CVE-2020-7114

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
A vulnerability exists allowing attackers, when present in the same network segment as ClearPass' management interface, to make changes to certain databases in ClearPass by crafting HTTP packets. As a result of this attack, a possible complete cluster compromise might occur. Resolution: Fixed in 6.7.13, 6.8.4, 6.9.0 and higher.
Overview
  • CVE ID
  • CVE-2020-7114
  • Assigner
  • security-alert@hpe.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-04-16T19:15:34
  • Last Modified Date
  • 2020-04-23T14:55:10
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:arubanetworks:clearpass:*:*:*:*:*:*:*:* 1 OR 6.7.0 6.7.13
cpe:2.3:a:arubanetworks:clearpass:*:*:*:*:*:*:*:* 1 OR 6.8.0 6.8.4
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-004.txt Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:43:42 Added to TrackCVE
2022-12-04 15:06:31 2020-04-16T19:15Z 2020-04-16T19:15:34 CVE Published Date updated
2022-12-04 15:06:31 2020-04-23T14:55:10 CVE Modified Date updated
2022-12-04 15:06:31 Analyzed Vulnerability Status updated