10
CVSSv2

CVE-2020-8010

Published: 18/02/2020 Updated: 29/04/2022
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

CA Unified Infrastructure Management (Nimsoft/UIM) 20.1, 20.3.x, and 9.20 and below contains an improper ACL handling vulnerability in the robot (controller) component. A remote attacker can execute commands, read from, or write to the target system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

broadcom unified infrastructure management

broadcom unified infrastructure management 20.1

Exploits

This Metasploit module exploits a buffer overflow within the CA Unified Infrastructure Management nimcontroller The vulnerability occurs in the robot (controller) component when sending a specially crafted directory_list probe Technically speaking the target host must also be vulnerable to CVE-2020-8010 in order to reach the directory_list probe ...

Github Repositories

Vulnerability research on the CA UIM Nimbus protocol

CA Unified Infrastructure Management Research Research This repository will contain the majority of code written during my analysis of the Nimbus protocol Unfortunately during the madness of everything I lost a few snippets What originally spawned my curiosity to research this protocol was a recent pentest where we were able to get operating system information, installation d