Lucene search

K
cveIcscertCVE-2020-12003
HistoryJun 15, 2020 - 8:15 p.m.

CVE-2020-12003

2020-06-1520:15:11
CWE-22
icscert
web.nvd.nist.gov
41
cve-2020-12003
factorytalk
rslinx
connected components workbench
controlflash
factorytalk asset centre
vulnerability
api call
file system traversal
data exposure.

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.2

Confidence

High

EPSS

0.016

Percentile

87.6%

FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and later, Studio 5000 Launcher: Version 31 and later Stud, 5000 Logix Designer software: Version 32 and prior is vulnerable. An exposed API call allows users to provide files to be processed without sanitation. This may allow an attacker to use specially crafted requests to traverse the file system and expose sensitive data on the local hard drive.

Affected configurations

Nvd
Node
rockwellautomationfactorytalk_linxMatch6.00
OR
rockwellautomationfactorytalk_linxMatch6.10
OR
rockwellautomationfactorytalk_linxMatch6.11
OR
rockwellautomationrslinx_classicRange4.11.00
VendorProductVersionCPE
rockwellautomationfactorytalk_linx6.00cpe:2.3:a:rockwellautomation:factorytalk_linx:6.00:*:*:*:*:*:*:*
rockwellautomationfactorytalk_linx6.10cpe:2.3:a:rockwellautomation:factorytalk_linx:6.10:*:*:*:*:*:*:*
rockwellautomationfactorytalk_linx6.11cpe:2.3:a:rockwellautomation:factorytalk_linx:6.11:*:*:*:*:*:*:*
rockwellautomationrslinx_classic*cpe:2.3:a:rockwellautomation:rslinx_classic:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "FactoryTalk Linx, RSLinx Classic, Connected Components Workbench, ControlFLASH Plus, FactoryTalk Asset Centre, FactoryTalk Linx CommDTM, Studio 5000 Launcher, Studio 5000 Logix Designer software",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and later, Studio 5000 Launcher: Version 31 and later Stud, 5000 Logix Designer software: Version 32 and prior"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.2

Confidence

High

EPSS

0.016

Percentile

87.6%

Related for CVE-2020-12003