Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-3340 First vendor Publication 2020-07-02
Vendor Cve Last vendor Modification 2020-07-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 4.8
Base Score 4.8 Environmental Score 4.8
impact SubScore 2.7 Temporal Score 4.8
Exploitabality Sub Score 1.7
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker with administrative credentials to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient validation of user-supplied input that is processed by the web-based management interface. An attacker could exploit these vulnerabilities by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information. To exploit these vulnerabilities, an attacker would need valid administrative credentials.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3340

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 195
Hardware 2

Sources (Detail)

Source Url
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2024-01-27 02:08:38
  • Multiple Updates
2021-12-29 01:42:45
  • Multiple Updates
2021-09-11 01:39:33
  • Multiple Updates
2021-07-13 01:37:38
  • Multiple Updates
2021-05-05 01:39:34
  • Multiple Updates
2021-05-04 13:51:40
  • Multiple Updates
2021-04-22 03:03:07
  • Multiple Updates
2021-03-27 01:34:45
  • Multiple Updates
2020-11-21 01:30:11
  • Multiple Updates
2020-11-20 01:30:06
  • Multiple Updates
2020-10-23 12:28:54
  • Multiple Updates
2020-10-17 01:28:52
  • Multiple Updates
2020-07-09 21:23:03
  • Multiple Updates
2020-07-03 01:28:13
  • Multiple Updates
2020-07-03 01:27:17
  • Multiple Updates
2020-07-02 17:22:47
  • Multiple Updates
2020-07-02 12:26:20
  • First insertion