ID

VAR-202010-1660


CVE

CVE-2020-15956


TITLE

ACTi NVR Classic buffer overflow vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-008990

DESCRIPTION

ActiveMediaServer.exe in ACTi NVR3 Standard Server 3.0.12.42 allows remote unauthenticated attackers to trigger a buffer overflow and application termination via a malformed payload. ACTi NVR Exists in a classic buffer overflow vulnerability.Service operation interruption (DoS) It may be put into a state. ACTi is a network camera series produced by ACTI

Trust: 2.25

sources: NVD: CVE-2020-15956 // JVNDB: JVNDB-2020-008990 // CNVD: CNVD-2020-50290 // VULMON: CVE-2020-15956

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-50290

AFFECTED PRODUCTS

vendor:actimodel:nvrscope:eqversion:2.3.04.07

Trust: 1.0

vendor:actimodel:nvrscope:eqversion:3.0.12.42

Trust: 1.0

vendor:actimodel:nvrscope: - version: -

Trust: 0.8

vendor:actimodel:nvr3 standard serverscope:eqversion:3.0.12.42

Trust: 0.6

sources: CNVD: CNVD-2020-50290 // JVNDB: JVNDB-2020-008990 // NVD: CVE-2020-15956

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-15956
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-008990
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-50290
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202008-126
value: HIGH

Trust: 0.6

VULMON: CVE-2020-15956
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-15956
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2020-008990
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-50290
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2020-15956
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-008990
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-50290 // VULMON: CVE-2020-15956 // JVNDB: JVNDB-2020-008990 // CNNVD: CNNVD-202008-126 // NVD: CVE-2020-15956

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.8

sources: JVNDB: JVNDB-2020-008990 // NVD: CVE-2020-15956

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202008-126

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202008-126

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-008990

PATCH

title:NVR 3 Enterprise ACTi Network Video Recorderurl:https://www2.acti.com/nvr3

Trust: 0.8

title:Patch for ACTi NVR3 Standard Server buffer overflow vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/230035

Trust: 0.6

title:cve-2020-15956url:https://github.com/megamagnus/cve-2020-15956

Trust: 0.1

title:PoCurl:https://github.com/Jonathan-Elias/PoC

Trust: 0.1

title:CVE-POCurl:https://github.com/0xT11/CVE-POC

Trust: 0.1

title:PoC-in-GitHuburl:https://github.com/developer3000S/PoC-in-GitHub

Trust: 0.1

title:PoC-in-GitHuburl:https://github.com/hectorgie/PoC-in-GitHub

Trust: 0.1

title:PoC-in-GitHuburl:https://github.com/nomi-sec/PoC-in-GitHub

Trust: 0.1

sources: CNVD: CNVD-2020-50290 // VULMON: CVE-2020-15956 // JVNDB: JVNDB-2020-008990

EXTERNAL IDS

db:NVDid:CVE-2020-15956

Trust: 3.1

db:PACKETSTORMid:158771

Trust: 2.5

db:EXPLOIT-DBid:48731

Trust: 1.2

db:JVNDBid:JVNDB-2020-008990

Trust: 0.8

db:CNVDid:CNVD-2020-50290

Trust: 0.6

db:CXSECURITYid:WLB-2020080037

Trust: 0.6

db:CNNVDid:CNNVD-202008-126

Trust: 0.6

db:VULMONid:CVE-2020-15956

Trust: 0.1

sources: CNVD: CNVD-2020-50290 // VULMON: CVE-2020-15956 // JVNDB: JVNDB-2020-008990 // CNNVD: CNNVD-202008-126 // NVD: CVE-2020-15956

REFERENCES

url:https://github.com/megamagnus/cve-2020-15956

Trust: 2.6

url:http://packetstormsecurity.com/files/158771/acti-nvr3-standard-professional-server-3.0.12.42-denial-of-service.html

Trust: 2.5

url:https://www2.acti.com/nvr3

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-15956

Trust: 1.4

url:https://www.exploit-db.com/exploits/48731;

Trust: 1.2

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-15956

Trust: 0.8

url:https://cxsecurity.com/issue/wlb-2020080037

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/120.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2020-50290 // VULMON: CVE-2020-15956 // JVNDB: JVNDB-2020-008990 // CNNVD: CNNVD-202008-126 // NVD: CVE-2020-15956

CREDITS

MegaMagnus

Trust: 0.6

sources: CNNVD: CNNVD-202008-126

SOURCES

db:CNVDid:CNVD-2020-50290
db:VULMONid:CVE-2020-15956
db:JVNDBid:JVNDB-2020-008990
db:CNNVDid:CNNVD-202008-126
db:NVDid:CVE-2020-15956

LAST UPDATE DATE

2024-08-14T13:24:10.166000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-50290date:2020-09-04T00:00:00
db:VULMONid:CVE-2020-15956date:2020-08-06T00:00:00
db:JVNDBid:JVNDB-2020-008990date:2020-10-13T00:00:00
db:CNNVDid:CNNVD-202008-126date:2021-01-04T00:00:00
db:NVDid:CVE-2020-15956date:2020-08-06T19:38:53.273

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-50290date:2020-09-03T00:00:00
db:VULMONid:CVE-2020-15956date:2020-08-04T00:00:00
db:JVNDBid:JVNDB-2020-008990date:2020-10-13T00:00:00
db:CNNVDid:CNNVD-202008-126date:2020-08-04T00:00:00
db:NVDid:CVE-2020-15956date:2020-08-04T20:15:12.290