CVE-2020-3335

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
A vulnerability in the key store of Cisco Application Services Engine Software could allow an authenticated, local attacker to read sensitive information of other users on an affected device. The vulnerability is due to insufficient authorization limitations. An attacker could exploit this vulnerability by logging in to an affected device locally with valid credentials. A successful exploit could allow the attacker to read the sensitive information of other users on the affected device.
Overview
  • CVE ID
  • CVE-2020-3335
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-06-03T18:15:22
  • Last Modified Date
  • 2021-08-06T18:40:03
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.1\(0c\):*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:application_services_engine:*:*:*:*:*:*:*:* 1 OR 1.1.2.20
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 06:58:06 Added to TrackCVE
2022-12-04 17:19:17 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-04 17:19:17 2020-06-03T18:15Z 2020-06-03T18:15:22 CVE Published Date updated
2022-12-04 17:19:17 2021-08-06T18:40:03 CVE Modified Date updated
2022-12-04 17:19:17 Analyzed Vulnerability Status updated