Lucene search

K
cve[email protected]CVE-2020-5598
HistoryJul 07, 2020 - 9:15 a.m.

CVE-2020-5598

2020-07-0709:15:10
web.nvd.nist.gov
25
cve-2020-5598
mitsubishi electric
got2000 series
firmware
tcp/ip
access control
vulnerability
coreos
security
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.1%

TCP/IP function included in the firmware of Mitsubishi Electric GOT2000 series (CoreOS with version -Y and earlier installed in GT27 Model, GT25 Model, and GT23 Model) contains an improper access control vulnerability, which may which may allow a remote attacker tobypass access restriction and stop the network functions of the products or execute a malicious program via a specially crafted packet.

Affected configurations

NVD
Node
mitsubishielectriccoreosRangey
AND
mitsubishielectricgot2000_gt23Match-
OR
mitsubishielectricgot2000_gt25Match-
OR
mitsubishielectricgot2000_gt27Match-

CNA Affected

[
  {
    "product": "GOT2000 series GT27, GT25, and GT23",
    "vendor": "Mitsubishi Electric Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "CoreOS with version -Y and earlier installed in GT27 Model, GT25 Model, and GT23 Model"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.1%

Related for CVE-2020-5598