Lucene search

K
cveSchneiderCVE-2020-7508
HistoryJun 16, 2020 - 8:15 p.m.

CVE-2020-7508

2020-06-1620:15:15
CWE-307
schneider
web.nvd.nist.gov
40
cve-2020-7508
easergy t300
firmware
cwe-307
vulnerability
nvd
security

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.002

Percentile

60.7%

A CWE-307 Improper Restriction of Excessive Authentication Attempts vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to gain full access by brute force.

Affected configurations

Nvd
Node
schneider-electriceasergy_t300_firmwareRange1.5.2
AND
schneider-electriceasergy_t300Match-
VendorProductVersionCPE
schneider-electriceasergy_t300_firmware*cpe:2.3:o:schneider-electric:easergy_t300_firmware:*:*:*:*:*:*:*:*
schneider-electriceasergy_t300-cpe:2.3:h:schneider-electric:easergy_t300:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Easergy T300 (Firmware version 1.5.2 and older)",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Easergy T300 (Firmware version 1.5.2 and older)"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.002

Percentile

60.7%

Related for CVE-2020-7508