// For flags

CVE-2020-13414

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered in Aviatrix Controller before 5.4.1204. It contains credentials unused by the software.

Se detectó un problema en Aviatrix Controller versiones anteriores a 5.4.1204. Contiene credenciales no utilizadas por el software.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-05-22 CVE Reserved
  • 2020-05-22 CVE Published
  • 2024-04-28 EPSS Updated
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-798: Use of Hard-coded Credentials
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Aviatrix
Search vendor "Aviatrix"
Controller
Search vendor "Aviatrix" for product "Controller"
< 5.4.1204
Search vendor "Aviatrix" for product "Controller" and version " < 5.4.1204"
-
Affected
Aviatrix
Search vendor "Aviatrix"
Gateway
Search vendor "Aviatrix" for product "Gateway"
< 5.4.1204
Search vendor "Aviatrix" for product "Gateway" and version " < 5.4.1204"
-
Affected