8.8
HIGH
CVE-2020-3381
Cisco SD-WAN vManage Directory Traversal Vulnerability
Description

A vulnerability in the web management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct directory traversal attacks and obtain read and write access to sensitive files on a targeted system. The vulnerability is due to a lack of proper validation of files that are uploaded to an affected device. An attacker could exploit this vulnerability by uploading a crafted file to an affected system. An exploit could allow the attacker to view or modify arbitrary files on the targeted system.

INFO

Published Date :

July 16, 2020, 6:15 p.m.

Last Modified :

May 23, 2023, 1:55 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-3381 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco sd-wan_firmware
2 Cisco sd-wan_vmanage
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3381.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmdirtrav-eFdAxsJg Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3381 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3381 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jul. 23, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmdirtrav-eFdAxsJg No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmdirtrav-eFdAxsJg Vendor Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sd-wan_firmware:*:*:*:*:*:*:*:* versions up to (including) 18.3.0 *cpe:2.3:o:cisco:sd-wan_firmware:*:*:*:*:*:*:*:* versions from (including) 18.4.0 up to (excluding) 19.2.3 *cpe:2.3:o:cisco:sd-wan_firmware:*:*:*:*:*:*:*:* versions from (including) 19.3.0 up to (including) 20.1 OR cpe:2.3:h:cisco:isr1100-4g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100-4gltegb:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100-4gltena:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr1100-6g:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3381 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.34 }} -0.01%

score

0.71142

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability