ID

VAR-202001-1693


CVE

CVE-2020-5841


TITLE

OpServices OpMon In SQL Injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2020-001335

DESCRIPTION

An issue was discovered in OpServices OpMon 9.3.1-1. Using password change parameters, an attacker could perform SQL injection without authentication. OpServices OpMon In SQL An injection vulnerability exists.Information is acquired, information is falsified, and denial of service (DoS) May be in a state

Trust: 1.62

sources: NVD: CVE-2020-5841 // JVNDB: JVNDB-2020-001335

AFFECTED PRODUCTS

vendor:opservicesmodel:opmonscope:eqversion:9.3.1-1

Trust: 1.8

sources: JVNDB: JVNDB-2020-001335 // NVD: CVE-2020-5841

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2020-5841
value: CRITICAL

Trust: 1.8

CNNVD: CNNVD-202001-214
value: CRITICAL

Trust: 0.6

NVD: CVE-2020-5841
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.8

NVD: CVE-2020-5841
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2020-5841
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2020-001335 // CNNVD: CNNVD-202001-214 // NVD: CVE-2020-5841

PROBLEMTYPE DATA

problemtype:CWE-89

Trust: 1.8

sources: JVNDB: JVNDB-2020-001335 // NVD: CVE-2020-5841

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202001-214

TYPE

SQL injection

Trust: 0.6

sources: CNNVD: CNNVD-202001-214

CONFIGURATIONS

sources: NVD: CVE-2020-5841

PATCH

title:Top Pageurl:https://www.opservices.com/

Trust: 0.8

sources: JVNDB: JVNDB-2020-001335

EXTERNAL IDS

db:NVDid:CVE-2020-5841

Trust: 2.4

db:JVNDBid:JVNDB-2020-001335

Trust: 0.8

db:CNNVDid:CNNVD-202001-214

Trust: 0.6

sources: JVNDB: JVNDB-2020-001335 // CNNVD: CNNVD-202001-214 // NVD: CVE-2020-5841

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2020-5841

Trust: 1.4

url:https://medium.com/@ph0rensic/sql-injection-opmon-9-3-1-1-770bd7e7ad1

Trust: 1.4

url:https://medium.com/%40ph0rensic/sql-injection-opmon-9-3-1-1-770bd7e7ad1

Trust: 1.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-5841

Trust: 0.8

sources: JVNDB: JVNDB-2020-001335 // CNNVD: CNNVD-202001-214 // NVD: CVE-2020-5841

SOURCES

db:JVNDBid:JVNDB-2020-001335
db:CNNVDid:CNNVD-202001-214
db:NVDid:CVE-2020-5841

LAST UPDATE DATE

2023-11-09T23:49:46.982000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2020-001335date:2020-01-31T00:00:00
db:CNNVDid:CNNVD-202001-214date:2021-01-04T00:00:00
db:NVDid:CVE-2020-5841date:2023-11-07T03:24:00

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2020-001335date:2020-01-31T00:00:00
db:CNNVDid:CNNVD-202001-214date:2020-01-07T00:00:00
db:NVDid:CVE-2020-5841date:2020-01-07T21:15:00