CVE-2020-3333

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
A vulnerability in the API of Cisco Application Services Engine Software could allow an unauthenticated, remote attacker to update event policies on an affected device. The vulnerability is due to insufficient authentication of users who modify policies on an affected device. An attacker could exploit this vulnerability by crafting a malicious HTTP request to contact an affected device. A successful exploit could allow the attacker to update event policies on the affected device.
Overview
  • CVE ID
  • CVE-2020-3333
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-06-03T18:15:22
  • Last Modified Date
  • 2020-06-11T12:59:50
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.1\(0c\):*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:application_services_engine:*:*:*:*:*:*:*:* 1 OR 1.1.2.20
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
References
History
Created Old Value New Value Data Type Notes
2022-05-10 17:28:28 Added to TrackCVE
2022-12-04 17:19:13 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-04 17:19:13 2020-06-03T18:15Z 2020-06-03T18:15:22 CVE Published Date updated
2022-12-04 17:19:13 2020-06-11T12:59:50 CVE Modified Date updated
2022-12-04 17:19:13 Analyzed Vulnerability Status updated