mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
197 lines
8.4 KiB
JSON
197 lines
8.4 KiB
JSON
{
|
|
"data_type": "CVE",
|
|
"data_format": "MITRE",
|
|
"data_version": "4.0",
|
|
"generator": {
|
|
"engine": "Vulnogram 0.0.9"
|
|
},
|
|
"CVE_data_meta": {
|
|
"ID": "CVE-2020-12500",
|
|
"ASSIGNER": "info@cert.vde.com",
|
|
"DATE_PUBLIC": "2020-10-07T13:10:00.000Z",
|
|
"TITLE": "Pepperl+Fuchs improper authorization affects multiple Comtrol RocketLinx products",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"source": {
|
|
"advisory": "VDE-2020-040",
|
|
"discovery": "EXTERNAL"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"vendor_name": "Pepperl+Fuchs",
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "P+F Comtrol RocketLinx",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_name": "ES8509-XT, ES8510-XT, ES9528-XTv2, ES7506, ES7510, ES7528, ES8508, ES8508F, ES8510-XTE, ES9528/ES9528-XT",
|
|
"version_affected": "=",
|
|
"version_value": "all",
|
|
"platform": ""
|
|
},
|
|
{
|
|
"version_name": "ES7510-XT",
|
|
"version_affected": "<",
|
|
"version_value": "2.1.1",
|
|
"platform": ""
|
|
},
|
|
{
|
|
"version_name": "ES8510",
|
|
"version_affected": "<",
|
|
"version_value": "3.1.1",
|
|
"platform": ""
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"vendor_name": "Korenix",
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "JetNet",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_name": "5428G-20SFP",
|
|
"version_affected": "<=",
|
|
"version_value": "V1.0",
|
|
"platform": ""
|
|
},
|
|
{
|
|
"version_name": "5810G",
|
|
"version_affected": "<=",
|
|
"version_value": "V1.1",
|
|
"platform": ""
|
|
},
|
|
{
|
|
"version_name": "4706F",
|
|
"version_affected": "<=",
|
|
"version_value": "V2.3b",
|
|
"platform": ""
|
|
},
|
|
{
|
|
"version_name": "4510",
|
|
"version_affected": "<=",
|
|
"version_value": "V3.0b",
|
|
"platform": ""
|
|
},
|
|
{
|
|
"version_name": "5310",
|
|
"version_affected": "<",
|
|
"version_value": "V1.6",
|
|
"platform": ""
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"vendor_name": "Westermo",
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "PMI-110-F2G",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_name": "",
|
|
"version_affected": "<",
|
|
"version_value": "V1.8",
|
|
"platform": ""
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "CWE-863 Incorrect Authorization"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "Improper Authorization vulnerability of Pepperl+Fuchs P+F Comtrol RocketLinx ES7510-XT, ES8509-XT, ES8510-XT, ES9528-XTv2, ES7506, ES7510, ES7528, ES8508, ES8508F, ES8510, ES8510-XTE, ES9528/ES9528-XT (all versions) allows unauthenticated device administration."
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"refsource": "CONFIRM",
|
|
"url": "https://cert.vde.com/de-de/advisories/vde-2020-040",
|
|
"name": "https://cert.vde.com/de-de/advisories/vde-2020-040"
|
|
},
|
|
{
|
|
"refsource": "FULLDISC",
|
|
"url": "http://seclists.org/fulldisclosure/2021/Jun/0",
|
|
"name": "20210601 SEC Consult SA-20210601-0 :: Multiple critical vulnerabilities in Korenix Technology JetNet Series"
|
|
},
|
|
{
|
|
"refsource": "MISC",
|
|
"url": "http://packetstormsecurity.com/files/162903/Korenix-CSRF-Backdoor-Accounts-Command-Injection-Missing-Authentication.html",
|
|
"name": "http://packetstormsecurity.com/files/162903/Korenix-CSRF-Backdoor-Accounts-Command-Injection-Missing-Authentication.html"
|
|
},
|
|
{
|
|
"refsource": "CONFIRM",
|
|
"url": "https://sec-consult.com/vulnerability-lab/advisory/multiple-critical-vulnerabilities-in-korenix-technology-westermo-pepperl-fuchs/",
|
|
"name": "https://sec-consult.com/vulnerability-lab/advisory/multiple-critical-vulnerabilities-in-korenix-technology-westermo-pepperl-fuchs/"
|
|
}
|
|
]
|
|
},
|
|
"impact": {
|
|
"cvss": {
|
|
"version": "3.1",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "NONE",
|
|
"userInteraction": "NONE",
|
|
"scope": "UNCHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "HIGH",
|
|
"availabilityImpact": "HIGH",
|
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"baseScore": 9.8,
|
|
"baseSeverity": "CRITICAL"
|
|
}
|
|
},
|
|
"solution": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "An external protective measure is required.\n\n1) Traffic from untrusted networks to the device should be blocked by a firewall. Especially\ntraffic targeting the administration webpage.\n\n2) Administrator and user access should be protected by a secure password and only be\navailable to a very limited group of people."
|
|
}
|
|
],
|
|
"credit": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "T. Weber (SEC Consult Vulnerability Lab)"
|
|
},
|
|
{
|
|
"lang": "eng",
|
|
"value": "Coordinated by CERT@VDE"
|
|
}
|
|
]
|
|
} |