Vulnerability CVE-2020-10510


Published: 2020-03-27

Description:
Sunnet eHRD, a human training and development management system, contains a vulnerability of Broken Access Control. After login, attackers can use a specific URL, access unauthorized functionality and data.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
SUN -> EHRD 

 References:
https://www.chtsecurity.com/news/30772cf1-2e7e-4afe-9282-b5a196b22e71
https://www.twcert.org.tw/tw/cp-132-3450-69466-1.html

Copyright 2024, cxsecurity.com

 

Back to Top