Lucene search

K
cve[email protected]CVE-2020-11955
HistoryJul 14, 2020 - 2:15 p.m.

CVE-2020-11955

2020-07-1414:15:17
CWE-276
web.nvd.nist.gov
61
cve-2020-11955
rittal
pdu-3c002dec
cmciii-pu-9333e0fb
insecure permissions
vulnerability
nvd

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.2%

An issue was discovered on Rittal PDU-3C002DEC through 5.15.70 and CMCIII-PU-9333E0FB through 3.15.70 devices. There are insecure permissions.

Affected configurations

NVD
Node
rittalcmciii-pu-9333e0fb_firmwareRange3.15.70
AND
rittalcmciii-pu-9333e0fbMatch-
Node
rittalpdu-3c002dec_firmwareRange5.15.70
AND
rittalpdu-3c002decMatch-
Node
rittalcmc_iii_pu_7030.000_firmwareRange3.15.70_4
AND
rittalcmc_iii_pu_7030.000Match-
Node
rittallcp-cw_firmwareRange3.15.70_4
AND
rittallcp-cwMatch-
Node
rittaliot_interface_3124.300Range6.17.00

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.2%

Related for CVE-2020-11955