Lucene search

K
cve[email protected]CVE-2020-11953
HistoryJul 14, 2020 - 2:15 p.m.

CVE-2020-11953

2020-07-1414:15:17
CWE-78
web.nvd.nist.gov
69
cve-2020-11953
rittal
pdu
cmsiii
security
vulnerability
nvd

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.4%

An issue was discovered on Rittal PDU-3C002DEC through 5.15.40 and CMCIII-PU-9333E0FB through 3.15.70_4 devices. Attackers can execute code.

Affected configurations

NVD
Node
rittalcmciii-pu-9333e0fb_firmwareRange3.15.70_4
AND
rittalcmciii-pu-9333e0fbMatch-
Node
rittalpdu-3c002dec_firmwareRange5.15.40
AND
rittalpdu-3c002decMatch-
Node
rittalcmc_iii_pu_7030.000_firmwareRange3.15.70_4
AND
rittalcmc_iii_pu_7030.000Match-
Node
rittallcp-cw_firmwareRange3.15.70_4
AND
rittallcp-cwMatch-
Node
rittaliot_interface_3124.300Range6.17.00

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.4%