CVE-2020-3476

CVSS V2 Low 3.6 CVSS V3 Medium 6
Description
A vulnerability in the CLI implementation of a specific command of Cisco IOS XE Software could allow an authenticated, local attacker to overwrite arbitrary files in the underlying host file system. The vulnerability is due to insufficient validation of the parameters of a specific CLI command. An attacker could exploit this vulnerability by issuing that command with specific parameters. A successful exploit could allow the attacker to overwrite the content of any arbitrary file that resides on the underlying host file system.
Overview
  • CVE ID
  • CVE-2020-3476
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-09-24T18:15:19
  • Last Modified Date
  • 2020-09-30T18:45:31
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:cisco:ios:16.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:ios:16.10.1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 3.6
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.8
  • Impact Score
  • 5.2
History
Created Old Value New Value Data Type Notes
2022-05-10 17:11:31 Added to TrackCVE
2022-12-04 23:18:14 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-04 23:18:14 2020-09-24T18:15Z 2020-09-24T18:15:19 CVE Published Date updated
2022-12-04 23:18:14 2020-09-30T18:45:31 CVE Modified Date updated
2022-12-04 23:18:14 Analyzed Vulnerability Status updated