8.8
HIGH
CVE-2020-9523
Micro Focus Directory Server Credential Transmission Vulnerability
Description

Insufficiently protected credentials vulnerability on Micro Focus enterprise developer and enterprise server, affecting all version prior to 4.0 Patch Update 16, and version 5.0 Patch Update 6. The vulnerability could allow an attacker to transmit hashed credentials for the user account running the Micro Focus Directory Server (MFDS) to an arbitrary site, compromising that account's security.

INFO

Published Date :

April 17, 2020, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:26 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-9523 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microfocus enterprise_developer
2 Microfocus enterprise_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-9523.

URL Resource
https://softwaresupport.softwaregrp.com/doc/KM03634936

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-9523 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-9523 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Micro Focus International (DEFUNCT) OpenText
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference OpenText https://softwaresupport.softwaregrp.com/doc/KM03634936 [No types assigned]
    Removed Reference SUSE https://softwaresupport.softwaregrp.com/doc/KM03634936
  • CVE Source Update by [email protected]

    May. 11, 2021

    Action Type Old Value New Value
    Changed CVE SUSE Micro Focus International
  • Initial Analysis by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://softwaresupport.softwaregrp.com/doc/KM03634936 No Types Assigned https://softwaresupport.softwaregrp.com/doc/KM03634936 Vendor Advisory
    Added CWE NIST CWE-522
    Added CPE Configuration OR *cpe:2.3:a:microfocus:enterprise_developer:*:*:*:*:*:*:*:* versions up to (including) 3.0 *cpe:2.3:a:microfocus:enterprise_developer:4.0:-:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_developer:4.0:update_1:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_developer:4.0:update_10:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_developer:4.0:update_11:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_developer:4.0:update_12:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_developer:4.0:update_13:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_developer:4.0:update_14:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_developer:4.0:update_15:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_developer:4.0:update_2:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_developer:4.0:update_3:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_developer:4.0:update_4:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_developer:4.0:update_5:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_developer:4.0:update_6:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_developer:4.0:update_7:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_developer:4.0:update_8:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_developer:4.0:update_9:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_developer:5.0:-:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_developer:5.0:update_1:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_developer:5.0:update_2:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_developer:5.0:update_3:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_developer:5.0:update_4:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_developer:5.0:update_5:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:microfocus:enterprise_server:*:*:*:*:*:*:*:* versions up to (including) 3.0 *cpe:2.3:a:microfocus:enterprise_server:4.0:-:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_server:4.0:update_1:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_server:4.0:update_10:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_server:4.0:update_11:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_server:4.0:update_12:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_server:4.0:update_13:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_server:4.0:update_14:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_server:4.0:update_15:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_server:4.0:update_2:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_server:4.0:update_3:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_server:4.0:update_4:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_server:4.0:update_5:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_server:4.0:update_6:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_server:4.0:update_7:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_server:4.0:update_8:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_server:4.0:update_9:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_server:5.0:-:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_server:5.0:update_1:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_server:5.0:update_2:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_server:5.0:update_3:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_server:5.0:update_4:*:*:*:*:*:* *cpe:2.3:a:microfocus:enterprise_server:5.0:update_5:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-9523 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.39068

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability