ID

VAR-202011-1025


CVE

CVE-2020-3579


TITLE

Cisco SD-WAN vManage  Cross-site scripting vulnerabilities in software

Trust: 0.8

sources: JVNDB: JVNDB-2020-013363

DESCRIPTION

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information. Cisco SD-WAN vManage The software contains a cross-site scripting vulnerability.Information may be obtained and information may be tampered with. Cisco® SD-WAN vManage is a software from Cisco that provides software-defined network functions. The software is a form of network virtualization

Trust: 1.71

sources: NVD: CVE-2020-3579 // JVNDB: JVNDB-2020-013363 // VULHUB: VHN-181704

AFFECTED PRODUCTS

vendor:ciscomodel:catalyst sd-wan managerscope:eqversion:20.3.1

Trust: 1.0

vendor:ciscomodel:sd-wan vmanagescope:lteversion:20.1.12

Trust: 1.0

vendor:シスコシステムズmodel:cisco sd-wan vmanagescope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-013363 // NVD: CVE-2020-3579

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3579
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3579
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-3579
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202011-330
value: MEDIUM

Trust: 0.6

VULHUB: VHN-181704
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-3579
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-181704
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2020-3579
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2020-3579
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-181704 // JVNDB: JVNDB-2020-013363 // CNNVD: CNNVD-202011-330 // NVD: CVE-2020-3579 // NVD: CVE-2020-3579

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-181704 // JVNDB: JVNDB-2020-013363 // NVD: CVE-2020-3579

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202011-330

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202011-330

PATCH

title:cisco-sa-vmxss2-NL4KSSVRurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmxss2-NL4KSSVR

Trust: 0.8

title:Cisco SD-WAN vManage Software Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=132760

Trust: 0.6

sources: JVNDB: JVNDB-2020-013363 // CNNVD: CNNVD-202011-330

EXTERNAL IDS

db:NVDid:CVE-2020-3579

Trust: 2.5

db:JVNDBid:JVNDB-2020-013363

Trust: 0.8

db:CNNVDid:CNNVD-202011-330

Trust: 0.7

db:AUSCERTid:ESB-2020.3816

Trust: 0.6

db:VULHUBid:VHN-181704

Trust: 0.1

sources: VULHUB: VHN-181704 // JVNDB: JVNDB-2020-013363 // CNNVD: CNNVD-202011-330 // NVD: CVE-2020-3579

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-vmxss2-nl4kssvr

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-3579

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2020.3816/

Trust: 0.6

sources: VULHUB: VHN-181704 // JVNDB: JVNDB-2020-013363 // CNNVD: CNNVD-202011-330 // NVD: CVE-2020-3579

SOURCES

db:VULHUBid:VHN-181704
db:JVNDBid:JVNDB-2020-013363
db:CNNVDid:CNNVD-202011-330
db:NVDid:CVE-2020-3579

LAST UPDATE DATE

2024-08-14T14:03:26.114000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181704date:2020-11-20T00:00:00
db:JVNDBid:JVNDB-2020-013363date:2021-06-28T08:08:00
db:CNNVDid:CNNVD-202011-330date:2020-11-24T00:00:00
db:NVDid:CVE-2020-3579date:2023-10-16T16:35:25.220

SOURCES RELEASE DATE

db:VULHUBid:VHN-181704date:2020-11-06T00:00:00
db:JVNDBid:JVNDB-2020-013363date:2021-06-28T00:00:00
db:CNNVDid:CNNVD-202011-330date:2020-11-04T00:00:00
db:NVDid:CVE-2020-3579date:2020-11-06T19:15:14.923