Lucene search

K
cve[email protected]CVE-2020-7480
HistoryMar 23, 2020 - 8:15 p.m.

CVE-2020-7480

2020-03-2320:15:12
CWE-94
web.nvd.nist.gov
19
cve-2020-7480
cwe-94
andover continuum
code injection
xml data
vulnerability

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.023 Low

EPSS

Percentile

89.8%

A CWE-94: Improper Control of Generation of Code (‘Code Injection’) vulnerability exists in Andover Continuum (All versions), which could cause files on the application server filesystem to be viewable when an attacker interferes with an application’s processing of XML data.

Affected configurations

NVD
Node
schneider-electricandover_continuum_9680_firmware
AND
schneider-electricandover_continuum_9680Match-
Node
schneider-electricandover_continuum_5740_firmware
AND
schneider-electricandover_continuum_5740Match-
Node
schneider-electricandover_continuum_5720_firmware
AND
schneider-electricandover_continuum_5720Match-
Node
schneider-electricandover_continuum_bcx4040_firmware
AND
schneider-electricandover_continuum_bcx4040Match-
Node
schneider-electricandover_continuum_bcx9640_firmware
AND
schneider-electricandover_continuum_bcx9640Match-
Node
schneider-electricandover_continuum_9900_firmware
AND
schneider-electricandover_continuum_9900Match-
Node
schneider-electricandover_continuum_9940_firmware
AND
schneider-electricandover_continuum_9940Match-
Node
schneider-electricandover_continuum_9941_firmware
AND
schneider-electricandover_continuum_9941Match-
Node
schneider-electricandover_continuum_9924_firmware
AND
schneider-electricandover_continuum_9924Match-
Node
schneider-electricandover_continuum_9702_firmware
AND
schneider-electricandover_continuum_9702Match-
Node
schneider-electricandover_continuum_9200_firmware
AND
schneider-electricandover_continuum_9200Match-

CNA Affected

[
  {
    "product": "Andover Continuum (All versions)",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Andover Continuum (All versions)"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.023 Low

EPSS

Percentile

89.8%

Related for CVE-2020-7480