Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
0

CVE-2020-3400

Disclosure Date: September 24, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to utilize parts of the web UI for which they are not authorized.The vulnerability is due to insufficient authorization of web UI access requests. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web UI. A successful exploit could allow the attacker to utilize parts of the web UI for which they are not authorized. This could allow a Read-Only user to perform actions of an Admin user.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.8 High
Impact Score:
5.9
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • ios xe 16.2.2,
  • ios xe 16.3.1,
  • ios xe 16.3.10,
  • ios xe 16.3.11,
  • ios xe 16.3.1a,
  • ios xe 16.3.2,
  • ios xe 16.3.3,
  • ios xe 16.3.4,
  • ios xe 16.3.5,
  • ios xe 16.3.5b,
  • ios xe 16.3.6,
  • ios xe 16.3.7,
  • ios xe 16.3.8,
  • ios xe 16.3.9,
  • ios xe 17.2.1t

Additional Info

Technical Analysis