Lucene search

K
cve[email protected]CVE-2020-28216
HistoryDec 11, 2020 - 1:15 a.m.

CVE-2020-28216

2020-12-1101:15:11
CWE-311
web.nvd.nist.gov
34
3
cve-2020-28216
cwe-311
easergy t300
firmware
encryption
vulnerability
network traffic
http protocol

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.0%

A CWE-311: Missing Encryption of Sensitive Data vulnerability exists in Easergy T300 (firmware 2.7 and older), that would allow an attacker to read network traffic over HTTP protocol.

Affected configurations

NVD
Node
schneider-electriceasergy_t300_firmwareRange≀2.7
AND
schneider-electriceasergy_t300Match-

CNA Affected

[
  {
    "product": "Easergy T300 (firmware 2.7 and older)",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Easergy T300 (firmware 2.7 and older)"
      }
    ]
  }
]

Social References

More

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.0%

Related for CVE-2020-28216