// For flags

CVE-2020-5148

 

Severity Score

8.2
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SonicWall SSO-agent default configuration uses NetAPI to probe the associated IP's in the network, this client probing method allows a potential attacker to capture the password hash of the privileged user and potentially forces the SSO Agent to authenticate allowing an attacker to bypass firewall access controls.

La configuración predeterminada del SSO-agent de SonicWall usa NetAPI para sondear las IP asociadas en la red, este método de sondeo del cliente permite a un atacante potencial capturar el hash de contraseña del usuario privilegiado y potencialmente forza al SSO Agent a autenticarse, lo que permite a un atacante eludir los controles de acceso del firewall

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-12-31 CVE Reserved
  • 2021-03-05 CVE Published
  • 2023-11-18 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-287: Improper Authentication
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Sonicwall
Search vendor "Sonicwall"
Directory Services Connector
Search vendor "Sonicwall" for product "Directory Services Connector"
< 4.1.19
Search vendor "Sonicwall" for product "Directory Services Connector" and version " < 4.1.19"
-
Affected