8.3
CVSSv2

CVE-2020-3544

Published: 08/10/2020 Updated: 07/11/2023
CVSS v2 Base Score: 8.3 | Impact Score: 10 | Exploitability Score: 6.5
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 739
Vector: AV:A/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A vulnerability in the Cisco Discovery Protocol implementation for Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent malicious user to execute arbitrary code on an affected device or cause the device to reload. This vulnerability is due to missing checks when an IP camera processes a Cisco Discovery Protocol packet. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the malicious user to execute code on the affected IP camera or cause it to reload unexpectedly, resulting in a denial of service (DoS) condition. Note: Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco 8000p_ip_camera_firmware 1.0.9-4

cisco 8020_ip_camera_firmware 1.0.9-4

cisco 8030_ip_camera_firmware 1.0.9-4

cisco 8070_ip_camera_firmware 1.0.9-4

cisco 8400_ip_camera_firmware 1.0.9-4

cisco 8620_ip_camera_firmware 1.0.9-4

cisco 8630_ip_camera_firmware 1.0.9-4

cisco 8930_speed_dome_ip_camera_firmware 1.0.9-4

Vendor Advisories

A vulnerability in the Cisco Discovery Protocol implementation for Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to execute arbitrary code on an affected device or cause the device to reload This vulnerability is due to missing checks when an IP camera processes a Cisco Discovery Protocol packet ...