9.8
CRITICAL
CVE-2020-3446
Cisco Virtual Wide Area Application Services (vWAAS) and Cisco Enterprise NFV Infrastructure Software (NFVIS) Static Password Insecure Credential Vulnerability
Description

A vulnerability in Cisco Virtual Wide Area Application Services (vWAAS) with Cisco Enterprise NFV Infrastructure Software (NFVIS)-bundled images for Cisco ENCS 5400-W Series and CSP 5000-W Series appliances could allow an unauthenticated, remote attacker to log into the NFVIS CLI of an affected device by using accounts that have a default, static password. The vulnerability exists because the affected software has user accounts with default, static passwords. An attacker with access to the NFVIS CLI of an affected device could exploit this vulnerability by logging into the CLI. A successful exploit could allow the attacker to access the NFVIS CLI with administrator privileges.

INFO

Published Date :

Aug. 26, 2020, 5:15 p.m.

Last Modified :

Sept. 3, 2020, 6:54 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-3446 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco wide_area_application_services
2 Cisco encs_5406-w_firmware
3 Cisco encs_5408-w_firmware
4 Cisco encs_5412-w_firmware
5 Cisco csp_5228-w_firmware
6 Cisco csp_5436-w_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3446.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-waas-encsw-cspw-cred-hZzL29A7 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3446 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3446 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 03, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-waas-encsw-cspw-cred-hZzL29A7 No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-waas-encsw-cspw-cred-hZzL29A7 Vendor Advisory
    Added CWE NIST CWE-798
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:encs_5406-w_firmware:6.4\(1\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:encs_5406-w_firmware:6.4\(3d\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:encs_5406-w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:encs_5408-w_firmware:6.4\(1\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:encs_5408-w_firmware:6.4\(3d\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:encs_5408-w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:encs_5412-w_firmware:6.4\(1\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:encs_5412-w_firmware:6.4\(3d\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:encs_5412-w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:csp_5228-w_firmware:6.4\(1\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:csp_5228-w_firmware:6.4\(3d\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:csp_5228-w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:csp_5436-w_firmware:6.4\(1\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:csp_5436-w_firmware:6.4\(3d\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:csp_5436-w:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3446 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-3446 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.49 }} -0.20%

score

0.75992

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability