Lucene search

K
cve[email protected]CVE-2020-12519
HistoryDec 17, 2020 - 11:15 p.m.

CVE-2020-12519

2020-12-1723:15:13
CWE-269
web.nvd.nist.gov
25
phoenix contact
plcnext
control devices
vulnerability
cve-2020-12519
nvd

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.7%

On Phoenix Contact PLCnext Control Devices versions before 2021.0 LTS an attacker can use this vulnerability i.e. to open a reverse shell with root privileges.

Affected configurations

NVD
Node
phoenixcontactplcnext_firmwareRange<2021.0long_term_support
AND
phoenixcontactaxc_f_1152Match-
Node
phoenixcontactplcnext_firmwareRange<2021.0long_term_support
AND
phoenixcontactaxc_f_2152Match-
Node
phoenixcontactplcnext_firmwareRange<2021.0long_term_support
AND
phoenixcontactaxc_f_3152Match-
Node
phoenixcontactplcnext_firmwareRange<2021.0long_term_support
AND
phoenixcontactrfc_4072sMatch-
Node
phoenixcontactplcnext_firmwareRange<2021.0long_term_support
AND
phoenixcontactaxc_f_2152_starterkitMatch-
Node
phoenixcontactplcnext_firmwareRange<2021.0long_term_support
AND
phoenixcontactplcnext_technology_starterkitMatch-

CNA Affected

[
  {
    "product": "AXC F 1152 (1151412)",
    "vendor": "Phoenix Contact",
    "versions": [
      {
        "lessThan": "2021.0 LTS",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "AXC F 2152 (2404267)",
    "vendor": "Phoenix Contact",
    "versions": [
      {
        "lessThan": "2021.0 LTS",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "AXC F 3152 (1069208)",
    "vendor": "Phoenix Contact",
    "versions": [
      {
        "lessThan": "2021.0 LTS",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "RFC 4072S (1051328",
    "vendor": "Phoenix Contact",
    "versions": [
      {
        "lessThan": "2021.0 LTS",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "AXC F 2152 Starterkit (1046568)",
    "vendor": "Phoenix Contact",
    "versions": [
      {
        "lessThan": "2021.0 LTS",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "PLCnext Technology Starterkit (1188165)",
    "vendor": "Phoenix Contact",
    "versions": [
      {
        "lessThan": "2021.0 LTS",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.7%

Related for CVE-2020-12519