7.7
HIGH
CVE-2020-3467
"Cisco ISE Web Management Interface Unauthorized Configuration Modification Vulnerability"
Description

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to modify parts of the configuration on an affected device. The vulnerability is due to improper enforcement of role-based access control (RBAC) within the web-based management interface. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to modify parts of the configuration. The modified configuration could either allow unauthorized devices onto the network or prevent authorized devices from accessing the network. To exploit this vulnerability, an attacker would need valid Read-Only Administrator credentials.

INFO

Published Date :

Oct. 8, 2020, 5:15 a.m.

Last Modified :

Oct. 16, 2020, 4:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.1
Affected Products

The following products are affected by CVE-2020-3467 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco identity_services_engine
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3467.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-auth-bypass-uJWqLTZM Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3467 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3467 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Oct. 16, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-auth-bypass-uJWqLTZM No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-auth-bypass-uJWqLTZM Vendor Advisory
    Added CWE NIST CWE-863
    Added CPE Configuration OR *cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:* versions up to (including) 2.4 *cpe:2.3:a:cisco:identity_services_engine:2.4\(0.357\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch10:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch11:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch12:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch2:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch3:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch4:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch5:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch6:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch7:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch8:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch9:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6\(0.156\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0.156:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0.156:patch2:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0.156:patch3:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0.156:patch5:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0.156:patch6:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7:*:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7\(0.356\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0.356:patch1:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3467 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-3467 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.37636

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability