6.5
MEDIUM
CVE-2020-3261
Cisco Mobility Express CSRF Vulnerability
Description

A vulnerability in the web-based management interface of Cisco Mobility Express Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based management interface on an affected device. An attacker could exploit this vulnerability by persuading a user with an active session on an affected device to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions, including modifying the configuration, with the privilege level of the user.

INFO

Published Date :

April 15, 2020, 9:15 p.m.

Last Modified :

April 29, 2020, 6:38 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-3261 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco aironet_1542i_firmware
2 Cisco aironet_1542d_firmware
3 Cisco aironet_1815_firmware
4 Cisco aironet_1830_firmware
5 Cisco aironet_1840_firmware
6 Cisco aironet_1850_firmware
7 Cisco aironet_1562i_firmware
8 Cisco aironet_1562e_firmware
9 Cisco aironet_1562d_firmware
10 Cisco aironet_2800i_firmware
11 Cisco aironet_2800e_firmware
12 Cisco aironet_3800i_firmware
13 Cisco aironet_3800e_firmware
14 Cisco aironet_3800p_firmware
15 Cisco aironet_4800_firmware
16 Cisco catalyst_iw6300_firmware
17 Cisco 6300_series_access_points_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3261.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-mob-exp-csrf-b8tFec24 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3261 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3261 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-mob-exp-csrf-b8tFec24 No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-mob-exp-csrf-b8tFec24 Vendor Advisory
    Added CWE NIST CWE-352
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1542i_firmware:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.8.130.0 *cpe:2.3:o:cisco:aironet_1542i_firmware:8.10\(1.255\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1542i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1542d_firmware:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.8.130.0 *cpe:2.3:o:cisco:aironet_1542d_firmware:8.10\(1.255\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1542d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1562i_firmware:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.8.130.0 *cpe:2.3:o:cisco:aironet_1562i_firmware:8.10\(1.255\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1562i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1562e_firmware:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.8.130.0 *cpe:2.3:o:cisco:aironet_1562e_firmware:8.10\(1.255\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1562e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1562d_firmware:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.8.130.0 *cpe:2.3:o:cisco:aironet_1562d_firmware:8.10\(1.255\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1562d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1815_firmware:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.8.130.0 *cpe:2.3:o:cisco:aironet_1815_firmware:8.10\(1.255\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1815:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1830_firmware:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.8.130.0 *cpe:2.3:o:cisco:aironet_1830_firmware:8.10\(1.255\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1830:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1840_firmware:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.8.130.0 *cpe:2.3:o:cisco:aironet_1840_firmware:8.10\(1.255\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1840:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1850_firmware:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.8.130.0 *cpe:2.3:o:cisco:aironet_1850_firmware:8.10\(1.255\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_2800i_firmware:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.8.130.0 *cpe:2.3:o:cisco:aironet_2800i_firmware:8.10\(1.255\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_2800i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_2800e_firmware:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.8.130.0 *cpe:2.3:o:cisco:aironet_2800e_firmware:8.10\(1.255\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_2800e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_3800i_firmware:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.8.130.0 *cpe:2.3:o:cisco:aironet_3800i_firmware:8.10\(1.255\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_3800i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_3800e_firmware:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.8.130.0 *cpe:2.3:o:cisco:aironet_3800e_firmware:8.10\(1.255\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_3800e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_3800p_firmware:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.8.130.0 *cpe:2.3:o:cisco:aironet_3800p_firmware:8.10\(1.255\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_3800p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_4800_firmware:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.8.130.0 *cpe:2.3:o:cisco:aironet_4800_firmware:8.10\(1.255\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_4800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:catalyst_iw6300_firmware:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.8.130.0 *cpe:2.3:o:cisco:catalyst_iw6300_firmware:8.10\(1.255\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:catalyst_iw6300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:6300_series_access_points_firmware:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.8.130.0 *cpe:2.3:o:cisco:6300_series_access_points_firmware:8.10\(1.255\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:6300_series_access_points:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3261 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-3261 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.00%

score

0.31290

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability