNVDid:CNVD-2020-48587

Trust: 0.1

db:VULHUBid:VHN-181643

Trust: 0.1

sources: VULHUB: VHN-181643 // JVNDB: JVNDB-2020-010211 // CNNVD: CNNVD-202008-956 // NVD: CVE-2020-3518

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-dcnm-xss-jnhswg5c

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-3518

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3518

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.2855/

Trust: 0.6

url:http://www.nsfocus.net/vulndb/48768

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-data-center-network-manager-cross-site-scripting-33117

Trust: 0.6

sources: VULHUB: VHN-181643 // JVNDB: JVNDB-2020-010211 // CNNVD: CNNVD-202008-956 // NVD: CVE-2020-3518

SOURCES

db:VULHUBid:VHN-181643
db:JVNDBid:JVNDB-2020-010211
db:CNNVDid:CNNVD-202008-956
db:NVDid:CVE-2020-3518

LAST UPDATE DATE

2024-08-14T13:24:15.222000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181643date:2020-08-28T00:00:00
db:JVNDBid:JVNDB-2020-010211date:2020-12-28T06:45:34
db:CNNVDid:CNNVD-202008-956date:2020-09-15T00:00:00
db:NVDid:CVE-2020-3518date:2023-11-07T03:22:50.790

SOURCES RELEASE DATE

db:VULHUBid:VHN-181643date:2020-08-26T00:00:00
db:JVNDBid:JVNDB-2020-010211date:2020-12-28T06:45:34
db:CNNVDid:CNNVD-202008-956date:2020-08-19T00:00:00
db:NVDid:CVE-2020-3518date:2020-08-26T17:15:14.567